analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO998455INV002UA.exe

Full analysis: https://app.any.run/tasks/9c307819-c562-4e8d-9768-4d92432fdeee
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: December 06, 2018, 08:17:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: MS-DOS executable, MZ for MS-DOS
MD5:

3FF1FD53E332E52C6F809787B6C5B862

SHA1:

0FD6FE62B7377D5C3776CC384B8948F7A6634379

SHA256:

A018FD8DF4171BA2729B83879168594E7427ED9F7DF4D26828D23FB656C0F182

SSDEEP:

12288:Taw0L/W111o0XxUDCKqdBjQKWufmRjjP8HO:+FTW113KOdBjQNRPP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • PO998455INV002UA.exe (PID: 2936)
    • REMCOS RAT was detected

      • PO998455INV002UA.exe (PID: 3276)
  • SUSPICIOUS

    • Connects to unusual port

      • PO998455INV002UA.exe (PID: 3276)
    • Creates files in the user directory

      • PO998455INV002UA.exe (PID: 3276)
    • Executable content was dropped or overwritten

      • PO998455INV002UA.exe (PID: 2936)
    • Application launched itself

      • PO998455INV002UA.exe (PID: 2936)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

ProductVersion: 8.0.1810.13
ProductName: Java(TM) Platform SE 8
OriginalFileName: kinit.exe
LegalCopyright: Copyright © 2018
InternalName: kinit
FullVersion: 1.8.0_181-b13
FileVersion: 8.0.1810.13
FileDescription: Java(TM) Platform SE binary
CompanyName: Oracle Corporation
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 8.0.1810.13
FileVersionNumber: 8.0.1810.13
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1393c7
UninitializedDataSize: -
InitializedDataSize: 667648
CodeSize: 589824
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Arabic - Egypt
  • English - United States
CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 8.0.1810.13
Full Version: 1.8.0_181-b13
InternalName: kinit
LegalCopyright: Copyright © 2018
OriginalFilename: kinit.exe
ProductName: Java(TM) Platform SE 8
ProductVersion: 8.0.1810.13

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0040
Pages in file: 0x0001
Relocations: 0x0000
Size of header: 0x0002
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0xB400
OEM information: 0xCD09
Address of NE header: 0x00000040

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.MPRESS1
0x00001000
0x00138000
0x00072400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99953
.MPRESS2`\x0f
0x00139000
0x00000F60
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.69347
.rsrc
0x0013A000
0x0002C88C
0x0002CA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.24002

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.02162
1644
Latin 1 / Western European
UNKNOWN
RT_VERSION
2
2.7163
3240
Latin 1 / Western European
Arabic - Egypt
RT_ICON
3
3.82771
872
Latin 1 / Western European
Arabic - Egypt
RT_ICON
4
0
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
0
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
0
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
0
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
50
2.58906
744
Latin 1 / Western European
UNKNOWN
RT_ICON
51
2.73422
296
Latin 1 / Western European
UNKNOWN
RT_ICON
52
1.64969
11432
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

KERNEL32.DLL
URLMON.DLL
advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
ole32.dll
oleaut32.dll
shfolder.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start po998455inv002ua.exe explorer.exe no specs #REMCOS po998455inv002ua.exe explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2936"C:\Users\admin\AppData\Local\Temp\PO998455INV002UA.exe" C:\Users\admin\AppData\Local\Temp\PO998455INV002UA.exe
explorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.1810.13
3568"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3276"C:\Users\admin\AppData\Local\Temp\PO998455INV002UA.exe" C:\Users\admin\AppData\Local\Temp\PO998455INV002UA.exe
PO998455INV002UA.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.1810.13
3492"C:\Windows\explorer.exe"C:\Windows\explorer.exePO998455INV002UA.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
35
Read events
32
Write events
3
Delete events
0

Modification events

(PID) Process:(2936) PO998455INV002UA.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Microsoft OneDrive
Value:
C:\Users\admin\AppData\Local\Chrome\StikyNot.exe
(PID) Process:(3276) PO998455INV002UA.exeKey:HKEY_CURRENT_USER\Software\Remcos-ETGSPF
Operation:writeName:exepath
Value:
16F87CF5497D806D7171F1993303A9E33224C027B2533084FC89AABE548A2E196A609E6A0A44169C52F3410BEFE3BFA191F2E1BDBAF5403C55F32EB79C495F0E0D25582D200960697F69FAE8D766717EB2932F4CC37C851BDC8CEB16CC353B470B9667124B8DC5551F9CEA84B173
(PID) Process:(3276) PO998455INV002UA.exeKey:HKEY_CURRENT_USER\Software\Remcos-ETGSPF
Operation:writeName:licence
Value:
4652D544D0811EC56B58FB6581D1A8F2
Executable files
2
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3276PO998455INV002UA.exeC:\Users\admin\AppData\Roaming\remcos\logs.datbinary
MD5:2A0D6C579978FB8FC73882FCE75A3098
SHA256:C0C8C2B6EC4AD79D04D624B077A28848B378819FA7C64DC79796B9DE8735317A
2936PO998455INV002UA.exeC:\Users\admin\AppData\Local\Temp\Disk.sysexecutable
MD5:3FF1FD53E332E52C6F809787B6C5B862
SHA256:A018FD8DF4171BA2729B83879168594E7427ED9F7DF4D26828D23FB656C0F182
2936PO998455INV002UA.exeC:\Users\admin\AppData\Local\Chrome\StikyNot.exeexecutable
MD5:3FF1FD53E332E52C6F809787B6C5B862
SHA256:A018FD8DF4171BA2729B83879168594E7427ED9F7DF4D26828D23FB656C0F182
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3276
PO998455INV002UA.exe
185.234.216.191:6999
rich-remco.kozow.com
malicious

DNS requests

Domain
IP
Reputation
rich-remco.kozow.com
  • 185.234.216.191
malicious

Threats

PID
Process
Class
Message
3276
PO998455INV002UA.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.Win32/Remcos RAT connection
No debug info