analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1234.txt

Full analysis: https://app.any.run/tasks/0826458b-5367-45cf-b841-c95a33a01718
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: September 18, 2018, 10:49:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (DLL) (console) Intel 80386, for MS Windows
MD5:

C92EA5B103F197F030F2C755932B9D36

SHA1:

C588B9BB5D2F35172087A219FDBA9E62C72D0BFA

SHA256:

F29A7D2ECD3585E1E4208E44BCC7156AB5388725F1D29D03E7699DA0D4598E7C

SSDEEP:

1536:35uuz3LHyglX3Pq/c2MICS4AxRdmejpXIOz9:35f7LHNd3Qc2nTn9XV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Registers / Runs the DLL via REGSVR32.EXE

      • REgsvr32.exe (PID: 2956)
      • regsvr32.exe (PID: 3332)
    • Changes the autorun value in the registry

      • regsvr32.exe (PID: 3332)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • regsvr32.exe (PID: 3332)
    • Creates files in the user directory

      • regsvr32.exe (PID: 3332)
      • REgsvr32.exe (PID: 2956)
    • Application launched itself

      • REgsvr32.exe (PID: 2956)
      • regsvr32.exe (PID: 3332)
  • INFO

    • Loads main object executable

      • regsvr32.exe (PID: 3332)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.2)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

OriginalFileName: WinSCPnet.dll
InternalName: WinSCPnet.dll
FileDescription: WinSCPnet
FileVersion: 5.13.2.0
ProductVersion: 5.13.2.0
ProductName: WinSCP
CompanyName: Martin Prikry
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Unknown (0)
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.5.5.8455
FileVersionNumber: 1.5.5.8455
Subsystem: Windows command line
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1000
UninitializedDataSize: -
InitializedDataSize: 30208
CodeSize: 30208
LinkerVersion: 2.5
PEType: PE32
TimeStamp: 2018:09:13 12:03:07+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 13-Sep-2018 10:03:07
Detected languages:
  • English - United States
CompanyName: Martin Prikry
ProductName: WinSCP
ProductVersion: 5.13.2.0
FileVersion: 5.13.2.0
FileDescription: WinSCPnet
InternalName: WinSCPnet.dll
OriginalFilename: WinSCPnet.dll

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 13-Sep-2018 10:03:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.code
0x00001000
0x000036E3
0x00003800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.59718
.text
0x00005000
0x00003C44
0x00003E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.27955
.rdata
0x00009000
0x00002A08
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.81053
.data
0x0000C000
0x00003898
0x00003800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.14807
.rsrc
0x00010000
0x00000574
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.32034
.reloc
0x00011000
0x00000934
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.50669

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.92322
611
UNKNOWN
English - United States
RT_MANIFEST

Imports

KERNEL32.dll
MSVCRT.dll
USER32.DLL

Exports

Title
Ordinal
Address
DllRegisterServer
1
0x0000348E
MMSDate
2
0x00002C1A
MMSImage
3
0x00002201
MMSText
4
0x000020A0
MMSTime
5
0x000044E3
MMSTitle
6
0x000034CE
SMSDate
7
0x000020C6
SMSHour
8
0x000027B5
SMSImage
9
0x00003791
SMSInput
10
0x00001246
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start regsvr32.exe regsvr32.exe cmd.exe no specs regsvr32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3332"C:\Windows\System32\regsvr32.exe" /s 1234.txtC:\Windows\System32\regsvr32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2956REgsvr32 /S /N /U /I:"C:/Users/admin/AppData/Roaming/08F5A0969885A6.txt" sCRoBJC:\Windows\System32\REgsvr32.exe
regsvr32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3420C:\Windows\system32\cmd.exe /c del "C:\Users\admin\AppData\Local\Temp\1234.txt" >> NULC:\Windows\system32\cmd.exeregsvr32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1308"C:\Windows\System32\regsvr32.exe" /S /N /U /I:"C:\Users\admin\AppData\Roaming\5CCE8B7555.txt" sCrobJC:\Windows\System32\regsvr32.exe
REgsvr32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
223
Read events
177
Write events
46
Delete events
0

Modification events

(PID) Process:(3332) regsvr32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:admin
Value:
5CCE8B7555,08F5A0969885A6
(PID) Process:(3332) regsvr32.exeKey:HKEY_CURRENT_USER\Environment
Operation:writeName:UserInitMprLogonScript
Value:
regsvr32 /S /N /U /I:"C:/Users/admin/AppData/Roaming/08F5A0969885A6.txt" sCRoBJ
(PID) Process:(2956) REgsvr32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\REgsvr32_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2956) REgsvr32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\REgsvr32_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2956) REgsvr32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\REgsvr32_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2956) REgsvr32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\REgsvr32_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2956) REgsvr32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\REgsvr32_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2956) REgsvr32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\REgsvr32_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2956) REgsvr32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\REgsvr32_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2956) REgsvr32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\REgsvr32_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
0
Suspicious files
0
Text files
3
Unknown types
1

Dropped files

PID
Process
Filename
Type
3332regsvr32.exeC:\Users\admin\AppData\Roaming\08F5A0969885A6.txthtml
MD5:AAA47083FB07026E16D9860BF35F5B0E
SHA256:7D9032E89A3251A385EB5C2CA8504648D794E7D610020D9A712102FE245F0114
2956REgsvr32.exeC:\Users\admin\AppData\Roaming\5CCE8B7555.txthtml
MD5:96E5F1AB12E6FCBF6D616E51FF434E45
SHA256:CBE596AB4EC0A09846765589943FFBCC089EB92B348669A894EFE79C8FA0A4C8
2956REgsvr32.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\v2[1].txthtml
MD5:96E5F1AB12E6FCBF6D616E51FF434E45
SHA256:CBE596AB4EC0A09846765589943FFBCC089EB92B348669A894EFE79C8FA0A4C8
2956REgsvr32.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
24
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1308
regsvr32.exe
GET
8.8.8.8:80
http://8.8.8.8/gdO3gZxaGt6
US
whitelisted
2956
REgsvr32.exe
HEAD
200
128.30.52.100:80
http://www.w3.org/1999/XSL/Format
US
whitelisted
1308
regsvr32.exe
GET
8.8.8.8:80
http://8.8.8.8/DG55oJZEXYP4tMXV
US
whitelisted
1308
regsvr32.exe
GET
8.8.8.8:80
http://8.8.8.8/V85jsws9iB5T5Y
US
whitelisted
1308
regsvr32.exe
GET
8.8.8.8:80
http://8.8.8.8/J8wWZdUwFuKTK2
US
whitelisted
1308
regsvr32.exe
GET
8.8.8.8:80
http://8.8.8.8/gfYhcrKqi4hYvhx
US
whitelisted
1308
regsvr32.exe
GET
8.8.8.8:80
http://8.8.8.8/7kgRwqi3UVMkrRo
US
whitelisted
1308
regsvr32.exe
GET
8.8.8.8:80
http://8.8.8.8/fJ7KR729o
US
whitelisted
1308
regsvr32.exe
GET
8.8.8.8:80
http://8.8.8.8/FUKTFN59vf2
US
whitelisted
1308
regsvr32.exe
GET
8.8.8.8:80
http://8.8.8.8/kjYG2IOVmO
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1308
regsvr32.exe
8.8.8.8:80
Google Inc.
US
whitelisted
2956
REgsvr32.exe
89.47.166.86:443
web.cloudfront.kz
Xt Global Networks Ltd.
RO
unknown
2956
REgsvr32.exe
128.30.52.100:80
www.w3.org
Massachusetts Institute of Technology
US
whitelisted
1308
regsvr32.exe
89.47.166.86:443
web.cloudfront.kz
Xt Global Networks Ltd.
RO
unknown

DNS requests

Domain
IP
Reputation
www.w3.org
  • 128.30.52.100
whitelisted
web.cloudfront.kz
  • 89.47.166.86
unknown

Threats

PID
Process
Class
Message
1308
regsvr32.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER BScope.Trojan, unknown malware
1308
regsvr32.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER BScope.Trojan, unknown malware
1308
regsvr32.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER BScope.Trojan, unknown malware
1308
regsvr32.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER BScope.Trojan, unknown malware
1308
regsvr32.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER BScope.Trojan, unknown malware
1308
regsvr32.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER BScope.Trojan, unknown malware
1308
regsvr32.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER BScope.Trojan, unknown malware
1308
regsvr32.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER BScope.Trojan, unknown malware
1308
regsvr32.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER BScope.Trojan, unknown malware
1308
regsvr32.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER BScope.Trojan, unknown malware
1 ETPRO signatures available at the full report
No debug info