analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6d19d1b5fafac5cc61b41ab2d0e02ed47ae7b13261f3e7bab64a48924ac1eb63

Full analysis: https://app.any.run/tasks/1c2c6315-c0fc-4bab-8042-55270c28e8a7
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 22, 2019, 19:24:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
nymaim
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

4475E87B6406EE5B6464622206669C9F

SHA1:

C6CE6A6AD763AEAFA6D19EFC7195F8D850E9845D

SHA256:

6D19D1B5FAFAC5CC61B41AB2D0E02ED47AE7B13261F3E7BAB64A48924AC1EB63

SSDEEP:

12288:M4Ild8SijFfhxp5YFvyEfwMNop9Fu7Ef1zBlCzqvWsuadwBPyyjMAt3z6HtGE:M4IerxiBbu3c7EZBgzHadE4yz69

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • wab.exe (PID: 2476)
    • NYMAIM was detected

      • wab.exe (PID: 2476)
  • SUSPICIOUS

    • Creates files in the program directory

      • wab.exe (PID: 2476)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:07:26 05:01:16+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 116736
InitializedDataSize: 699904
UninitializedDataSize: -
EntryPoint: 0x3ff3
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x004f
FileFlags: (none)
FileOS: Unknown (0x40534)
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Unknown (457A)
CharacterSet: Unknown (A56B)
FileVersion: 7.9.9.79
InternalName: rezeko.exe
LegalCopyright: Copyright (C) 2018, katidutubewa

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-Jul-2018 03:01:16
Detected languages:
  • Croatian - Croatia
FileVersion: 7.9.9.79
InternalName: rezeko.exe
LegalCopyright: Copyright (C) 2018, katidutubewa

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 26-Jul-2018 03:01:16
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001C6C3
0x0001C800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.56994
.rdata
0x0001E000
0x000051DC
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.94523
.data
0x00024000
0x000990B8
0x00094A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.01789
.mysec3
0x000BE000
0x00000005
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.mysec
0x000BF000
0x0000100A
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.mysec10d
0x000C1000
0x00000064
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000C2000
0x0000A0E0
0x0000A200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.24884
.reloc
0x000CD000
0x00001E90
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.29002
432
UNKNOWN
Croatian - Croatia
RT_VERSION
2
4.6313
2216
UNKNOWN
Croatian - Croatia
RT_ICON
3
4.40133
1736
UNKNOWN
Croatian - Croatia
RT_ICON
4
3.78514
1384
UNKNOWN
Croatian - Croatia
RT_ICON
5
4.83756
9640
UNKNOWN
Croatian - Croatia
RT_ICON
6
5.05842
4264
UNKNOWN
Croatian - Croatia
RT_ICON
7
4.76853
2440
UNKNOWN
Croatian - Croatia
RT_ICON
8
5.15451
1128
UNKNOWN
Croatian - Croatia
RT_ICON
104
2.62775
76
UNKNOWN
Croatian - Croatia
RT_DIALOG
105
3.30593
796
UNKNOWN
Croatian - Croatia
RT_DIALOG

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.DLL
SHELL32.dll
USER32.dll

Exports

Title
Ordinal
Address
_MyFunc2@12
1
0x0001CC12
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 6d19d1b5fafac5cc61b41ab2d0e02ed47ae7b13261f3e7bab64a48924ac1eb63.exe no specs #NYMAIM wab.exe

Process information

PID
CMD
Path
Indicators
Parent process
3000"C:\Users\admin\AppData\Local\Temp\6d19d1b5fafac5cc61b41ab2d0e02ed47ae7b13261f3e7bab64a48924ac1eb63.exe" C:\Users\admin\AppData\Local\Temp\6d19d1b5fafac5cc61b41ab2d0e02ed47ae7b13261f3e7bab64a48924ac1eb63.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2476-gbC:\Program Files\Windows Mail\wab.exe
6d19d1b5fafac5cc61b41ab2d0e02ed47ae7b13261f3e7bab64a48924ac1eb63.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Contacts
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
12
Read events
11
Write events
1
Delete events
0

Modification events

(PID) Process:(2476) wab.exeKey:HKEY_CURRENT_USER\Software\Microsoft\ZSCU
Operation:writeName:ojmpw
Value:
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
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2476wab.exeC:\ProgramData\xiq\kxhfs.gajbinary
MD5:720FBA108D4A8D6AB02834EF17FFF4DB
SHA256:4AC3E86EBFCC2A32EB729B8FCF9D2A36F282AEA683283CF456B3FEB0BDD3E782
2476wab.exeC:\Users\admin\AppData\Local\Temp\zscuza.refbinary
MD5:3A13186C3C169149D5D3E6C088D1115B
SHA256:B6FB5160FF9E11AA135BED82AEAC0F32A59C5D2B96590647C12780E297F0339D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2476
wab.exe
POST
200
193.0.178.122:80
http://carfax.com/unlyslkf/index.php
NL
binary
1001 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2476
wab.exe
8.8.8.8:53
Google Inc.
US
whitelisted
2476
wab.exe
193.0.178.122:80
ServerClub Inc
NL
malicious

DNS requests

Domain
IP
Reputation
google.com
  • 216.58.198.174
whitelisted
gdjesins.com
  • 64.43.25.104
  • 193.224.177.124
  • 127.123.85.247
unknown

Threats

PID
Process
Class
Message
2476
wab.exe
A Network Trojan was detected
MALWARE [PTsecurity] Nymaim Check-in
2476
wab.exe
A Network Trojan was detected
MALWARE [PTsecurity] Nymaim Check-in
2 ETPRO signatures available at the full report
No debug info