analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

startix.exe

Full analysis: https://app.any.run/tasks/61bc0ddf-0ff3-4740-9cde-fc1641013f49
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 25, 2022, 00:55:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
loader
Indicators:
MIME: application/x-dosexec
File info: PE32+ executable (console) x86-64, for MS Windows
MD5:

7CB82EB0620ECFC851628C9A86EB8CC4

SHA1:

798EBFCE538AED1CB3B611AEC8C25A171CDC0A01

SHA256:

92B429B58F31BD6A6C07802EAE997AFD445E3A61C8B4F7E29C499A45ED2BC4A3

SSDEEP:

24576:C0t4IxeVKJPQBqCQnd8RnD1QyZDX5a/gry5u6XeLjC9+:r4IE0PQBQnd8Hyw6WG9+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • startix.exe (PID: 3024)
    • Changes the autorun value in the registry

      • startix.exe (PID: 3024)
      • RegHost.exe (PID: 2352)
  • SUSPICIOUS

    • Checks supported languages

      • startix.exe (PID: 3024)
      • RegHost.exe (PID: 2352)
    • Creates files in the user directory

      • startix.exe (PID: 3024)
    • Executable content was dropped or overwritten

      • startix.exe (PID: 3024)
    • Drops a file with a compile date too recent

      • startix.exe (PID: 3024)
      • RegHost.exe (PID: 2352)
  • INFO

    • Reads the computer name

      • bfsvc.exe (PID: 2708)
      • explorer.exe (PID: 2964)
    • Checks supported languages

      • explorer.exe (PID: 2964)
      • bfsvc.exe (PID: 2708)
      • explorer.exe (PID: 2940)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x31b058
UninitializedDataSize: -
InitializedDataSize: 112640
CodeSize: 243712
LinkerVersion: 14.29
PEType: PE32+
TimeStamp: 2022:01:23 17:31:55+01:00
MachineType: AMD AMD64

Summary

Architecture: IMAGE_FILE_MACHINE_AMD64
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 23-Jan-2022 16:31:55

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_AMD64
Number of sections: 10
Time date stamp: 23-Jan-2022 16:31:55
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00F0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
L\xb6\x03
0x00001000
0x0003B64C
0x00016000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99799
\xbe=\x01
0x0003D000
0x00013DBE
0x00006C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99145
|-
0x00051000
0x00002D7C
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.5168
\xa8?
0x00054000
0x00003FA8
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.86905
\xf4
0x00058000
0x000000F4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.51797
\xbc\x09
0x00059000
0x000009BC
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
7.66691
.vm_sec
0x0005A000
0x00004000
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.45916
.idata
0x0005E000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.21996
.themida
0x0005F000
0x002BC000
0x00000000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.boot
0x0031B000
0x00109400
0x00109400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.96034

Imports

ADVAPI32.dll
USER32.dll
WS2_32.dll
kernel32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
6
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start startix.exe bfsvc.exe no specs explorer.exe no specs reghost.exe bfsvc.exe explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3024"C:\Users\admin\AppData\Local\Temp\startix.exe" C:\Users\admin\AppData\Local\Temp\startix.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\startix.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\nsi.dll
2708C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool etc.2miners.com:1010 -wal 0x0943e94A55706eE508d972EAd6BcfBabd31C081E -coin etc -worker Pecuniaria_XV C:\Windows\bfsvc.exestartix.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot File Servicing Utility
Exit code:
8
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\bfsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\psapi.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
2964C:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "None" "etc"C:\Windows\explorer.exestartix.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2352"C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe" C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\roaming\microsoft\reghost.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\nsi.dll
2816C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool etc.2miners.com:1010 -wal 0x0943e94A55706eE508d972EAd6BcfBabd31C081E -coin etc -worker Pecuniaria_XV C:\Windows\bfsvc.exe
RegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot File Servicing Utility
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\bfsvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
2940C:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "None" "etc"C:\Windows\explorer.exeRegHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
Total events
1 115
Read events
1 101
Write events
14
Delete events
0

Modification events

(PID) Process:(3024) startix.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:RegHost
Value:
C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
(PID) Process:(2964) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2964) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2964) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2964) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2352) RegHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:RegHost
Value:
C:\Users\admin\AppData\Roaming\Microsoft\RegHost.exe
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3024startix.exeC:\Users\admin\AppData\Roaming\Microsoft\RegHost.exeexecutable
MD5:7CB82EB0620ECFC851628C9A86EB8CC4
SHA256:92B429B58F31BD6A6C07802EAE997AFD445E3A61C8B4F7E29C499A45ED2BC4A3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2352
RegHost.exe
GET
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
malicious
3024
startix.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/wd
RU
executable
147 Kb
malicious
3024
startix.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/pm
RU
executable
8.03 Mb
malicious
2352
RegHost.exe
GET
200
185.137.234.33:8080
http://185.137.234.33:8080/wd
RU
executable
147 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3024
startix.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious
2352
RegHost.exe
185.137.234.33:8080
Elecom-NT LLC
RU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3024
startix.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3024
startix.exe
Misc activity
ET INFO Packed Executable Download
3024
startix.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2352
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2352
RegHost.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2 ETPRO signatures available at the full report
No debug info