analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

VTDLECBA0D67FA63F34D66766081A1686C1B.danger

Full analysis: https://app.any.run/tasks/7978dba4-8d86-4471-87fe-ea94912394ac
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 17, 2019, 17:03:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

ECBA0D67FA63F34D66766081A1686C1B

SHA1:

B8922467D4CEEAE4060224EFD0562F91D2C90B92

SHA256:

020D38C8D2A4B6937701E515296DA9B1B806D98A38D4EDB70B1F6186B7F5EDF1

SSDEEP:

3072:QQibA5bk0ZUq9XavsFkA9l1EKaK1tTnxeGxYgA4HurQukvFK64Wfl7m1+doh:Qz2bXZAspOrmwGx8ovFK64WE1Qoh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • setup.exe (PID: 3068)
      • UpdateService.exe (PID: 4068)
      • setup.exe (PID: 2296)
      • UpdateService.exe (PID: 2716)
      • UpdateService.exe (PID: 3348)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2260)
      • schtasks.exe (PID: 3428)
      • schtasks.exe (PID: 2772)
      • schtasks.exe (PID: 2672)
      • schtasks.exe (PID: 3572)
    • Uses Task Scheduler to run other applications

      • UpdateService.exe (PID: 4068)
      • UpdateService.exe (PID: 3348)
    • Connects to CnC server

      • UpdateService.exe (PID: 3348)
    • Starts NET.EXE to view/change users group

      • cmd.exe (PID: 2272)
      • cmd.exe (PID: 3296)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • VTDLECBA0D67FA63F34D66766081A1686C1B.danger.exe (PID: 3116)
      • setup.exe (PID: 3068)
    • Creates files in the program directory

      • setup.exe (PID: 3068)
      • UpdateService.exe (PID: 3348)
    • Application launched itself

      • setup.exe (PID: 2296)
      • UpdateService.exe (PID: 2716)
    • Starts itself from another location

      • setup.exe (PID: 3068)
    • Connects to server without host name

      • UpdateService.exe (PID: 3348)
    • Starts CMD.EXE for commands execution

      • UpdateService.exe (PID: 3348)
    • Creates files in the Windows directory

      • UpdateService.exe (PID: 3348)
      • csc.exe (PID: 2460)
    • Removes files from Windows directory

      • UpdateService.exe (PID: 3348)
      • csc.exe (PID: 2460)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:10:21 18:08:32+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 89600
InitializedDataSize: 111104
UninitializedDataSize: -
EntryPoint: 0x3bab
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Oct-2018 16:08:32
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 21-Oct-2018 16:08:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00015C8E
0x00015E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.65173
.rdata
0x00017000
0x0000431E
0x00004400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.21135
.data
0x0001C000
0x000189E4
0x00016C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.12546
.rsrc
0x00035000
0x000000B0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.09846

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.65542
86
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

KERNEL32.dll
SHELL32.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
19
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start vtdlecba0d67fa63f34d66766081a1686c1b.danger.exe setup.exe no specs setup.exe updateservice.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs updateservice.exe no specs updateservice.exe schtasks.exe no specs schtasks.exe no specs csc.exe no specs cvtres.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs net.exe no specs net1.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3116"C:\Users\admin\AppData\Local\Temp\VTDLECBA0D67FA63F34D66766081A1686C1B.danger.exe" C:\Users\admin\AppData\Local\Temp\VTDLECBA0D67FA63F34D66766081A1686C1B.danger.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2296"C:\Users\admin\AppData\Local\Temp\tmp15321\setup.exe" -i "C:\Users\admin\AppData\Local\Temp\VTDLECBA0D67FA63F34D66766081A1686C1B.danger.exe"C:\Users\admin\AppData\Local\Temp\tmp15321\setup.exeVTDLECBA0D67FA63F34D66766081A1686C1B.danger.exe
User:
admin
Company:
Trusted Solutions, Ltd
Integrity Level:
MEDIUM
Description:
UpdateService
Exit code:
0
Version:
3.18.2.0
3068"C:\Users\admin\AppData\Local\Temp\tmp15321\setup.exe" -iC:\Users\admin\AppData\Local\Temp\tmp15321\setup.exe
setup.exe
User:
admin
Company:
Trusted Solutions, Ltd
Integrity Level:
HIGH
Description:
UpdateService
Exit code:
0
Version:
3.18.2.0
4068"C:\ProgramData\UpdateService\UpdateService.exe" -r "C:\Users\admin\AppData\Local\Temp\tmp15321\setup.exe"C:\ProgramData\UpdateService\UpdateService.exesetup.exe
User:
admin
Company:
Trusted Solutions, Ltd
Integrity Level:
HIGH
Description:
UpdateService
Exit code:
0
Version:
3.18.2.0
3428"C:\Windows\system32\schtasks.exe" /Delete /TN "UpdateService" /FC:\Windows\system32\schtasks.exeUpdateService.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2260"C:\Windows\system32\schtasks.exe" /Create /RU SYSTEM /SC ONSTART /TN "UpdateService" /TR "\"C:\ProgramData\UpdateService\UpdateService.exe\" -t"C:\Windows\system32\schtasks.exeUpdateService.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2772"C:\Windows\system32\schtasks.exe" /Run /TN "UpdateService"C:\Windows\system32\schtasks.exeUpdateService.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2716C:\ProgramData\UpdateService\UpdateService.exe -tC:\ProgramData\UpdateService\UpdateService.exetaskeng.exe
User:
SYSTEM
Company:
Trusted Solutions, Ltd
Integrity Level:
SYSTEM
Description:
UpdateService
Exit code:
0
Version:
3.18.2.0
3348"C:\ProgramData\UpdateService\UpdateService.exe"C:\ProgramData\UpdateService\UpdateService.exe
UpdateService.exe
User:
SYSTEM
Company:
Trusted Solutions, Ltd
Integrity Level:
SYSTEM
Description:
UpdateService
Version:
3.18.2.0
2672"C:\Windows\system32\schtasks.exe" /Delete /TN "UpdateService" /FC:\Windows\system32\schtasks.exeUpdateService.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
780
Read events
760
Write events
20
Delete events
0

Modification events

(PID) Process:(3116) VTDLECBA0D67FA63F34D66766081A1686C1B.danger.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3116) VTDLECBA0D67FA63F34D66766081A1686C1B.danger.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2296) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2296) setup.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3348) UpdateService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\UpdateService_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3348) UpdateService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\UpdateService_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3348) UpdateService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\UpdateService_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3348) UpdateService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\UpdateService_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3348) UpdateService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\UpdateService_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3348) UpdateService.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\UpdateService_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
2
Suspicious files
5
Text files
4
Unknown types
1

Dropped files

PID
Process
Filename
Type
2460csc.exeC:\Windows\Temp\CSCC0B1.tmp
MD5:
SHA256:
2780cvtres.exeC:\Windows\TEMP\RESC0C1.tmp
MD5:
SHA256:
2460csc.exeC:\Windows\Temp\vgsxmwrc.dll
MD5:
SHA256:
2460csc.exeC:\Windows\Temp\vgsxmwrc.out
MD5:
SHA256:
3116VTDLECBA0D67FA63F34D66766081A1686C1B.danger.exeC:\Users\admin\AppData\Local\Temp\tmp15321\setup.exeexecutable
MD5:5F2B26F5E27B6E9DF0D940E6672E451C
SHA256:454F5A6820087D84A0B6E02082DA140187F58FCA3651FA8597C812A2E8EED12B
3068setup.exeC:\ProgramData\UpdateService\UpdateService.exe.configxml
MD5:642DDA3C209EEF3C0766D4619E0D3693
SHA256:6C0A314EE0DE4A5DDB78D36B70EBBFC986C4D996BACA08B306261B36B56C1AA6
3068setup.exeC:\ProgramData\UpdateService\UpdateService.exeexecutable
MD5:5F2B26F5E27B6E9DF0D940E6672E451C
SHA256:454F5A6820087D84A0B6E02082DA140187F58FCA3651FA8597C812A2E8EED12B
3348UpdateService.exeC:\Windows\TEMP\vgsxmwrc.cmdlinetext
MD5:32C7780D423977F101D8C559C6231E30
SHA256:0F293201156192FA7CF2D090572CAAA9AEBF7DCE51E336A3DB680BEEAD078F45
3348UpdateService.exeC:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\334e5843233ee7f3f818ef544c108755_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:B2B2A7D01DD3DB1D8130F5DD70AC26FC
SHA256:607D6278B93CA4FC4490B4B8A13694B3B4F4A2D92444FD7CFE1AAEADFD93B608
3116VTDLECBA0D67FA63F34D66766081A1686C1B.danger.exeC:\Users\admin\AppData\Local\Temp\tmp15321\setup.exe.configxml
MD5:642DDA3C209EEF3C0766D4619E0D3693
SHA256:6C0A314EE0DE4A5DDB78D36B70EBBFC986C4D996BACA08B306261B36B56C1AA6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3348
UpdateService.exe
POST
200
185.159.128.168:80
http://185.159.128.168/admin/checkout.php?url=/update/check
RU
text
1.32 Kb
malicious
3348
UpdateService.exe
POST
200
81.177.140.54:80
http://podaroklubimoy.ru/admin/servis/sale/info.php?url=/update/check
RU
malicious
3348
UpdateService.exe
POST
503
5.135.149.19:80
http://www.ganarestaurantanddining.com/modules_info.php?url=/update/check
FR
html
2.80 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3348
UpdateService.exe
5.135.149.19:80
www.ganarestaurantanddining.com
OVH SAS
FR
malicious
3348
UpdateService.exe
185.159.128.168:80
IT Outsourcing LLC
RU
malicious
3348
UpdateService.exe
81.177.140.54:80
podaroklubimoy.ru
JSC RTComm.RU
RU
malicious

DNS requests

Domain
IP
Reputation
podaroklubimoy.ru
  • 81.177.140.54
malicious
www.ganarestaurantanddining.com
  • 5.135.149.19
suspicious

Threats

PID
Process
Class
Message
3348
UpdateService.exe
A Network Trojan was detected
MINER [PTsecurity] MSIL.Miner.vpm HTTP POST data
3348
UpdateService.exe
A Network Trojan was detected
MINER [PTsecurity] MSIL.Miner.vpm HTTP POST data
3348
UpdateService.exe
A Network Trojan was detected
MINER [PTsecurity] MSIL.Miner.vpm HTTP POST data
3 ETPRO signatures available at the full report
No debug info