analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

qwerty2.exe

Full analysis: https://app.any.run/tasks/79750da0-7819-4059-9737-04aff1ecd655
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 08, 2018, 10:27:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
nymaim
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3C965F10097E0DFFB7333DA2B447361C

SHA1:

6C8CE7575BBC7B3AD1FFF524FC5DA892E3C29050

SHA256:

0DD36D251B6BD4C63453AF2B20A49D01F16125B0AD398A2CE2C19CC7074ACD97

SSDEEP:

12288:7jvOpR0jCQFtLtJFip6ow2YlawDoqjAaAl1vItxv:7dFtnFW9w/brz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NYMAIM was detected

      • wmlaunch.exe (PID: 3912)
    • Connects to CnC server

      • wmlaunch.exe (PID: 3912)
  • SUSPICIOUS

    • Creates files in the program directory

      • wmlaunch.exe (PID: 3912)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: Cytostroma4.exe
InternalName: Cytostroma4
ProductVersion: 8.06.0003
FileVersion: 8.06.0003
ProductName: E-mErGE gMbH
LegalTrademarks: E-mErGE gMbH
LegalCopyright: E-mErGE gMbH
FileDescription: E-mErGE gMbH
CompanyName: E-mErGE gMbH
Comments: E-mErGE gMbH
CharacterSet: Unicode
LanguageCode: Czech
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 8.6.0.3
FileVersionNumber: 8.6.0.3
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 8.6
OSVersion: 4
EntryPoint: 0x1358
UninitializedDataSize: -
InitializedDataSize: 24576
CodeSize: 1380352
LinkerVersion: 6
PEType: PE32
TimeStamp: 2018:11:06 16:07:36+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Nov-2018 15:07:36
Detected languages:
  • Arabic - Yemen
  • Czech - Czech Republic
  • Spanish - Guatemala
Comments: E-mErGE gMbH
CompanyName: E-mErGE gMbH
FileDescription: E-mErGE gMbH
LegalCopyright: E-mErGE gMbH
LegalTrademarks: E-mErGE gMbH
ProductName: E-mErGE gMbH
FileVersion: 8.06.0003
ProductVersion: 8.06.0003
InternalName: Cytostroma4
OriginalFilename: Cytostroma4.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 06-Nov-2018 15:07:36
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0015022C
0x00151000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.70904
.data
0x00152000
0x00002114
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00155000
0x000022B0
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.67282

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.3839
852
Unicode (UTF 16LE)
Czech - Czech Republic
RT_VERSION
7
1.90052
94
Unicode (UTF 16LE)
Arabic - Yemen
RT_STRING
30001
2.32699
3408
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
2.84993
240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
2.76015
176
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
3.41108
488
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
3.66199
296
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
2.31951
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30007
3.51732
1128
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start qwerty2.exe no specs #NYMAIM wmlaunch.exe

Process information

PID
CMD
Path
Indicators
Parent process
3568"C:\Users\admin\AppData\Local\Temp\qwerty2.exe" C:\Users\admin\AppData\Local\Temp\qwerty2.exeexplorer.exe
User:
admin
Company:
E-mErGE gMbH
Integrity Level:
MEDIUM
Description:
E-mErGE gMbH
Exit code:
0
Version:
8.06.0003
Modules
Images
c:\users\admin\appdata\local\temp\qwerty2.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
3912-xbC:\Program Files\Windows Media Player\wmlaunch.exe
qwerty2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Media Player Launcher
Version:
12.0.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\windows media player\wmlaunch.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
12
Read events
11
Write events
1
Delete events
0

Modification events

(PID) Process:(3912) wmlaunch.exeKey:HKEY_CURRENT_USER\Software\Microsoft\ZSCU
Operation:writeName:ojmpw
Value:
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
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3912wmlaunch.exeC:\ProgramData\xiq\kxhfs.gajbinary
MD5:F13292368CEF9F489FFD4F0C09126DC4
SHA256:BDA98634EA8B9BE0BCD91793A5416094055AB1D64BCD1510BBF4ADCAF30130F8
3912wmlaunch.exeC:\Users\admin\AppData\Local\Temp\zscuza.refbinary
MD5:DB8E73E404433BAA2E8149A4B5CFBAB9
SHA256:ABF93ABD984A0C99F9A5381C0B14C3C1D41A45E974F854C4A014415129F2510E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
14
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3912
wmlaunch.exe
POST
200
78.40.139.73:80
http://carfax.com/qr9txvf/index.php
BG
binary
199 b
malicious
3912
wmlaunch.exe
POST
200
62.162.190.78:80
http://carfax.com/qr9txvf/index.php
MK
malicious
3912
wmlaunch.exe
POST
200
188.208.134.201:80
http://carfax.com/qr9txvf/index.php
RO
malicious
3912
wmlaunch.exe
POST
200
62.73.70.146:80
http://carfax.com/qr9txvf/index.php
BG
binary
1.17 Kb
malicious
3912
wmlaunch.exe
POST
200
188.112.188.207:80
http://carfax.com/qr9txvf/index.php
LV
malicious
3912
wmlaunch.exe
POST
200
89.149.63.2:80
http://carfax.com/qr9txvf/index.php
RO
malicious
3912
wmlaunch.exe
POST
200
46.237.80.152:80
http://carfax.com/qr9txvf/index.php
BG
binary
453 b
malicious
3912
wmlaunch.exe
POST
200
85.119.150.113:80
http://zepter.com/qr9txvf/index.php
RU
malicious
3912
wmlaunch.exe
POST
200
195.228.41.2:80
http://carfax.com/qr9txvf/index.php
HU
binary
388 b
malicious
3912
wmlaunch.exe
POST
200
89.36.251.228:80
http://carfax.com/qr9txvf/index.php
RO
binary
1.13 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3912
wmlaunch.exe
8.8.4.4:53
Google Inc.
US
whitelisted
3912
wmlaunch.exe
62.73.70.146:80
Vivacom
BG
malicious
3912
wmlaunch.exe
188.112.188.207:80
SIA Baltcom
LV
malicious
3912
wmlaunch.exe
62.162.190.78:80
Makedonski Telekom AD-Skopje
MK
malicious
3912
wmlaunch.exe
188.208.134.201:80
Digital Cable Systems S.A.
RO
malicious
3912
wmlaunch.exe
89.149.63.2:80
SC Servicii Micronet SRL
RO
suspicious
3912
wmlaunch.exe
78.40.139.73:80
BIN BG Ltd.
BG
suspicious
3912
wmlaunch.exe
89.36.251.228:80
Next Start Srl
RO
malicious
3912
wmlaunch.exe
46.237.80.152:80
Bulsatcom EAD
BG
malicious
3912
wmlaunch.exe
195.228.41.2:80
Magyar Telekom plc.
HU
malicious

DNS requests

Domain
IP
Reputation
google.com
  • 216.58.204.14
whitelisted
infintsusi.com
  • 254.194.190.64
  • 89.61.253.230
  • 195.68.44.4
  • 188.233.132.215
  • 254.41.70.144
  • 238.209.149.26
  • 89.178.59.4
  • 212.77.115.83
  • 185.167.249.136
  • 188.9.184.193
  • 14.56.136.76
unknown
digefinsed.com
  • 85.119.150.113
malicious

Threats

PID
Process
Class
Message
3912
wmlaunch.exe
A Network Trojan was detected
MALWARE [PTsecurity] Nymaim Check-in
3912
wmlaunch.exe
A Network Trojan was detected
MALWARE [PTsecurity] Nymaim Check-in
3912
wmlaunch.exe
A Network Trojan was detected
MALWARE [PTsecurity] Nymaim Check-in
3912
wmlaunch.exe
A Network Trojan was detected
MALWARE [PTsecurity] Nymaim Check-in
3912
wmlaunch.exe
A Network Trojan was detected
MALWARE [PTsecurity] Nymaim Check-in
3912
wmlaunch.exe
A Network Trojan was detected
MALWARE [PTsecurity] Nymaim Check-in
3912
wmlaunch.exe
A Network Trojan was detected
MALWARE [PTsecurity] Nymaim Check-in
3912
wmlaunch.exe
A Network Trojan was detected
MALWARE [PTsecurity] Nymaim Check-in
3912
wmlaunch.exe
A Network Trojan was detected
MALWARE [PTsecurity] Nymaim Check-in
3912
wmlaunch.exe
A Network Trojan was detected
MALWARE [PTsecurity] Nymaim Check-in
20 ETPRO signatures available at the full report
No debug info