analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

winnit.exe.bin

Full analysis: https://app.any.run/tasks/664db0a2-faab-4688-8f7e-505604843230
Verdict: Malicious activity
Analysis date: September 18, 2019, 21:34:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

FC03C05E81DD6D7FC175858BBD91531E

SHA1:

21A80D9B874666CC3C5EDA4E9656842F0A32EA6E

SHA256:

B645BF6ECF05AA4463E0AE9EB8C20FC4D8A43DC71BEA4F25805679C20C8951A3

SSDEEP:

12288:wWjlYou8VDzCmMCfvdQiZNS7+IujSK/3hZnKptnPInxb6lW8XTlGF+OnPFCt6oQF:wcyouial+IVKZZAFg8DYF+OP8t7QBb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Removes files from Windows directory

      • cmd.exe (PID: 3392)
    • Starts CMD.EXE for commands execution

      • winnit.exe.bin.exe (PID: 2452)
    • Creates files in the Windows directory

      • winnit.exe.bin.exe (PID: 2188)
      • winnit.exe.bin.exe (PID: 2452)
    • Executable content was dropped or overwritten

      • winnit.exe.bin.exe (PID: 2188)
    • Starts itself from another location

      • winnit.exe.bin.exe (PID: 2188)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • winnit.exe.bin_933975262.exe (PID: 2212)
      • winnit.exe.bin_2740609335.exe (PID: 3148)
      • winnit.exe.bin_3559127455.exe (PID: 3536)
      • winnit.exe.bin_3559127455.exe (PID: 2360)
      • winnit.exe.bin_933975262.exe (PID: 2972)
      • winnit.exe.bin_3559127455.exe (PID: 3576)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:09:17 17:22:41+02:00
PEType: PE32
LinkerVersion: 14.16
CodeSize: 578048
InitializedDataSize: 185344
UninitializedDataSize: -
EntryPoint: 0x4f6b6
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows command line
FileVersionNumber: 1.1.349.0
ProductVersionNumber: 1.1.349.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: LYUKS ELIT, LTD
FileDescription: Defender
FileVersion: 1,1,349,0
InternalName: -
LegalCopyright: (c) LYUKS ELIT, LTD
OriginalFileName: -
ProductName: Elit Dangerous
ProductVersion: 1.1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 17-Sep-2019 15:22:41
Detected languages:
  • English - United States
CompanyName: LYUKS ELIT, LTD
FileDescription: Defender
FileVersion: 1,1,349,0
InternalName: -
LegalCopyright: (c) LYUKS ELIT, LTD
OriginalFilename: -
ProductName: Elit Dangerous
ProductVersion: 1.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000128

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 17-Sep-2019 15:22:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_NET_RUN_FROM_SWAP
  • IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008D111
0x0008D200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.65247
.rdata
0x0008F000
0x0001F838
0x0001FA00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.22077
.data
0x000AF000
0x000067B0
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.61394
.rsrc
0x000B6000
0x000004B8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.57021
.reloc
0x000B7000
0x00006A1C
0x00006C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.58362

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91862
388
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.dll
MPR.dll
SHELL32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
334
Monitored processes
151
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start winnit.exe.bin.exe no specs winnit.exe.bin.exe cmd.exe no specs winnit.exe.bin.exe winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs winnit.exe.bin_933975262.exe no specs winnit.exe.bin_3559127455.exe no specs winnit.exe.bin_4099570729.exe no specs winnit.exe.bin_3501325117.exe no specs winnit.exe.bin_2740609335.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3672"C:\Users\admin\AppData\Local\Temp\winnit.exe.bin.exe" C:\Users\admin\AppData\Local\Temp\winnit.exe.bin.exeexplorer.exe
User:
admin
Company:
LYUKS ELIT, LTD
Integrity Level:
MEDIUM
Description:
Defender
Exit code:
3221226540
Version:
1,1,349,0
2452"C:\Users\admin\AppData\Local\Temp\winnit.exe.bin.exe" C:\Users\admin\AppData\Local\Temp\winnit.exe.bin.exe
explorer.exe
User:
admin
Company:
LYUKS ELIT, LTD
Integrity Level:
HIGH
Description:
Defender
Exit code:
0
Version:
1,1,349,0
3392cmd /c "C:\Windows\temp\whytltozW8-0.cmd" C:\Windows\system32\vssadmin.exeC:\Windows\system32\cmd.exewinnit.exe.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2188"C:\Users\admin\AppData\Local\Temp\winnit.exe.bin.exe" +C:\Users\admin\AppData\Local\Temp\winnit.exe.bin.exe
cmd.exe
User:
admin
Company:
LYUKS ELIT, LTD
Integrity Level:
HIGH
Description:
Defender
Version:
1,1,349,0
3756winnit.exe.bin_3501325117 1C:\Windows\temp\winnit.exe.bin_3501325117.exewinnit.exe.bin.exe
User:
admin
Company:
LYUKS ELIT, LTD
Integrity Level:
HIGH
Description:
Defender
Exit code:
0
Version:
1,1,349,0
2812winnit.exe.bin_2740609335 4C:\Windows\temp\winnit.exe.bin_2740609335.exewinnit.exe.bin.exe
User:
admin
Company:
LYUKS ELIT, LTD
Integrity Level:
HIGH
Description:
Defender
Exit code:
0
Version:
1,1,349,0
3808winnit.exe.bin_933975262 5C:\Windows\temp\winnit.exe.bin_933975262.exewinnit.exe.bin.exe
User:
admin
Company:
LYUKS ELIT, LTD
Integrity Level:
HIGH
Description:
Defender
Exit code:
0
Version:
1,1,349,0
3864winnit.exe.bin_3559127455 3C:\Windows\temp\winnit.exe.bin_3559127455.exewinnit.exe.bin.exe
User:
admin
Company:
LYUKS ELIT, LTD
Integrity Level:
HIGH
Description:
Defender
Exit code:
0
Version:
1,1,349,0
3852winnit.exe.bin_4099570729 2C:\Windows\temp\winnit.exe.bin_4099570729.exewinnit.exe.bin.exe
User:
admin
Company:
LYUKS ELIT, LTD
Integrity Level:
HIGH
Description:
Defender
Exit code:
0
Version:
1,1,349,0
3464winnit.exe.bin_933975262 5C:\Windows\temp\winnit.exe.bin_933975262.exewinnit.exe.bin.exe
User:
admin
Company:
LYUKS ELIT, LTD
Integrity Level:
HIGH
Description:
Defender
Exit code:
0
Version:
1,1,349,0
Total events
6
Read events
6
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
686
Text files
6
Unknown types
28

Dropped files

PID
Process
Filename
Type
2452winnit.exe.bin.exeC:\Windows\Temp\whytltozW8-1.cmd
MD5:
SHA256:
3392cmd.exeC:\Windows\temp\whytltozW8-1.cmd
MD5:
SHA256:
2188winnit.exe.bin.exeC:\Windows\temp\winnit.exe.bin_3501325117.exeexecutable
MD5:FC03C05E81DD6D7FC175858BBD91531E
SHA256:B645BF6ECF05AA4463E0AE9EB8C20FC4D8A43DC71BEA4F25805679C20C8951A3
2812winnit.exe.bin_2740609335.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\setup.xml.m3gac0rtxbinary
MD5:CCD946BC421CD44578B156B1CCCE8D0E
SHA256:088AFBB380AB01A1A55BF4DCD0278633A3828055807FA3D6005806CA3C4BC212
3756winnit.exe.bin_3501325117.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\proof.xml.m3gac0rtxbinary
MD5:0E3FA213E483B2918D360EB16DE5B475
SHA256:139C2F9F8C92705A2ABCA02CE84C46F73CC0B7AB1223D3B6A3933C84512C6E31
2188winnit.exe.bin.exeC:\Windows\temp\winnit.exe.bin_2740609335.exeexecutable
MD5:FC03C05E81DD6D7FC175858BBD91531E
SHA256:B645BF6ECF05AA4463E0AE9EB8C20FC4D8A43DC71BEA4F25805679C20C8951A3
2188winnit.exe.bin.exeC:\Windows\temp\winnit.exe.bin_3559127455.exeexecutable
MD5:FC03C05E81DD6D7FC175858BBD91531E
SHA256:B645BF6ECF05AA4463E0AE9EB8C20FC4D8A43DC71BEA4F25805679C20C8951A3
2452winnit.exe.bin.exeC:\Windows\temp\whytltozW8-2.cmdtext
MD5:28D793FC8AD650C73BFACE5FC28BC098
SHA256:A0D37851DA76046738A16C7C720A6221FBE82022FD3006F35323C7E9C4530921
3756winnit.exe.bin_3501325117.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\excelmui.xml.m3gac0rtxbinary
MD5:C117D20A4771D55F3C3965EAD4DC220A
SHA256:621E883C07E05A8A23E231180FDA661403020AD96A6FB7F5ADF0E574293B7077
3808winnit.exe.bin_933975262.exeC:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\proof.xml.m3gac0rtxbinary
MD5:E2CAE18A728EE9E9009D6E642B9C8857
SHA256:B4350C2F9150EC5A8DCA5B51D8A99EE8BBFD0878F80F7FAEC7599F57D072FD9B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info