analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IMG-110921901110-1190223456789001.IMG

Full analysis: https://app.any.run/tasks/43632daf-3b60-4030-b0cc-e073db1530ba
Verdict: Malicious activity
Analysis date: May 20, 2019, 13:36:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-iso9660-image
File info: UDF filesystem data (version 1.5) 'DESKTOP'
MD5:

C30611BE1B725DD148CF0533C4FD5A81

SHA1:

43CCD94B4519C026488F0909E08E41A36903045C

SHA256:

CB3DD9C6DBD5FA08AF6A6D305C7573CBB654CF6058C6DA88794D70387256909F

SSDEEP:

24576:mAHnh+eWsN3skA4RV1Hom2KXSmdaZzv/XcpjmHg+4Zyw5:Bh+ZkldoPKi2a1vAjm09

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • IMG-110921901110-1190223456789001.exe (PID: 1356)
      • IMG-110921901110-1190223456789001.exe (PID: 2828)
      • IMG-110921901110-1190223456789001.exe (PID: 3980)
    • Application was dropped or rewritten from another process

      • IMG-110921901110-1190223456789001.exe (PID: 2828)
      • IMG-110921901110-1190223456789001.exe (PID: 3980)
      • IMG-110921901110-1190223456789001.exe (PID: 1356)
  • SUSPICIOUS

    • Executed as Windows Service

      • WmiApSrv.exe (PID: 3892)
      • WmiApSrv.exe (PID: 2688)
    • Creates files in the user directory

      • IMG-110921901110-1190223456789001.exe (PID: 3980)
      • IMG-110921901110-1190223456789001.exe (PID: 1356)
      • IMG-110921901110-1190223456789001.exe (PID: 2828)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1464)
  • INFO

    • Manual execution by user

      • IMG-110921901110-1190223456789001.exe (PID: 1356)
      • IMG-110921901110-1190223456789001.exe (PID: 3980)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.iso | ISO 9660 CD image (27.6)
.atn | Photoshop Action (27.1)
.gmc | Game Music Creator Music (6.1)

EXIF

Composite

VolumeSize: 1888 kB

ISO

VolumeModifyDate: 2019:05:20 10:12:09.00+01:00
VolumeCreateDate: 2019:05:20 10:12:09.00+01:00
Software: IMGBURN V2.5.8.0 - THE ULTIMATE IMAGE BURNER!
VolumeSetName: UNDEFINED
RootDirectoryCreateDate: 2019:05:20 10:12:09+01:00
VolumeBlockSize: 2048
VolumeBlockCount: 944
VolumeName: DESKTOP
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
15
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start rundll32.exe no specs winrar.exe img-110921901110-1190223456789001.exe regasm.exe img-110921901110-1190223456789001.exe regasm.exe no specs img-110921901110-1190223456789001.exe regasm.exe no specs regasm.exe no specs wmiapsrv.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs regasm.exe no specs wmiapsrv.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1520"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\IMG-110921901110-1190223456789001.IMG.isoC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1464"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\IMG-110921901110-1190223456789001.IMG.iso"C:\Program Files\WinRAR\WinRAR.exe
rundll32.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2828"C:\Users\admin\AppData\Local\Temp\Rar$EXa1464.44337\IMG-110921901110-1190223456789001.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa1464.44337\IMG-110921901110-1190223456789001.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
3828"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
IMG-110921901110-1190223456789001.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.6.1055.0 built by: NETFXREL2
3980"C:\Users\admin\Desktop\IMG-110921901110-1190223456789001.exe" C:\Users\admin\Desktop\IMG-110921901110-1190223456789001.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
1524"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeIMG-110921901110-1190223456789001.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
1356"C:\Users\admin\Desktop\IMG-110921901110-1190223456789001.exe" C:\Users\admin\Desktop\IMG-110921901110-1190223456789001.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
3348"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeIMG-110921901110-1190223456789001.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
2960"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeIMG-110921901110-1190223456789001.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
2688C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
WMI Performance Reverse Adapter
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 894
Read events
1 781
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
1356IMG-110921901110-1190223456789001.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iotstartup.vbstext
MD5:AE60E2C959A719A9C81D163B84892EE8
SHA256:9D871C3E8CBF8D23AEC0CF6DD05C8B37FB77DC7BE5B02FF71589501B61412766
1464WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa1464.45107\IMG-110921901110-1190223456789001.exeexecutable
MD5:ED0432CCB59961130A45572CAE91BBF2
SHA256:7B687D8EC8B468B1ED649C0915F0AD984283965F20EB40A003585942696B8C73
2828IMG-110921901110-1190223456789001.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iotstartup.vbstext
MD5:AE60E2C959A719A9C81D163B84892EE8
SHA256:9D871C3E8CBF8D23AEC0CF6DD05C8B37FB77DC7BE5B02FF71589501B61412766
3980IMG-110921901110-1190223456789001.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iotstartup.vbstext
MD5:AE60E2C959A719A9C81D163B84892EE8
SHA256:9D871C3E8CBF8D23AEC0CF6DD05C8B37FB77DC7BE5B02FF71589501B61412766
1464WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1464.44337\IMG-110921901110-1190223456789001.exeexecutable
MD5:ED0432CCB59961130A45572CAE91BBF2
SHA256:7B687D8EC8B468B1ED649C0915F0AD984283965F20EB40A003585942696B8C73
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3828
RegAsm.exe
184.75.210.203:1101
moran101.duckdns.org
Amanah Tech Inc.
CA
malicious

DNS requests

Domain
IP
Reputation
moran101.duckdns.org
  • 184.75.210.203
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info