analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

5f82c2b32b38d5932836716d6622d9afa2d2a00485a12b0b6445e4e667680cfc

Full analysis: https://app.any.run/tasks/438bb009-3e42-43c9-b915-de1429bdb2f4
Verdict: Malicious activity
Analysis date: July 11, 2019, 15:11:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

75E8451AFA174031D5A5DFF5F89F8D94

SHA1:

046C07A9B2706E74EB4499749427500270BD4155

SHA256:

5F82C2B32B38D5932836716D6622D9AFA2D2A00485A12B0B6445E4E667680CFC

SSDEEP:

6144:JdNyZgivZ/vbkHVx37T/ONzm1kbp9y/4e4x:JdNyb4HHT/OZWkbp984

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • DllHost.exe (PID: 2384)
    • Loads the Task Scheduler COM API

      • TрbасеССХ.exe (PID: 964)
      • VрbасеССХ.exe (PID: 1904)
    • Connects to CnC server

      • VрbасеССХ.exe (PID: 1904)
  • SUSPICIOUS

    • Executed via COM

      • DllHost.exe (PID: 2384)
    • Starts itself from another location

      • 5f82c2b32b38d5932836716d6622d9afa2d2a00485a12b0b6445e4e667680cfc.exe (PID: 3052)
    • Executable content was dropped or overwritten

      • 5f82c2b32b38d5932836716d6622d9afa2d2a00485a12b0b6445e4e667680cfc.exe (PID: 3052)
      • TрbасеССХ.exe (PID: 964)
    • Creates files in the program directory

      • 5f82c2b32b38d5932836716d6622d9afa2d2a00485a12b0b6445e4e667680cfc.exe (PID: 3052)
      • VрbасеССХ.exe (PID: 1904)
    • Creates files in the user directory

      • TрbасеССХ.exe (PID: 964)
      • VрbасеССХ.exe (PID: 1904)
    • Executed via Task Scheduler

      • VрbасеССХ.exe (PID: 1904)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 6.1.7600.16385
ProductName: Microsoft® Windows® Operating System
OriginalFileName: MTXLEGIH.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: MTXLEGIH.DLL
FileVersion: 2001.12.8530.16385 (win7_rtm.090713-1255)
FileDescription: COM+
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.1.7600.16385
FileVersionNumber: 2001.12.8530.16385
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x2725
UninitializedDataSize: -
InitializedDataSize: 261120
CodeSize: 7680
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:07:05 16:39:02+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Jul-2019 14:39:02
Detected languages:
  • English - Canada
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: COM+
FileVersion: 2001.12.8530.16385 (win7_rtm.090713-1255)
InternalName: MTXLEGIH.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: MTXLEGIH.DLL
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 05-Jul-2019 14:39:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00001D2E
0x00001E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.28158
.rdata
0x00003000
0x000025A2
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.04109
.data
0x00006000
0x00000890
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.583959
.rsrc
0x00007000
0x0003D33E
0x0003D400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.12968

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.0207
598
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.48973
6760
Latin 1 / Western European
English - Canada
RT_ICON
3
2.58267
4264
Latin 1 / Western European
English - Canada
RT_ICON
4
2.94028
2440
Latin 1 / Western European
English - Canada
RT_ICON
103
5.99993
224600
Latin 1 / Western European
English - Canada
BO
WINFIRE
2.8758
52
Latin 1 / Western European
English - Canada
RT_MENU
ABOUTBOX
3.48048
648
Latin 1 / Western European
English - Canada
RT_DIALOG
IDI_ICON1
2.71195
62
Latin 1 / Western European
English - Canada
RT_GROUP_ICON

Imports

COMCTL32.dll
GDI32.dll
KERNEL32.dll
MSVCP90.dll
MSVCR90.dll
SHELL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start 5f82c2b32b38d5932836716d6622d9afa2d2a00485a12b0b6445e4e667680cfc.exe tрbасессх.exe no specs CMSTPLUA no specs tрbасессх.exe vрbасессх.exe

Process information

PID
CMD
Path
Indicators
Parent process
3052"C:\Users\admin\AppData\Local\Temp\5f82c2b32b38d5932836716d6622d9afa2d2a00485a12b0b6445e4e667680cfc.exe" C:\Users\admin\AppData\Local\Temp\5f82c2b32b38d5932836716d6622d9afa2d2a00485a12b0b6445e4e667680cfc.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM+
Exit code:
0
Version:
2001.12.8530.16385 (win7_rtm.090713-1255)
2176"C:\ProgramData\TрbасеССХ.exe" C:\ProgramData\TрbасеССХ.exe5f82c2b32b38d5932836716d6622d9afa2d2a00485a12b0b6445e4e667680cfc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM+
Exit code:
0
Version:
2001.12.8530.16385 (win7_rtm.090713-1255)
2384C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
964"C:\ProgramData\TрbасеССХ.exe" C:\ProgramData\TрbасеССХ.exe
DllHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM+
Exit code:
0
Version:
2001.12.8530.16385 (win7_rtm.090713-1255)
1904C:\Users\admin\AppData\Roaming\mslibrary\VрbасеССХ.exe C:\Users\admin\AppData\Roaming\mslibrary\VрbасеССХ.exe
taskeng.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
COM+
Version:
2001.12.8530.16385 (win7_rtm.090713-1255)
Total events
101
Read events
93
Write events
8
Delete events
0

Modification events

(PID) Process:(3052) 5f82c2b32b38d5932836716d6622d9afa2d2a00485a12b0b6445e4e667680cfc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3052) 5f82c2b32b38d5932836716d6622d9afa2d2a00485a12b0b6445e4e667680cfc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2384) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2384) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2176TрbасеССХ.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:2B32833750DB5107ED91D2F1EF0BD071
SHA256:A3A904532707B75C736037AD88ADE89C3BD48B1229F35B8200617C4C6CB5BC6D
30525f82c2b32b38d5932836716d6622d9afa2d2a00485a12b0b6445e4e667680cfc.exeC:\ProgramData\TрbасеССХ.exeexecutable
MD5:75E8451AFA174031D5A5DFF5F89F8D94
SHA256:5F82C2B32B38D5932836716D6622D9AFA2D2A00485A12B0B6445E4E667680CFC
964TрbасеССХ.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:35963E6CF9B3FDE1B46B09F52B3DC95B
SHA256:94B9FE726D4C565668C9536EDC6E878AC470C1AA22A2A870F094A4C032F74215
1904VрbасеССХ.exeC:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:633B470C5857DDE42D353F7B367761E9
SHA256:61068649C332D03B6B687984DD57238B8C24A689E3CB6A02033F3C1294827537
964TрbасеССХ.exeC:\Users\admin\AppData\Roaming\mslibrary\VрbасеССХ.exeexecutable
MD5:75E8451AFA174031D5A5DFF5F89F8D94
SHA256:5F82C2B32B38D5932836716D6622D9AFA2D2A00485A12B0B6445E4E667680CFC
1904VрbасеССХ.exeC:\Users\admin\AppData\Roaming\mslibrary\settings.initext
MD5:913A7A2EC02948B41FEF0A2744ED7EFD
SHA256:9C73907D004C5C552580BC9CAEBDE289399A5929F538D9632EFF272EFF7CF9C9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1904
VрbасеССХ.exe
31.184.255.100:443
RU
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
1904
VрbасеССХ.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 16
No debug info