analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d17344f1c42bed5ffc0448949c70d480bf88b109798043c422a59af309ba3fec

Full analysis: https://app.any.run/tasks/4fd1ff0c-e7fb-4fd9-a078-105f98286b37
Verdict: Malicious activity
Analysis date: May 06, 2019, 12:43:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

BD6BEFA564F153DD139C5B8AE99C6104

SHA1:

DFAF5DF9C4A77F095695E989B511BFCF939C59C8

SHA256:

D17344F1C42BED5FFC0448949C70D480BF88B109798043C422A59AF309BA3FEC

SSDEEP:

12288:IuKdfNxFV/VgM0EodfcsgagqfLzWFkYykPpqOdRZceSUGIrU:yfNxemiffg9qzS2Ylo0Zcyo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • vbc.exe (PID: 2212)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2212)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3332)
      • cmd.exe (PID: 3412)
      • cmd.exe (PID: 3520)
      • cmd.exe (PID: 3660)
    • Starts CMD.EXE for commands execution

      • vbc.exe (PID: 2212)
    • Executable content was dropped or overwritten

      • d17344f1c42bed5ffc0448949c70d480bf88b109798043c422a59af309ba3fec.exe (PID: 2928)
      • vbc.exe (PID: 2212)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (81)
.dll | Win32 Dynamic Link Library (generic) (7.2)
.exe | Win32 Executable (generic) (4.9)
.exe | Win16/32 Executable Delphi generic (2.2)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2011:07:02 00:53:51+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 638976
InitializedDataSize: 8192
UninitializedDataSize: -
EntryPoint: 0x9d26e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 1.0.0.0
InternalName: Microsoft®.exe
LegalCopyright:
OriginalFileName: Microsoft®.exe
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jul-2011 22:53:51
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Microsoft®.exe
LegalCopyright: -
OriginalFilename: Microsoft®.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Jul-2011 22:53:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0009B274
0x0009C000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.93617
.rsrc
0x0009E000
0x000002B0
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.698984
.reloc
0x000A0000
0x0000000C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0164085

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.21079
596
UNKNOWN
UNKNOWN
RT_VERSION

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
10
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start d17344f1c42bed5ffc0448949c70d480bf88b109798043c422a59af309ba3fec.exe vbc.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2928"C:\Users\admin\AppData\Local\Temp\d17344f1c42bed5ffc0448949c70d480bf88b109798043c422a59af309ba3fec.exe" C:\Users\admin\AppData\Local\Temp\d17344f1c42bed5ffc0448949c70d480bf88b109798043c422a59af309ba3fec.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
1.0.0.0
2212C:\Users\admin\AppData\Local\Temp\vbc.exeC:\Users\admin\AppData\Local\Temp\vbc.exe
d17344f1c42bed5ffc0448949c70d480bf88b109798043c422a59af309ba3fec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Version:
8.0.50727.5420
3332cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /fC:\Windows\system32\cmd.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3412cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\admin\AppData\Local\Temp\d17344f1c42bed5ffc0448949c70d480bf88b109798043c422a59af309ba3fec.exe" /t REG_SZ /d "C:\Users\admin\AppData\Local\Temp\d17344f1c42bed5ffc0448949c70d480bf88b109798043c422a59af309ba3fec.exe:*:Enabled:Windows Messanger" /fC:\Windows\system32\cmd.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3520cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /fC:\Windows\system32\cmd.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3660cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\admin\AppData\Local\Temp\Va.exe" /t REG_SZ /d "C:\Users\admin\AppData\Local\Temp\Va.exe:*:Enabled:Windows Messanger" /fC:\Windows\system32\cmd.exevbc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3208REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3296REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\admin\AppData\Local\Temp\d17344f1c42bed5ffc0448949c70d480bf88b109798043c422a59af309ba3fec.exe" /t REG_SZ /d "C:\Users\admin\AppData\Local\Temp\d17344f1c42bed5ffc0448949c70d480bf88b109798043c422a59af309ba3fec.exe:*:Enabled:Windows Messanger" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3524REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3760REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\admin\AppData\Local\Temp\Va.exe" /t REG_SZ /d "C:\Users\admin\AppData\Local\Temp\Va.exe:*:Enabled:Windows Messanger" /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
114
Read events
78
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2212vbc.exeC:\Users\admin\AppData\Local\Temp\Rstext
MD5:7D08913AEB237F229C5BA116E151DDF1
SHA256:86A2BDDADF9235BFA4285859509EA55E90BD25F72175B4A4F84C5A9780C2C6E6
2212vbc.exeC:\Users\admin\AppData\Local\Temp\Va.exeexecutable
MD5:DC435E34C521B94E79F92E0655CD19AF
SHA256:38D7BCAB28B7EE0D9509BCB5ED51F317888D04262ADA4FA51F492911950EF6C7
2928d17344f1c42bed5ffc0448949c70d480bf88b109798043c422a59af309ba3fec.exeC:\Users\admin\AppData\Local\Temp\vbc.exeexecutable
MD5:34AA912DEFA18C2C129F1E09D75C1D7E
SHA256:6DF94B7FA33F1B87142ADC39B3DB0613FC520D9E7A5FD6A5301DD7F51F8D0386
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
ryan12345.no-ip.biz
  • 0.0.0.0
unknown

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DYNAMIC_DNS Query to a Suspicious no-ip Domain
No debug info