analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

34d7012917e69cf379d3c451287f8bf2f7e0b39d752ad3fb889a92473ff97b7c

Full analysis: https://app.any.run/tasks/014eac4e-beed-4bcf-90fa-6c6a48d6a364
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 06, 2018, 15:56:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
neutrino
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CA446756D4BC97182B8288D471F9A138

SHA1:

1113D6F6724153B0B2603F9A3E24A3F97FFB8A30

SHA256:

34D7012917E69CF379D3C451287F8BF2F7E0B39D752AD3FB889A92473FF97B7C

SSDEEP:

3072:+TncqPcvClNcy5jUg8ov5ZsxTFEDk2b97:i9gCV5ySkEDk2B7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2520)
    • Changes the autorun value in the registry

      • jevgr.exe (PID: 3800)
    • NEUTRINO was detected

      • jevgr.exe (PID: 2968)
    • Connects to CnC server

      • jevgr.exe (PID: 2968)
  • SUSPICIOUS

    • Creates files in the user directory

      • 34d7012917e69cf379d3c451287f8bf2f7e0b39d752ad3fb889a92473ff97b7c.exe (PID: 3100)
    • Starts CMD.EXE for commands execution

      • jevgr.exe (PID: 3800)
      • 34d7012917e69cf379d3c451287f8bf2f7e0b39d752ad3fb889a92473ff97b7c.exe (PID: 3100)
    • Executable content was dropped or overwritten

      • 34d7012917e69cf379d3c451287f8bf2f7e0b39d752ad3fb889a92473ff97b7c.exe (PID: 3100)
    • Starts itself from another location

      • 34d7012917e69cf379d3c451287f8bf2f7e0b39d752ad3fb889a92473ff97b7c.exe (PID: 3100)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3488)
    • Application launched itself

      • jevgr.exe (PID: 3800)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x64fb
UninitializedDataSize: -
InitializedDataSize: 80384
CodeSize: 22528
LinkerVersion: 10
PEType: PE32
TimeStamp: 2016:10:01 00:35:56+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Sep-2016 22:35:56

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 30-Sep-2016 22:35:56
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000056C6
0x00005800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.13656
.rdata
0x00007000
0x00000468
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.28239
.data
0x00008000
0x000130C4
0x00012E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.77346
.reloc
0x0001C000
0x000001FA
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.05106

Imports

KERNEL32.dll
MSVCRT.dll
SHLWAPI.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 34d7012917e69cf379d3c451287f8bf2f7e0b39d752ad3fb889a92473ff97b7c.exe jevgr.exe cmd.exe no specs ping.exe no specs cmd.exe no specs netsh.exe no specs #NEUTRINO jevgr.exe

Process information

PID
CMD
Path
Indicators
Parent process
3100"C:\Users\admin\AppData\Local\Temp\34d7012917e69cf379d3c451287f8bf2f7e0b39d752ad3fb889a92473ff97b7c.exe" C:\Users\admin\AppData\Local\Temp\34d7012917e69cf379d3c451287f8bf2f7e0b39d752ad3fb889a92473ff97b7c.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3800C:\Users\admin\AppData\Roaming\Z0BAZwxx\jevgr.exeC:\Users\admin\AppData\Roaming\Z0BAZwxx\jevgr.exe
34d7012917e69cf379d3c451287f8bf2f7e0b39d752ad3fb889a92473ff97b7c.exe
User:
admin
Integrity Level:
MEDIUM
2520 /a /c ping 127.0.0.1 -n 3&del "C:\Users\admin\AppData\Local\Temp\34D701~1.EXE"C:\Windows\system32\cmd.exe34d7012917e69cf379d3c451287f8bf2f7e0b39d752ad3fb889a92473ff97b7c.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3040ping 127.0.0.1 -n 3C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3488 /a /c netsh advfirewall firewall add rule name="Z0BAZwxx" dir=in action=allow program="C:\Users\admin\AppData\Roaming\Z0BAZwxx\jevgr.exe"C:\Windows\system32\cmd.exejevgr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4000netsh advfirewall firewall add rule name="Z0BAZwxx" dir=in action=allow program="C:\Users\admin\AppData\Roaming\Z0BAZwxx\jevgr.exe"C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2968"C:\Users\admin\AppData\Roaming\Z0BAZwxx\jevgr.exe"C:\Users\admin\AppData\Roaming\Z0BAZwxx\jevgr.exe
jevgr.exe
User:
admin
Integrity Level:
MEDIUM
Total events
90
Read events
25
Write events
65
Delete events
0

Modification events

(PID) Process:(3800) jevgr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:Hidden
Value:
0
(PID) Process:(3800) jevgr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:ShowSuperHidden
Value:
0
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-100
Value:
DHCP Quarantine Enforcement Client
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-101
Value:
Provides DHCP based enforcement for NAP
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-103
Value:
1.0
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-102
Value:
Microsoft Corporation
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\napipsec.dll,-1
Value:
IPsec Relying Party
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\napipsec.dll,-2
Value:
Provides IPsec based enforcement for Network Access Protection
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@%SystemRoot%\system32\napipsec.dll,-4
Value:
1.0
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
310034d7012917e69cf379d3c451287f8bf2f7e0b39d752ad3fb889a92473ff97b7c.exeC:\Users\admin\AppData\Roaming\Z0BAZwxx\jevgr.exeexecutable
MD5:CA446756D4BC97182B8288D471F9A138
SHA256:34D7012917E69CF379D3C451287F8BF2F7E0B39D752AD3FB889A92473FF97B7C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
52
DNS requests
102
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2968
jevgr.exe
POST
404
145.239.88.201:80
http://colektiv.info/panel/tasks.php
PL
html
381 b
malicious
2968
jevgr.exe
POST
404
145.239.88.201:80
http://colektiv.info/panel/tasks.php
PL
html
381 b
malicious
2968
jevgr.exe
POST
404
145.239.88.201:80
http://colektiv.info/panel/tasks.php
PL
html
381 b
malicious
2968
jevgr.exe
POST
404
145.239.88.201:80
http://colektiv.info/panel/tasks.php
PL
html
361 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2968
jevgr.exe
198.251.86.12:53
ns1.any.dns.d0wn.biz
FranTech Solutions
US
suspicious
2968
jevgr.exe
107.161.16.236:53
ns.dotbit.me
RamNode LLC
US
suspicious
2968
jevgr.exe
62.117.121.194:53
alors.deepdns.cryptostorm.net
OJSC Comcor
RU
unknown
2968
jevgr.exe
178.63.145.236:53
ist.fellig.org
Hetzner Online GmbH
DE
suspicious
2968
jevgr.exe
185.14.29.140:53
ns2.random.dns.d0wn.biz
ITL Company
NL
malicious
2968
jevgr.exe
178.17.170.133:53
ns1.random.dns.d0wn.biz
I.C.S. Trabia-Network S.R.L.
MD
malicious
2968
jevgr.exe
138.68.128.160:53
civet.ziphaze.com
Digital Ocean, Inc.
GB
suspicious
2968
jevgr.exe
37.187.0.40:53
ns2.fr.dns.d0wn.biz
OVH SAS
FR
suspicious
2968
jevgr.exe
95.85.9.86:53
ns1.nl.dns.d0wn.biz
Digital Ocean, Inc.
NL
suspicious
2968
jevgr.exe
128.199.248.105:53
ns1.sg.dns.d0wn.biz
Digital Ocean, Inc.
SG
suspicious

DNS requests

Domain
IP
Reputation
ns.dotbit.me
  • 107.161.16.236
shared
colektiv.info
  • 145.239.88.201
malicious
alors.deepdns.cryptostorm.net
  • 62.117.121.194
suspicious
onyx.deepdns.cryptostorm.net
  • 62.117.121.194
suspicious
ns1.any.dns.d0wn.biz
  • 198.251.86.12
malicious
ns1.random.dns.d0wn.biz
  • 178.17.170.133
suspicious
ns2.random.dns.d0wn.biz
  • 185.14.29.140
suspicious
anyone.dnsrec.meo.ws
suspicious
ist.fellig.org
  • 178.63.145.236
suspicious
civet.ziphaze.com
  • 138.68.128.160
suspicious

Threats

PID
Process
Class
Message
2968
jevgr.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Neutrino check-in m2
2968
jevgr.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Neutrino checkin
2968
jevgr.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Neutrino check-in m1
2968
jevgr.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Neutrino check-in m1
2968
jevgr.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Neutrino check-in m1
4 ETPRO signatures available at the full report
No debug info