analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

326814c6e98d26711f14e26804a7b2f1

Full analysis: https://app.any.run/tasks/531efebb-bc31-4392-b100-38e38d554045
Verdict: Malicious activity
Analysis date: August 13, 2019, 19:07:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

326814C6E98D26711F14E26804A7B2F1

SHA1:

2E02DBBB9E067F1B8BE525FE5AE3B64617A86820

SHA256:

781BE13055BD1F4555135FA8A08B6976624D2C54C3868378572C3F9864D32C99

SSDEEP:

3072:2SzbJlgr2F27Dzv6JMJiNTEuJW2Wc/2AcxU/Rhd532:2Szb0X7n6LTEuJWlTET2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the Windows directory

      • ntvdm.exe (PID: 2964)
    • Executed as Windows Service

      • ntvdm.exe (PID: 2964)
    • Starts CMD.EXE for commands execution

      • 326814c6e98d26711f14e26804a7b2f1.exe (PID: 3276)
    • Removes files from Windows directory

      • ntvdm.exe (PID: 2964)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1016)
    • Creates files in the user directory

      • powershell.exe (PID: 3196)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x43a0
UninitializedDataSize: -
InitializedDataSize: 66560
CodeSize: 150528
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:06:25 17:02:31+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Jun-2019 15:02:31
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Users\User\Desktop\sw2008\Release\GDI03.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 25-Jun-2019 15:02:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00024A4C
0x00024C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.66032
.rdata
0x00026000
0x0000EC84
0x0000EE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.23538
.data
0x00035000
0x00003398
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.53907
.rsrc
0x00039000
0x000001B4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.11262

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start 326814c6e98d26711f14e26804a7b2f1.exe ntvdm.exe no specs cmd.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3276"C:\Users\admin\Desktop\326814c6e98d26711f14e26804a7b2f1.exe" C:\Users\admin\Desktop\326814c6e98d26711f14e26804a7b2f1.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2964"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
NTVDM.EXE
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1016/C PowerShell "Start-Sleep 10; Remove-Item C:\Users\admin\Desktop\326814c6e98d26711f14e26804a7b2f1.exe"C:\Windows\system32\cmd.exe326814c6e98d26711f14e26804a7b2f1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3196PowerShell "Start-Sleep 10; Remove-Item C:\Users\admin\Desktop\326814c6e98d26711f14e26804a7b2f1.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
225
Read events
170
Write events
55
Delete events
0

Modification events

(PID) Process:(3196) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\72\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
0
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2964ntvdm.exeC:\Windows\TEMP\scsC5D5.tmp
MD5:
SHA256:
2964ntvdm.exeC:\Windows\TEMP\scsC5D6.tmp
MD5:
SHA256:
3196powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\N6LO2QIPBQ7HVIHMTSRL.temp
MD5:
SHA256:
3196powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:EAA0FE54583F74BAD31D1CB264C7961B
SHA256:EDDA626818FE84B7CB80F8F04F9602ED7B035AD5C18244DC61918304BDB5E172
3196powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF37d98b.TMPbinary
MD5:EAA0FE54583F74BAD31D1CB264C7961B
SHA256:EDDA626818FE84B7CB80F8F04F9602ED7B035AD5C18244DC61918304BDB5E172
3276326814c6e98d26711f14e26804a7b2f1.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:A3CFF2DC53D64EA32360217F4FC80B40
SHA256:5439EB80DBFC03E82DE19AB3727205B14C5A9EA18DFCAF0FD48FA14358862C0E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
404
91.235.129.55:80
http://91.235.129.55/win.png
NL
html
283 b
suspicious
3276
326814c6e98d26711f14e26804a7b2f1.exe
GET
404
91.235.129.55:80
http://91.235.129.55/sin.png
NL
html
283 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
91.235.129.55:80
ITL Company
NL
suspicious
3276
326814c6e98d26711f14e26804a7b2f1.exe
91.235.129.55:80
ITL Company
NL
suspicious

DNS requests

No data

Threats

No threats detected
No debug info