analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

startix.exe

Full analysis: https://app.any.run/tasks/e093c7a4-dce9-4198-afd7-30debdc03158
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 15, 2022, 00:24:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (console) x86-64, for MS Windows
MD5:

E640F3F4AE90E03AF7AD89ED9CE2485C

SHA1:

68213C46247175077FE0C3C95A31BA337F68E761

SHA256:

128E951D90EC11E9E6BF5BD5B6233E011AA89D0579414E8E83938C5FF09754E0

SSDEEP:

49152:UCdCz3i15nGdl8/Iolw6u1fBYbh/+p10wuSDaIfzv3JJ6AglYtiPZ3x6Hr:rkEsX9aMS0+SDaID336JUiB3YL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • startix.exe (PID: 1796)
      • RegHost.exe (PID: 2984)
      • RegHost.exe (PID: 2728)
      • RegHost.exe (PID: 2136)
      • RegHost.exe (PID: 360)
      • RegHost.exe (PID: 2312)
      • RegHost.exe (PID: 2532)
    • Drops executable file immediately after starts

      • startix.exe (PID: 1796)
  • SUSPICIOUS

    • Reads the computer name

      • startix.exe (PID: 1796)
      • RegHost.exe (PID: 2984)
      • RegHost.exe (PID: 2728)
      • RegHost.exe (PID: 2136)
      • RegHost.exe (PID: 360)
      • RegHost.exe (PID: 2312)
      • RegHost.exe (PID: 2532)
    • Checks supported languages

      • startix.exe (PID: 1796)
      • RegHost.exe (PID: 2984)
      • RegHost.exe (PID: 2728)
      • RegHost.exe (PID: 2136)
      • RegHost.exe (PID: 360)
      • RegHost.exe (PID: 2312)
      • RegHost.exe (PID: 2532)
    • Creates files in the user directory

      • startix.exe (PID: 1796)
    • Executable content was dropped or overwritten

      • startix.exe (PID: 1796)
    • Drops a file with a compile date too recent

      • startix.exe (PID: 1796)
      • RegHost.exe (PID: 2984)
      • RegHost.exe (PID: 2136)
      • RegHost.exe (PID: 2728)
      • RegHost.exe (PID: 360)
      • RegHost.exe (PID: 2312)
      • RegHost.exe (PID: 2532)
  • INFO

    • Reads the computer name

      • explorer.exe (PID: 1548)
      • bfsvc.exe (PID: 1988)
      • bfsvc.exe (PID: 2236)
      • explorer.exe (PID: 708)
      • bfsvc.exe (PID: 3048)
      • explorer.exe (PID: 1640)
      • bfsvc.exe (PID: 2576)
      • explorer.exe (PID: 2120)
      • explorer.exe (PID: 2448)
      • bfsvc.exe (PID: 1392)
      • bfsvc.exe (PID: 528)
      • explorer.exe (PID: 708)
    • Checks supported languages

      • bfsvc.exe (PID: 1988)
      • explorer.exe (PID: 1548)
      • bfsvc.exe (PID: 2236)
      • explorer.exe (PID: 708)
      • bfsvc.exe (PID: 3048)
      • explorer.exe (PID: 1640)
      • explorer.exe (PID: 2120)
      • bfsvc.exe (PID: 2576)
      • explorer.exe (PID: 2448)
      • bfsvc.exe (PID: 1392)
      • bfsvc.exe (PID: 528)
      • explorer.exe (PID: 708)
      • explorer.exe (PID: 1788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2022:01:14 08:11:18+01:00
PEType: PE32+
LinkerVersion: 14.29
CodeSize: 231936
InitializedDataSize: 109568
UninitializedDataSize: -
EntryPoint: 0xe70a44
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows command line

Summary

Architecture: IMAGE_FILE_MACHINE_AMD64
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 14-Jan-2022 07:11:18

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_AMD64
Number of sections: 8
Time date stamp: 14-Jan-2022 07:11:18
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00F0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
0x00BB5000
0x002BE000
0x002BD400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.95396

Imports

WS2_32.dll
advapi32.dll
gdi32.dll
kernel32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
21
Malicious processes
1
Suspicious processes
6

Behavior graph

Click at the process to see the details
start startix.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1796"C:\Users\admin\AppData\Local\Temp\startix.exe" C:\Users\admin\AppData\Local\Temp\startix.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\startix.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
1988C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool etc.2miners.com:1010 -wal 0x0943e94A55706eE508d972EAd6BcfBabd31C081E -coin etc -worker Pecuniaria_XV C:\Windows\bfsvc.exestartix.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot File Servicing Utility
Exit code:
8
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\bfsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\psapi.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
1548"C:\Windows\explorer.exe"C:\Windows\explorer.exestartix.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
2984"C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe" C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\reghost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2236C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool etc.2miners.com:1010 -wal 0x0943e94A55706eE508d972EAd6BcfBabd31C081E -coin etc -worker Pecuniaria_XV C:\Windows\bfsvc.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot File Servicing Utility
Exit code:
8
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\bfsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\psapi.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
708"C:\Windows\explorer.exe"C:\Windows\explorer.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2728"C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe" C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\reghost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3048C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool etc.2miners.com:1010 -wal 0x0943e94A55706eE508d972EAd6BcfBabd31C081E -coin etc -worker Pecuniaria_XV C:\Windows\bfsvc.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot File Servicing Utility
Exit code:
8
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\bfsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\psapi.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1640"C:\Windows\explorer.exe"C:\Windows\explorer.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\lpk.dll
2136"C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe" C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\reghost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
6 520
Read events
6 441
Write events
79
Delete events
0

Modification events

(PID) Process:(1796) startix.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:RegHost
Value:
C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
(PID) Process:(1548) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1548) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1548) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1548) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2984) RegHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:RegHost
Value:
C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
(PID) Process:(708) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(708) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(708) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(708) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1796startix.exeC:\Users\admin\AppData\Roaming\Microsoft\RegHost.exeexecutable
MD5:E640F3F4AE90E03AF7AD89ED9CE2485C
SHA256:128E951D90EC11E9E6BF5BD5B6233E011AA89D0579414E8E83938C5FF09754E0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
14
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1796
startix.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/wd
RU
executable
111 Kb
malicious
2984
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/wd
RU
executable
111 Kb
malicious
2984
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
executable
8.03 Mb
malicious
2532
RegHost.exe
GET
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
malicious
1796
startix.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
executable
8.03 Mb
malicious
2728
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
executable
8.03 Mb
malicious
2728
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/wd
RU
executable
111 Kb
malicious
2136
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/wd
RU
executable
111 Kb
malicious
2136
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
executable
8.03 Mb
malicious
2312
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/wd
RU
executable
111 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1796
startix.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
360
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
2136
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
2532
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
2728
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
2984
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
2312
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1796
startix.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1796
startix.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1796
startix.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
2984
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2984
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2984
RegHost.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
2728
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2728
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2728
RegHost.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
2136
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info