analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ւըիըտւյհըգ.exe

Full analysis: https://app.any.run/tasks/9a2d4fcc-fef6-4a18-9787-0fdc0986bd4d
Verdict: Malicious activity
Analysis date: September 18, 2019, 23:53:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

AAD7F604666272C5EE0846CEA205641F

SHA1:

1E4CA7283A5D91137E75277BD15F2B1823AD709E

SHA256:

842E3660BEC775325083AA76D9F1671A6B8A220A57DB6C50F86E67F8E9E06108

SSDEEP:

6144:C5lwMFf8HLyNxG9dxENN0OqdmN2u+IuRVJLc6XjRsN3qxZQRPNrt+3:C5lBfY/yNNadsT+5JLZ83qqPNrt+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • DllHost.exe (PID: 392)
    • Uses SVCHOST.EXE for hidden code execution

      • ւըիըտւյհըգ.exe (PID: 2992)
      • ւըիըտւյհըգ.exe (PID: 2904)
      • ւըիըտւյհըգ.exe (PID: 1972)
    • Loads the Task Scheduler COM API

      • svchost.exe (PID: 1608)
      • svchost.exe (PID: 2236)
    • Connects to CnC server

      • svchost.exe (PID: 2236)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • ւըիըտւյհըգ.exe (PID: 600)
      • svchost.exe (PID: 1608)
    • Creates files in the program directory

      • ւըիըտւյհըգ.exe (PID: 600)
    • Starts itself from another location

      • ւըիըտւյհըգ.exe (PID: 600)
    • Executed via COM

      • DllHost.exe (PID: 392)
    • Creates files in the user directory

      • svchost.exe (PID: 1608)
      • svchost.exe (PID: 2236)
    • Executed via Task Scheduler

      • ւըիըտւյհըգ.exe (PID: 2904)
      • ւըիըտւյհըգ.exe (PID: 1972)
    • Reads the machine GUID from the registry

      • svchost.exe (PID: 2236)
      • svchost.exe (PID: 1660)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:09:17 11:22:44+02:00
PEType: PE32
LinkerVersion: 7.1
CodeSize: 53248
InitializedDataSize: 208896
UninitializedDataSize: -
EntryPoint: 0x34f8
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x0017
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: Convert a binary file in a useful C/C++ structure that can be included in a C/C++ source.
CompanyName: Created by Muhammad Arshad Latti
FileDescription: Convert a binary file in a useful C/C++ structure that can be included in a C/C++ source.
FileVersion: 1, 0, 0, 1
InternalName: Binary2C++
LegalCopyright: Created by Muhammad Arshad Latti
LegalTrademarks: Created by Muhammad Arshad Latti
OriginalFileName: Binary2C++.exe
ProductName: Binary2C++ Application
ProductVersion: 1, 0, 0, 1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Sep-2019 09:22:44
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Users\Donny\Downloads\Binary2C++211132512008\Release\Binary2C.pdb
Comments: Convert a binary file in a useful C/C++ structure that can be included in a C/C++ source.
CompanyName: Created by Muhammad Arshad Latti
FileDescription: Convert a binary file in a useful C/C++ structure that can be included in a C/C++ source.
FileVersion: 1, 0, 0, 1
InternalName: Binary2C++
LegalCopyright: Created by Muhammad Arshad Latti
LegalTrademarks: Created by Muhammad Arshad Latti
OriginalFilename: Binary2C++.exe
ProductName: Binary2C++ Application
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 17-Sep-2019 09:22:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000C96E
0x0000D000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.53341
.rdata
0x0000E000
0x00004D08
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.62237
.data
0x00013000
0x00001300
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.06588
.rsrc
0x00015000
0x0002BF57
0x0002C000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.9789

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.15654
543
UNKNOWN
English - United States
RT_MANIFEST
5
1.81924
20
UNKNOWN
English - United States
RT_GROUP_ICON
9
2.75017
92
UNKNOWN
English - United States
RT_STRING
101
3.17274
636
UNKNOWN
English - United States
RT_DIALOG
104
3.34745
620
UNKNOWN
English - United States
RT_DIALOG
124
7.99899
174080
UNKNOWN
UNKNOWN
RT_RCDATA

Imports

COMCTL32.dll
KERNEL32.dll
SHLWAPI.dll
USER32.dll
comdlg32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
9
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start ւըիըտւյհըգ.exe ւըիըտւյհըգ.exe no specs CMSTPLUA no specs ւըիըտւյհըգ.exe no specs svchost.exe ւըիըտւյհըգ.exe no specs svchost.exe ւըիըտւյհըգ.exe no specs svchost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
600"C:\Users\admin\AppData\Local\Temp\ւըիըտւյհըգ.exe" C:\Users\admin\AppData\Local\Temp\ւըիըտւյհըգ.exe
explorer.exe
User:
admin
Company:
Created by Muhammad Arshad Latti
Integrity Level:
MEDIUM
Description:
Convert a binary file in a useful C/C++ structure that can be included in a C/C++ source.
Exit code:
0
Version:
1, 0, 0, 1
2788"C:\ProgramData\ւըիըտւյհըգ.exe" C:\ProgramData\ւըիըտւյհըգ.exeւըիըտւյհըգ.exe
User:
admin
Company:
Created by Muhammad Arshad Latti
Integrity Level:
MEDIUM
Description:
Convert a binary file in a useful C/C++ structure that can be included in a C/C++ source.
Exit code:
0
Version:
1, 0, 0, 1
392C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\SysWOW64\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2992"C:\ProgramData\ւըիըտւյհըգ.exe" C:\ProgramData\ւըիըտւյհըգ.exeDllHost.exe
User:
admin
Company:
Created by Muhammad Arshad Latti
Integrity Level:
HIGH
Description:
Convert a binary file in a useful C/C++ structure that can be included in a C/C++ source.
Exit code:
0
Version:
1, 0, 0, 1
1608C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
ւըիըտւյհըգ.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2904C:\Users\admin\AppData\Roaming\MyCloud\ւըիըտւյհըգ.exe C:\Users\admin\AppData\Roaming\MyCloud\ւըիըտւյհըգ.exetaskeng.exe
User:
SYSTEM
Company:
Created by Muhammad Arshad Latti
Integrity Level:
SYSTEM
Description:
Convert a binary file in a useful C/C++ structure that can be included in a C/C++ source.
Exit code:
0
Version:
1, 0, 0, 1
2236C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
ւըիըտւյհըգ.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1972C:\Users\admin\AppData\Roaming\MyCloud\ւըիըտւյհըգ.exe C:\Users\admin\AppData\Roaming\MyCloud\ւըիըտւյհըգ.exetaskeng.exe
User:
SYSTEM
Company:
Created by Muhammad Arshad Latti
Integrity Level:
SYSTEM
Description:
Convert a binary file in a useful C/C++ structure that can be included in a C/C++ source.
Exit code:
0
Version:
1, 0, 0, 1
1660C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exeւըիըտւյհըգ.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 033
Read events
2 017
Write events
16
Delete events
0

Modification events

(PID) Process:(600) ւըիըտւյհըգ.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(600) ւըիըտւյհըգ.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(600) ւըիըտւյհըգ.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(600) ւըիըտւյհըգ.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(392) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(392) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(392) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(392) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
2
Suspicious files
8
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2904ւըիըտւյհըգ.exeC:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_eeeb5d54-7880-42a7-b542-739bbc26cf4bbinary
MD5:B2969A51BC2CE86F8F5F5B51E6ADF8F3
SHA256:EB024691FB7994CF3C654CCCC19B5023E8227B20D33AD6E93DDEDEB993EF4D59
2992ւըիըտւյհըգ.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3896776584-4254864009-862391680-1000\0f5007522459c86e95ffcc62f32308f1_eeeb5d54-7880-42a7-b542-739bbc26cf4bbinary
MD5:27F0CE119AB334D29F876E0362417EB4
SHA256:A3A970025E44519774774C34C0717406FE1F38ABB9375E63812D8655E1D89F7E
600ւըիըտւյհըգ.exeC:\ProgramData\ւըիըտւյհըգ.exeexecutable
MD5:AAD7F604666272C5EE0846CEA205641F
SHA256:842E3660BEC775325083AA76D9F1671A6B8A220A57DB6C50F86E67F8E9E06108
2788ւըիըտւյհըգ.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3896776584-4254864009-862391680-1000\0f5007522459c86e95ffcc62f32308f1_eeeb5d54-7880-42a7-b542-739bbc26cf4bbinary
MD5:62E7CC471C1B2481484646854676433C
SHA256:00B72A9B7C836849C79D9E84E0E0F8944590A3D01D0D2D8347F2CEDCC552414B
1972ւըիըտւյհըգ.exeC:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_eeeb5d54-7880-42a7-b542-739bbc26cf4bbinary
MD5:294A55177D55D071B8CFE754F81B49F8
SHA256:15E1DA0998DBD14BBE05843C38EB24675C72DD6C738EC03D13844CFC4840048C
1608svchost.exeC:\Users\admin\AppData\Roaming\MyCloud\ւըիըտւյհըգ.exeexecutable
MD5:AAD7F604666272C5EE0846CEA205641F
SHA256:842E3660BEC775325083AA76D9F1671A6B8A220A57DB6C50F86E67F8E9E06108
2236svchost.exeC:\Users\admin\AppData\Roaming\MyCloud\settings.initext
MD5:92C33EBCEB39890E73797E06D6771577
SHA256:457B29843C403DFA4AA77AD7F9D580B006573240C6F26EABF7F8F5C672E49DF6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
7
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2236
svchost.exe
108.170.52.140:443
SECURED SERVERS LLC
US
suspicious
2236
svchost.exe
64.44.51.126:443
Nexeon Technologies, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
teredo.ipv6.microsoft.com
whitelisted

Threats

PID
Process
Class
Message
2236
svchost.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 21
No debug info