analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

NEW INVOICE PAYMENT JANUARY.exe

Full analysis: https://app.any.run/tasks/ba429113-1e17-4640-bb00-69d06a8cd85a
Verdict: Malicious activity
Threats:

Netwire is an advanced RAT — it is a malware that takes control of infected PCs and allows its operators to perform various actions. Unlike many RATs, this one can target every major operating system, including Windows, Linux, and MacOS.

Analysis date: January 17, 2019, 14:17:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
netwire
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

FE8301070D9B1E5FBCAF6A4456E124D1

SHA1:

1728C4565660BF0F5DB46C9AB2BD282D1BD65185

SHA256:

B3D4DD6C3542D9D6421E0162D23F65B29B1C7A519A40F585E24FCC1512C6D396

SSDEEP:

6144:9t9oRKg1tNfY3h4Yzo49KVkJnLYt6xPi/Yoso1pfIrw4m22an5LOkmgTlSL88gxr:WXta

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NETWIRE was detected

      • Host.exe (PID: 2620)
    • Changes the autorun value in the registry

      • Host.exe (PID: 2620)
  • SUSPICIOUS

    • Creates files in the user directory

      • NEW INVOICE PAYMENT JANUARY.exe (PID: 2824)
    • Starts itself from another location

      • NEW INVOICE PAYMENT JANUARY.exe (PID: 2824)
    • Executable content was dropped or overwritten

      • NEW INVOICE PAYMENT JANUARY.exe (PID: 2824)
    • Application launched itself

      • NEW INVOICE PAYMENT JANUARY.exe (PID: 3100)
      • Host.exe (PID: 4076)
    • Connects to unusual port

      • Host.exe (PID: 2620)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2006:07:13 07:13:45+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 512000
InitializedDataSize: 20480
UninitializedDataSize: -
EntryPoint: 0x1114
OSVersion: 4
ImageVersion: 4.2
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 4.2.0.8
ProductVersionNumber: 4.2.0.8
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: MELINAND9
CompanyName: Bundesrath
FileDescription: REPROCLAMATION
LegalCopyright: Pennatisect
LegalTrademarks: Hurtled
ProductName: ENDOPHAGY3
FileVersion: 4.02.0008
ProductVersion: 4.02.0008
InternalName: abby
OriginalFileName: abby.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Jul-2006 05:13:45
Detected languages:
  • English - United States
Comments: MELINAND9
CompanyName: Bundesrath
FileDescription: REPROCLAMATION
LegalCopyright: Pennatisect
LegalTrademarks: Hurtled
ProductName: ENDOPHAGY3
FileVersion: 4.02.0008
ProductVersion: 4.02.0008
InternalName: abby
OriginalFilename: abby.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Jul-2006 05:13:45
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0007C51C
0x0007D000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.15245
.data
0x0007E000
0x00000BA8
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0007F000
0x00003172
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.11451

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.38779
776
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
5.74028
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.92298
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
3.72597
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
4.90587
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
4.77541
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
4.20278
872
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
4
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start new invoice payment january.exe no specs new invoice payment january.exe host.exe no specs #NETWIRE host.exe

Process information

PID
CMD
Path
Indicators
Parent process
3100"C:\Users\admin\AppData\Local\Temp\NEW INVOICE PAYMENT JANUARY.exe" C:\Users\admin\AppData\Local\Temp\NEW INVOICE PAYMENT JANUARY.exeexplorer.exe
User:
admin
Company:
Bundesrath
Integrity Level:
MEDIUM
Description:
REPROCLAMATION
Exit code:
0
Version:
4.02.0008
2824C:\Users\admin\AppData\Local\Temp\NEW INVOICE PAYMENT JANUARY.exe" C:\Users\admin\AppData\Local\Temp\NEW INVOICE PAYMENT JANUARY.exe
NEW INVOICE PAYMENT JANUARY.exe
User:
admin
Company:
Bundesrath
Integrity Level:
MEDIUM
Description:
REPROCLAMATION
Exit code:
0
Version:
4.02.0008
4076"C:\Users\admin\AppData\Roaming\Install\Host.exe"C:\Users\admin\AppData\Roaming\Install\Host.exeNEW INVOICE PAYMENT JANUARY.exe
User:
admin
Company:
Bundesrath
Integrity Level:
MEDIUM
Description:
REPROCLAMATION
Exit code:
0
Version:
4.02.0008
2620C:\Users\admin\AppData\Roaming\Install\Host.exe"C:\Users\admin\AppData\Roaming\Install\Host.exe
Host.exe
User:
admin
Company:
Bundesrath
Integrity Level:
MEDIUM
Description:
REPROCLAMATION
Version:
4.02.0008
Total events
5
Read events
3
Write events
2
Delete events
0

Modification events

(PID) Process:(2620) Host.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:NetWire
Value:
C:\Users\admin\AppData\Roaming\Install\Host.exe
(PID) Process:(2620) Host.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{1T277676-Q573-0AW6-Y5Y3-MPG2465585SJ}
Operation:writeName:StubPath
Value:
"C:\Users\admin\AppData\Roaming\Install\Host.exe"
Executable files
1
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
4076Host.exeC:\Users\admin\AppData\Local\Temp\~DF30F20733E9A54DA0.TMPbinary
MD5:D290D4828DB30C5AA62A99B2F4BD76B3
SHA256:4E567E899FAD722AF1981735FB9B62D0BB5AD637FD6C127A82CF51653BF7DC32
3100NEW INVOICE PAYMENT JANUARY.exeC:\Users\admin\AppData\Local\Temp\~DF8018327A59CC251A.TMPbinary
MD5:D290D4828DB30C5AA62A99B2F4BD76B3
SHA256:4E567E899FAD722AF1981735FB9B62D0BB5AD637FD6C127A82CF51653BF7DC32
2824NEW INVOICE PAYMENT JANUARY.exeC:\Users\admin\AppData\Roaming\Install\Host.exeexecutable
MD5:FE8301070D9B1E5FBCAF6A4456E124D1
SHA256:B3D4DD6C3542D9D6421E0162D23F65B29B1C7A519A40F585E24FCC1512C6D396
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2620
Host.exe
197.211.61.153:3369
jc4sav321.ddns.net
globacom-as
NG
suspicious

DNS requests

Domain
IP
Reputation
jc4sav321.ddns.net
  • 197.211.61.153
malicious

Threats

PID
Process
Class
Message
2620
Host.exe
A Network Trojan was detected
SC SPYWARE Spyware Weecnaw Win32
2620
Host.exe
A Network Trojan was detected
MALWARE [PTsecurity] Netwire.RAT
No debug info