analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

hy3x5eu67.exe

Full analysis: https://app.any.run/tasks/0c4144b3-9058-4333-a89c-c73e5ef72c36
Verdict: Malicious activity
Analysis date: July 11, 2019, 18:18:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3818ACFB8E32889EA49CF3B6DFD9B0C4

SHA1:

E447995384C21FD61D33AA4E8A8B9FE307BE6AEE

SHA256:

7EFB1400C3885A37201BC6150D7CB6DB7A3822D4D991151202CA63686B4F0E67

SSDEEP:

6144:jHqrVpmf/xO7gPfzxn+geFk3EWHif8qJYT+hGDE+Uurv6UxJyNOdu:jHamk7GrxLPEWHi/YShGDE+UpUfJdu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • DllHost.exe (PID: 2184)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 2892)
      • cmd.exe (PID: 1516)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2932)
      • cmd.exe (PID: 3540)
      • cmd.exe (PID: 3000)
      • cmd.exe (PID: 4092)
      • cmd.exe (PID: 2288)
      • cmd.exe (PID: 2652)
      • cmd.exe (PID: 3748)
      • cmd.exe (PID: 3820)
      • cmd.exe (PID: 3536)
      • cmd.exe (PID: 2964)
    • Disables Windows Defender

      • JFHRсав.exe (PID: 2996)
    • Loads the Task Scheduler COM API

      • JFHRсав.exe (PID: 2996)
  • SUSPICIOUS

    • Creates files in the program directory

      • hy3x5eu67.exe (PID: 3360)
    • Executable content was dropped or overwritten

      • hy3x5eu67.exe (PID: 3360)
      • JFHRсав.exe (PID: 2996)
    • Executed via COM

      • DllHost.exe (PID: 2184)
    • Starts itself from another location

      • hy3x5eu67.exe (PID: 3360)
    • Starts CMD.EXE for commands execution

      • JFHRсав.exe (PID: 2996)
    • Creates files in the user directory

      • powershell.exe (PID: 3372)
      • powershell.exe (PID: 3584)
      • powershell.exe (PID: 1660)
      • powershell.exe (PID: 1856)
      • powershell.exe (PID: 2724)
      • powershell.exe (PID: 2664)
      • powershell.exe (PID: 3196)
      • powershell.exe (PID: 2080)
      • powershell.exe (PID: 1412)
      • JFHRсав.exe (PID: 2996)
      • powershell.exe (PID: 2224)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

ProductVersion: 1, 0, 0, 1
ProductName: NServer 2001 By Nozza Software Studios
OriginalFileName: NS2K1.exe
LegalCopyright: Copyright © 2001
InternalName: NS2K1
FileVersion: 1, 0, 0, 1
FileDescription: NS2K1
CompanyName: Nozza Software Studios
CharacterSet: Unicode
LanguageCode: English (British)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x568d
UninitializedDataSize: -
InitializedDataSize: 251392
CodeSize: 19456
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:07:11 08:37:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Jul-2019 06:37:17
Detected languages:
  • English - United Kingdom
  • English - United States
CompanyName: Nozza Software Studios
FileDescription: NS2K1
FileVersion: 1, 0, 0, 1
InternalName: NS2K1
LegalCopyright: Copyright © 2001
OriginalFilename: NS2K1.exe
ProductName: NServer 2001 By Nozza Software Studios
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 11-Jul-2019 06:37:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00004BDE
0x00004C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.29605
.rdata
0x00006000
0x00002D9C
0x00002E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.0899
.data
0x00009000
0x00001D8C
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.53474
.rsrc
0x0000B000
0x000392BA
0x00039400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.08839

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.0207
598
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.1234
304
UNKNOWN
English - United Kingdom
RT_ICON
3
2.73473
744
Latin 1 / Western European
English - United Kingdom
RT_ICON
4
2.89313
296
Latin 1 / Western European
English - United Kingdom
RT_ICON
102
2.27835
34
Latin 1 / Western European
English - United Kingdom
RT_GROUP_ICON
103
2.47702
34
Latin 1 / Western European
English - United Kingdom
RT_GROUP_ICON
104
2.66168
92
Latin 1 / Western European
English - United Kingdom
RT_MENU
105
3.17636
1654
Latin 1 / Western European
English - United Kingdom
RT_DIALOG
110
5.99981
227328
Latin 1 / Western European
English - United States
LOLO

Imports

COMCTL32.dll
KERNEL32.dll
MSVCP90.dll
MSVCR90.dll
SHELL32.dll
USER32.dll
WSOCK32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
73
Monitored processes
28
Malicious processes
12
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start hy3x5eu67.exe jfhrсав.exe no specs CMSTPLUA no specs jfhrсав.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3360"C:\Users\admin\AppData\Local\Temp\hy3x5eu67.exe" C:\Users\admin\AppData\Local\Temp\hy3x5eu67.exe
explorer.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
MEDIUM
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
1484"C:\ProgramData\JFHRсав.exe" C:\ProgramData\JFHRсав.exehy3x5eu67.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
MEDIUM
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
2184C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2996"C:\ProgramData\JFHRсав.exe" C:\ProgramData\JFHRсав.exe
DllHost.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
HIGH
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
1516"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2892"C:\Windows\System32\cmd.exe" /c sc delete WinDefendC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2932"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2880sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1062
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3540"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBehaviorMonitoring $trueC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4092"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBlockAtFirstSeen $trueC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 086
Read events
1 519
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
24
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3372powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PC00N54CMHMTKMX3GXQ0.temp
MD5:
SHA256:
1856powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LSR0VIRX315TNMJGF55F.temp
MD5:
SHA256:
3584powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KBMM5Y9GGB55UONW1AMK.temp
MD5:
SHA256:
2724powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DFWB4PQIZWVWC3030XBH.temp
MD5:
SHA256:
1660powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7QMT5W9XN7QQ4CGP7PN7.temp
MD5:
SHA256:
3196powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2UKAQF6SVV6ZX0VC6JLK.temp
MD5:
SHA256:
1412powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MHG7JIVTKFEW3IMFWCIC.temp
MD5:
SHA256:
2664powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0CU860MHKHI0AIQOIFLU.temp
MD5:
SHA256:
2224powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\N1UE07ZZNS7T4DDRF1ZK.temp
MD5:
SHA256:
2080powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TM5E6IRWI42E5V6E9UWK.temp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info