analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

kasidet

Full analysis: https://app.any.run/tasks/15a73642-b572-4e02-a7c6-bfbb3bf641d2
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 08, 2018, 12:40:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
neutrino
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2B66794852C79E77A4F2D6550C3745A6

SHA1:

D55D496F64ACB4E706F073A261BC1D008DF6160E

SHA256:

358A100785828A642485342285E97FC375038796C148AFBBBDBDC99EAEB6EA9B

SSDEEP:

1536:v1zKJp+RFz/7XNl/j8IDPAdoscrmWZVWtK8u80h5tBDomBazkyXq:v1zKOfLr/nkoDrmWMKD80h5tBDommkYq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • gjhax_32.exe (PID: 780)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2916)
    • NEUTRINO was detected

      • gjhax_32.exe (PID: 3420)
    • Connects to CnC server

      • gjhax_32.exe (PID: 3420)
  • SUSPICIOUS

    • Starts itself from another location

      • kasidet.exe (PID: 1908)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2284)
    • Executable content was dropped or overwritten

      • kasidet.exe (PID: 1908)
    • Starts CMD.EXE for commands execution

      • gjhax_32.exe (PID: 780)
      • kasidet.exe (PID: 1908)
    • Creates files in the user directory

      • kasidet.exe (PID: 1908)
    • Application launched itself

      • gjhax_32.exe (PID: 780)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x7fdc
UninitializedDataSize: -
InitializedDataSize: 51712
CodeSize: 29184
LinkerVersion: 10
PEType: PE32
TimeStamp: 2017:04:05 18:56:05+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Apr-2017 16:56:05

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 05-Apr-2017 16:56:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000716C
0x00007200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.0372
.rdata
0x00009000
0x00000904
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.46079
.data
0x0000A000
0x0000BD98
0x0000BA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.2366
.reloc
0x00016000
0x000001EA
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.71231

Imports

ADVAPI32.dll
KERNEL32.dll
MSVCRT.dll
OLEAUT32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start kasidet.exe gjhax_32.exe no specs cmd.exe no specs ping.exe no specs cmd.exe no specs netsh.exe no specs #NEUTRINO gjhax_32.exe

Process information

PID
CMD
Path
Indicators
Parent process
1908"C:\Users\admin\Desktop\kasidet.exe" C:\Users\admin\Desktop\kasidet.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
780C:\Users\admin\AppData\Roaming\UVRdWV4x\gjhax_32.exeC:\Users\admin\AppData\Roaming\UVRdWV4x\gjhax_32.exekasidet.exe
User:
admin
Integrity Level:
MEDIUM
2916 /a /c ping 127.0.0.1 -n 3&del "C:\Users\admin\Desktop\kasidet.exe"C:\Windows\system32\cmd.exekasidet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3584ping 127.0.0.1 -n 3C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2284 /a /c netsh advfirewall firewall add rule name="UVRdWV4x" dir=in action=allow program="C:\Users\admin\AppData\Roaming\UVRdWV4x\gjhax_32.exe"C:\Windows\system32\cmd.exegjhax_32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3548netsh advfirewall firewall add rule name="UVRdWV4x" dir=in action=allow program="C:\Users\admin\AppData\Roaming\UVRdWV4x\gjhax_32.exe"C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3420"C:\Users\admin\AppData\Roaming\UVRdWV4x\gjhax_32.exe"C:\Users\admin\AppData\Roaming\UVRdWV4x\gjhax_32.exe
gjhax_32.exe
User:
admin
Integrity Level:
MEDIUM
Total events
91
Read events
24
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1908kasidet.exeC:\Users\admin\AppData\Roaming\UVRdWV4x\gjhax_32.exeexecutable
MD5:2B66794852C79E77A4F2D6550C3745A6
SHA256:358A100785828A642485342285E97FC375038796C148AFBBBDBDC99EAEB6EA9B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3420
gjhax_32.exe
POST
400
95.215.0.234:80
http://mypc.logmein.su/data/tasks.php
RU
html
287 b
suspicious
3420
gjhax_32.exe
POST
404
95.215.0.234:80
http://mypc.logmein.su/data/tasks.php
RU
html
351 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3420
gjhax_32.exe
8.8.8.8:53
Google Inc.
US
whitelisted
3420
gjhax_32.exe
95.215.0.234:80
mypc.logmein.su
Petersburg Internet Network ltd.
RU
suspicious

DNS requests

Domain
IP
Reputation
mypc.logmein.su
  • 95.215.0.234
unknown

Threats

PID
Process
Class
Message
3420
gjhax_32.exe
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3420
gjhax_32.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3420
gjhax_32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Neutrino check-in m2
3420
gjhax_32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Neutrino checkin
3420
gjhax_32.exe
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3420
gjhax_32.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3420
gjhax_32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Neutrino check-in m1
2 ETPRO signatures available at the full report
No debug info