analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Rechnung.exe

Full analysis: https://app.any.run/tasks/69abddb9-57f7-447b-8f81-23ef2fb65687
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: June 19, 2019, 08:43:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
sinkhole
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

5D39AB5302CDFF9F1DC8587273F66968

SHA1:

2BB8905954174813753F66E7791577413DE70CF5

SHA256:

100A79F1AEA30F02BD693C2DE8B8944B9B3C557CE99C5294D2ADF07840AC2617

SSDEEP:

6144:JSHO2rzf7j8Db6HOLLiQLrTLGA5fXmx4goBr:JSHOULVx4g6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • UAC/LUA settings modification

      • msiexec.exe (PID: 3312)
    • Saves itself using automatic execution at hidden regitry location

      • msiexec.exe (PID: 3312)
    • Changes the autorun value in the registry

      • msiexec.exe (PID: 3312)
    • Connects to CnC server

      • msiexec.exe (PID: 3312)
  • SUSPICIOUS

    • Creates files in the program directory

      • msiexec.exe (PID: 3312)
    • Starts CMD.EXE for commands execution

      • msiexec.exe (PID: 2552)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 3312)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:10:11 15:36:20+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 105984
InitializedDataSize: 153088
UninitializedDataSize: -
EntryPoint: 0x9112
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.43.0.0
ProductVersionNumber: 1.43.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: ASCII
CompanyName: We gonna be the champions
FileDescription: Do not run this application without my permission
FileVersion: 5.0.3.1
InternalName: We gonna be the champions
LegalCopyright: Copyright © 2015 Run this application
ProductName: Run this application
ProductVersion: 5.0.3.1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Oct-2015 13:36:20
Detected languages:
  • Afrikaans - South Africa
  • Belarusian - Belarus
  • English - Caribbean
  • English - United States
  • Estonian - Estonia
  • F.Y.R.O. Macedonia - F.Y.R.O. Macedonia
  • Faroese - Faroe Islands
  • Galician - Spain
  • Georgian - Georgia
  • Korean - Korea
  • Lithuanian - Lithuania
  • Polish - Poland
  • Portuguese - Brazil
  • Romanian - Romania
  • Serbian - Serbia (Cyrillic)
  • Slovak - Slovakia
  • Spanish - Bolivia
  • Thai - Thailand
  • Ukrainian - Ukraine
  • Uzbek - Uzbekistan (Cyrillic)
  • Uzbek - Uzbekistan (Latin)
CompanyName: We gonna be the champions
FileDescription: Do not run this application without my permission
FileVersion: 5.0.3.1
InternalName: We gonna be the champions
LegalCopyright: Copyright © 2015 Run this application
ProductName: Run this application
ProductVersion: 5.0.3.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 11-Oct-2015 13:36:20
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00019C97
0x00019E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59818
.rdata
0x0001B000
0x00006ECC
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.97489
.data
0x00022000
0x00016664
0x0000F600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.81851
.rsrc
0x00039000
0x0000EF34
0x0000F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.15046

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.95218
581
Latin 1 / Western European
English - Caribbean
RT_MANIFEST
8
5.96066
50978
Latin 1 / Western European
Spanish - Bolivia
RT_BITMAP
BBABORT
2.92079
464
Latin 1 / Western European
Uzbek - Uzbekistan (Cyrillic)
RT_BITMAP
BBALL
3.16995
484
Latin 1 / Western European
Faroese - Faroe Islands
RT_BITMAP
BBCANCEL
2.92079
464
Latin 1 / Western European
UNKNOWN
RT_BITMAP
BBCLOSE
3.68492
464
Latin 1 / Western European
Georgian - Georgia
RT_BITMAP
BBHELP
2.88085
464
Latin 1 / Western European
Romanian - Romania
RT_BITMAP
BBIGNORE
3.29718
464
Latin 1 / Western European
Thai - Thailand
RT_BITMAP
BBNO
3.58804
464
Latin 1 / Western European
Belarusian - Belarus
RT_BITMAP
BBOK
2.67459
464
Latin 1 / Western European
Belarusian - Belarus
RT_BITMAP

Imports

GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
10
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start rechnung.exe no specs msiexec.exe cmd.exe rechnung.exe no specs msiexec.exe cmd.exe rechnung.exe no specs msiexec.exe no specs cmd.exe rechnung.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3068"C:\Users\admin\AppData\Local\Temp\Rechnung.exe" C:\Users\admin\AppData\Local\Temp\Rechnung.exeexplorer.exe
User:
admin
Company:
We gonna be the champions
Integrity Level:
MEDIUM
Description:
Do not run this application without my permission
Exit code:
0
Version:
5.0.3.1
2552"C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe
Rechnung.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3708"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\Rechnung.exeC:\Windows\System32\cmd.exe
msiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1876C:\Users\admin\AppData\Local\Temp\Rechnung.exeC:\Users\admin\AppData\Local\Temp\Rechnung.execmd.exe
User:
admin
Company:
We gonna be the champions
Integrity Level:
HIGH
Description:
Do not run this application without my permission
Exit code:
0
Version:
5.0.3.1
3312"C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe
Rechnung.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2708"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\Rechnung.exeC:\Windows\System32\cmd.exe
msiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3148C:\Users\admin\AppData\Local\Temp\Rechnung.exeC:\Users\admin\AppData\Local\Temp\Rechnung.execmd.exe
User:
admin
Company:
We gonna be the champions
Integrity Level:
HIGH
Description:
Do not run this application without my permission
Version:
5.0.3.1
3844"C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exeRechnung.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3368"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\Rechnung.exeC:\Windows\System32\cmd.exe
msiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4004C:\Users\admin\AppData\Local\Temp\Rechnung.exeC:\Users\admin\AppData\Local\Temp\Rechnung.execmd.exe
User:
admin
Company:
We gonna be the champions
Integrity Level:
HIGH
Description:
Do not run this application without my permission
Version:
5.0.3.1
Total events
114
Read events
101
Write events
13
Delete events
0

Modification events

(PID) Process:(2552) msiexec.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2552) msiexec.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3312) msiexec.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer
Operation:writeName:TaskbarNoNotification
Value:
1
(PID) Process:(3312) msiexec.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Operation:writeName:TaskbarNoNotification
Value:
1
(PID) Process:(3312) msiexec.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer
Operation:writeName:HideSCAHealth
Value:
1
(PID) Process:(3312) msiexec.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Operation:writeName:HideSCAHealth
Value:
1
(PID) Process:(3312) msiexec.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLUA
Value:
0
(PID) Process:(3312) msiexec.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:ShowSuperHidden
Value:
0
(PID) Process:(3312) msiexec.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:Hidden
Value:
2
(PID) Process:(3312) msiexec.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
Operation:writeName:1606996129
Value:
C:\ProgramData\msuxjn.exe
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3312msiexec.exeC:\ProgramData\msuxjn.exeexecutable
MD5:5D39AB5302CDFF9F1DC8587273F66968
SHA256:100A79F1AEA30F02BD693C2DE8B8944B9B3C557CE99C5294D2ADF07840AC2617
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
10
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3312
msiexec.exe
POST
200
173.231.184.54:80
http://and11.themarket12345sushi.com/bla11/gate.php
US
whitelisted
3312
msiexec.exe
POST
200
104.42.225.122:80
http://and11.themarket12345sushi1.com/bla11/gate.php
US
binary
15 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
193.141.27.6:123
europe.pool.ntp.org
SCT Schiele GmbH
DE
unknown
3312
msiexec.exe
8.8.4.4:53
Google Inc.
US
whitelisted
3312
msiexec.exe
193.141.27.6:123
europe.pool.ntp.org
SCT Schiele GmbH
DE
unknown
3312
msiexec.exe
173.231.184.54:80
and11.themarket12345sushi.com
Voxel Dot Net, Inc.
US
malicious
3312
msiexec.exe
104.42.225.122:80
and11.themarket12345sushi.com
Microsoft Corporation
US
malicious
8.8.4.4:53
Google Inc.
US
whitelisted
3312
msiexec.exe
40.112.72.205:80
Microsoft Corporation
IE
malicious

DNS requests

Domain
IP
Reputation
europe.pool.ntp.org
  • 193.141.27.6
  • 193.4.58.77
  • 174.138.9.187
  • 195.83.132.135
suspicious
microsoft.com
whitelisted
and11.themarket12345sushi.com
  • 104.42.225.122
  • 173.231.184.54
whitelisted
and11.themarket12345sushi1.com
  • 104.42.225.122
malicious

Threats

PID
Process
Class
Message
3312
msiexec.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
3312
msiexec.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
3312
msiexec.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no accept headers
3312
msiexec.exe
A Network Trojan was detected
MALWARE [PTsecurity] Andromeda/Gamarue Check-in Outbound
3312
msiexec.exe
A Network Trojan was detected
ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz
3312
msiexec.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
3312
msiexec.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no referer
3312
msiexec.exe
A Network Trojan was detected
ET TROJAN Trojan Generic - POST To gate.php with no accept headers
3312
msiexec.exe
A Network Trojan was detected
MALWARE [PTsecurity] Andromeda/Gamarue Check-in Outbound
2 ETPRO signatures available at the full report
No debug info