analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

invoice.exe

Full analysis: https://app.any.run/tasks/057ce862-bd96-4d3a-9595-66e93d8d4fe3
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: July 18, 2019, 06:17:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
rat
remcos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

9B241714B47B0B37355D4149A91C8350

SHA1:

353D8EE55274050937EF6AA724B08FF85D150ED1

SHA256:

EB21316E62D05BF7655CC8162E418F31C55878B7E9C0B116DDBCA6E789A1C144

SSDEEP:

12288:MX893ljpWGI8GyTzcvpn8gjop5+M6XpW/9KjzlHr8:CQ3NIWcvegsv2g/9alg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3192)
    • Changes the autorun value in the registry

      • invoice.exe (PID: 3880)
      • Data2.exe (PID: 2376)
    • REMCOS was detected

      • Data2.exe (PID: 2376)
  • SUSPICIOUS

    • Application launched itself

      • invoice.exe (PID: 3624)
      • Data2.exe (PID: 2456)
    • Creates files in the user directory

      • invoice.exe (PID: 3880)
      • Data2.exe (PID: 2376)
    • Starts CMD.EXE for commands execution

      • invoice.exe (PID: 3880)
    • Executable content was dropped or overwritten

      • invoice.exe (PID: 3880)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (53.2)
.exe | Win32 Executable Delphi generic (17.5)
.scr | Windows screen saver (16.1)
.exe | Win32 Executable (generic) (5.5)
.exe | Win16/32 Executable Delphi generic (2.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x62644
UninitializedDataSize: -
InitializedDataSize: 1669120
CodeSize: 399360
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:04 02:50:33+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Jun-1992 00:50:33
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 04-Jun-1992 00:50:33
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0006168C
0x00061800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60965
DATA
0x00063000
0x000012A8
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.87913
BSS
0x00065000
0x00000C25
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00066000
0x0000207A
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.77141
.tls
0x00069000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0006A000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.200582
.reloc
0x0006B000
0x00006F48
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.64645
.rsrc
0x00072000
0x0018D000
0x0018D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
2.64714

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.4195
34
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON
2
1.99027
1478440
Latin 1 / Western European
UNKNOWN
RT_ICON
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
369
4.66058
3439
Latin 1 / Western European
English - United States
RT_BITMAP
370
6.81689
3439
Latin 1 / Western European
English - United States
RT_BITMAP
371
7.39946
3439
Latin 1 / Western European
English - United States
RT_BITMAP

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start invoice.exe no specs invoice.exe cmd.exe no specs ping.exe no specs data2.exe no specs #REMCOS data2.exe

Process information

PID
CMD
Path
Indicators
Parent process
3624"C:\Users\admin\AppData\Local\Temp\invoice.exe" C:\Users\admin\AppData\Local\Temp\invoice.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3880"C:\Users\admin\AppData\Local\Temp\invoice.exe" C:\Users\admin\AppData\Local\Temp\invoice.exe
invoice.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3192cmd /c ""C:\Users\admin\AppData\Local\Temp\install.bat" "C:\Windows\system32\cmd.exeinvoice.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3924PING 127.0.0.1 -n 2 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2456"C:\Users\admin\AppData\Roaming\winfile\Data2.exe" C:\Users\admin\AppData\Roaming\winfile\Data2.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2376"C:\Users\admin\AppData\Roaming\winfile\Data2.exe" C:\Users\admin\AppData\Roaming\winfile\Data2.exe
Data2.exe
User:
admin
Integrity Level:
MEDIUM
Total events
361
Read events
354
Write events
7
Delete events
0

Modification events

(PID) Process:(3880) invoice.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:winfiles
Value:
"C:\Users\admin\AppData\Roaming\winfile\Data2.exe"
(PID) Process:(3880) invoice.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3880) invoice.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2376) Data2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:winfiles
Value:
"C:\Users\admin\AppData\Roaming\winfile\Data2.exe"
(PID) Process:(2376) Data2.exeKey:HKEY_CURRENT_USER\Software\cos_hryynhwtpi
Operation:writeName:EXEpath
Value:
ð{¸œ> É/Š«Båž Aސ9ú­‚_Tîi§Ù 2³ú`‚9øåà¡Yµ÷
Executable files
1
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2376Data2.exeC:\Users\admin\AppData\Roaming\remcos\logs.datbinary
MD5:DFB5E48BFC66815EF0167844226A5CB1
SHA256:40FDB4F1DDB3A9C22C7EA81982F4A940D9A40108548AB11F71F2B4638D75066F
3880invoice.exeC:\Users\admin\AppData\Local\Temp\install.battext
MD5:CE637DE80DF01131F65CA9B47F4365FF
SHA256:CF89E4E219863B2B20C499E9B921E1C760A0760BE4819F02F6B75A92C3E8E13C
3880invoice.exeC:\Users\admin\AppData\Roaming\winfile\Data2.exeexecutable
MD5:9B241714B47B0B37355D4149A91C8350
SHA256:EB21316E62D05BF7655CC8162E418F31C55878B7E9C0B116DDBCA6E789A1C144
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
donjaka.ddns.net
unknown

Threats

No threats detected
No debug info