analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

avast.exe

Full analysis: https://app.any.run/tasks/e1226db8-c0df-478c-9842-0a879e1c6452
Verdict: Malicious activity
Analysis date: March 21, 2019, 09:19:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C7E4D3979DAD62C1C44485CC1805C6C1

SHA1:

575FC217453585F6B1C1E8FBB1D1E723D0FBAC60

SHA256:

C9D8852745E81F3BFC09C0A3570D018AE8298AF675E3C6EE81BA5B594FF6ABB8

SSDEEP:

98304:KdihBOmHg2kwGh8AbwuNy4GiFcuzfHoKC38RL7WiGJu4:nM3/DuIUkbnCsRLSiGR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • conhost.exe (PID: 2812)
      • explorer.exe (PID: 2036)
      • avast.exe (PID: 3780)
      • conhost.exe (PID: 3180)
      • conhost.exe (PID: 2800)
      • conhost.exe (PID: 3420)
      • conhost.exe (PID: 3060)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • avast.exe (PID: 3780)
    • Starts CMD.EXE for commands execution

      • avast.exe (PID: 3780)
    • Uses TASKKILL.EXE to kill process

      • avast.exe (PID: 3780)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 EXE PECompact compressed (generic) (35.9)
.exe | Win32 Executable MS Visual C++ (generic) (27)
.exe | Win64 Executable (generic) (23.9)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:03:17 10:24:51+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 729088
InitializedDataSize: 5173248
UninitializedDataSize: -
EntryPoint: 0x5dc000
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Chinese (Simplified)
CharacterSet: Unicode
FileVersion: 1.0.0.0
FileDescription: DrvCeox
ProductName: DrvCeox
ProductVersion: 1.0.0.0
CompanyName: DrvCeox
LegalCopyright: DrvCeox 版权所有
Comments: DrvCeox

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Mar-2019 09:24:51
Detected languages:
  • Chinese - PRC
FileVersion: 1.0.0.0
FileDescription: DrvCeox
ProductName: DrvCeox
ProductVersion: 1.0.0.0
CompanyName: DrvCeox
LegalCopyright: DrvCeox 版权所有
Comments: DrvCeox

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000118

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 17-Mar-2019 09:24:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000B1086
0x000B2000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57284
.rdata
0x000B3000
0x004CFC08
0x004D0000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.62896
.data
0x00583000
0x0005260A
0x00019000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.0209
.rsrc
0x005D6000
0x00005958
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.81371
.mjg\x07
0x005DC000
0x00001000
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.98622

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.07695
461
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
2.18858
296
Latin 1 / Western European
Chinese - PRC
RT_ICON
3
2.45415
296
Latin 1 / Western European
UNKNOWN
RT_ICON
4
2.84053
744
Latin 1 / Western European
UNKNOWN
RT_ICON
5
2.61843
1640
Latin 1 / Western European
UNKNOWN
RT_ICON
127
1.4183
12
Latin 1 / Western European
Chinese - PRC
RT_MENU
150
3.06278
152
Latin 1 / Western European
Chinese - PRC
RT_DIALOG
286
3.5561
378
Latin 1 / Western European
Chinese - PRC
RT_DIALOG
554
3.78697
250
Latin 1 / Western European
Chinese - PRC
RT_DIALOG
1031
3.67246
584
Latin 1 / Western European
Chinese - PRC
RT_BITMAP

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
WINMM.dll
WINSPOOL.DRV
WS2_32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
12
Malicious processes
2
Suspicious processes
3

Behavior graph

Click at the process to see the details
start avast.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs explorer.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs taskkill.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3780"C:\Users\admin\AppData\Local\Temp\avast.exe" C:\Users\admin\AppData\Local\Temp\avast.exe
explorer.exe
User:
admin
Company:
DrvCeox
Integrity Level:
MEDIUM
Description:
DrvCeox
Version:
1.0.0.0
2684taskkill /im cmd.exe /fC:\Windows\system32\taskkill.exeavast.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2752taskkill /im wscript.exe /fC:\Windows\system32\taskkill.exeavast.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2928taskkill /im attrib.exe /fC:\Windows\system32\taskkill.exeavast.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2036C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2812\??\C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.execsrss.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2800\??\C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.execsrss.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3180\??\C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.execsrss.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3016cmd /c ""C:\Users\admin\AppData\Local\Temp\cfg.bat" "C:\Windows\system32\cmd.exeavast.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3060\??\C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.execsrss.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
400
Read events
393
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3780avast.exeC:\Users\admin\AppData\Local\Temp\YI2bKxk.sys
MD5:
SHA256:
3780avast.exeC:\Users\admin\AppData\Local\Temp\dllhot.exeexecutable
MD5:1F9007FBF6A37781F7880C10FC57A277
SHA256:15E5B1BFCD972F1D2E6C4298ED955603890D6C77F83C19591EF558A3E9606F35
3780avast.exeC:\Users\admin\AppData\Local\Temp\cfg.battext
MD5:0565A47FB38DA9C53993AE6609CB9A2E
SHA256:11629A483796409DBB99D1483E1A2D68E7DB4E0649E135D71431DB39176611CB
3780avast.exeC:\Users\admin\AppData\Local\Temp\nbb1196.tmpexecutable
MD5:685F1CBD4AF30A1D0C25F252D399A666
SHA256:0E478C95A7A07570A69E6061E7C1DA9001BCCAD9CC454F2ED4DA58824A13E0F4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info