analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

vando.exe

Full analysis: https://app.any.run/tasks/d420077a-518f-45d9-acf1-8c95c248036f
Verdict: Malicious activity
Analysis date: October 04, 2022, 19:54:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
MD5:

DB9E73320E47367750180F99D42521D3

SHA1:

6E03C0E4E0AB7DB42ABF673B6E339EB2466AE747

SHA256:

F6FCF6EF41F353E8209A89CAA29AA4BD6A5BA1BAC4134DA1432F17C619580292

SSDEEP:

98304:ITANUHBB4R2qMMkOpboZianJxABhawiDc6A5nTWrCa6NNA5jEgfxjB6tjeP3laem:2hKwLM5kZiaY6DlAtysNNqlf3SXe6t/P

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • vando.exe (PID: 3888)
      • icsys.icn.exe (PID: 4020)
      • explorer.exe (PID: 1276)
      • spoolsv.exe (PID: 372)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 1276)
      • svchost.exe (PID: 2404)
    • Uses Task Scheduler to run other applications

      • svchost.exe (PID: 2404)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2592)
      • schtasks.exe (PID: 2232)
  • SUSPICIOUS

    • Checks supported languages

      • vando.exe (PID: 3888)
      • icsys.icn.exe (PID: 4020)
      • explorer.exe (PID: 1276)
      • spoolsv.exe (PID: 372)
      • spoolsv.exe (PID: 808)
      • svchost.exe (PID: 2404)
    • Creates files in the Windows directory

      • vando.exe (PID: 3888)
      • icsys.icn.exe (PID: 4020)
      • explorer.exe (PID: 1276)
      • spoolsv.exe (PID: 372)
    • Executable content was dropped or overwritten

      • vando.exe (PID: 3888)
      • icsys.icn.exe (PID: 4020)
      • explorer.exe (PID: 1276)
      • spoolsv.exe (PID: 372)
    • Drops a file with a compile date too recent

      • vando.exe (PID: 3888)
      • icsys.icn.exe (PID: 4020)
      • explorer.exe (PID: 1276)
      • spoolsv.exe (PID: 372)
    • Starts itself from another location

      • vando.exe (PID: 3888)
      • icsys.icn.exe (PID: 4020)
      • explorer.exe (PID: 1276)
      • spoolsv.exe (PID: 372)
      • svchost.exe (PID: 2404)
    • Removes files from Windows directory

      • icsys.icn.exe (PID: 4020)
      • explorer.exe (PID: 1276)
      • spoolsv.exe (PID: 372)
    • Creates executable files which already exist in Windows

      • icsys.icn.exe (PID: 4020)
      • spoolsv.exe (PID: 372)
    • Reads the computer name

      • svchost.exe (PID: 2404)
    • Creates or modifies windows services

      • svchost.exe (PID: 2404)
  • INFO

    • Checks supported languages

      • schtasks.exe (PID: 2592)
      • schtasks.exe (PID: 2232)
    • Reads the computer name

      • schtasks.exe (PID: 2592)
      • schtasks.exe (PID: 2232)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2013-Apr-01 07:08:22
Detected languages:
  • English - United States
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 184

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 3
TimeDateStamp: 2013-Apr-01 07:08:22
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
102868
106496
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.7348
.data
110592
6156
4096
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
118784
5104
8192
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.06952

Resources

Title
Entropy
Size
Codepage
Language
Type
1
1.97095
20
Unicode (UTF 16LE)
UNKNOWN
RT_GROUP_ICON
30001
3.32141
3280
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
1 (#2)
3.13718
492
Unicode (UTF 16LE)
English - United States
RT_VERSION
1 (#3)
4.71018
999
UNKNOWN
English - United States
RT_MANIFEST

Imports

MSVBVM60.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
9
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start vando.exe no specs vando.exe icsys.icn.exe explorer.exe spoolsv.exe svchost.exe spoolsv.exe no specs schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2460"C:\Users\admin\AppData\Local\Temp\vando.exe" C:\Users\admin\AppData\Local\Temp\vando.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\vando.exe
c:\windows\system32\ntdll.dll
3888"C:\Users\admin\AppData\Local\Temp\vando.exe" C:\Users\admin\AppData\Local\Temp\vando.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\vando.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
4020C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe
vando.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\windows\resources\themes\icsys.icn.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
1276c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe
icsys.icn.exe
User:
admin
Integrity Level:
HIGH
Version:
1.00
Modules
Images
c:\windows\resources\themes\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
372c:\windows\resources\spoolsv.exe SEc:\windows\resources\spoolsv.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\windows\resources\spoolsv.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
2404c:\windows\resources\svchost.exec:\windows\resources\svchost.exe
spoolsv.exe
User:
admin
Integrity Level:
HIGH
Version:
1.00
Modules
Images
c:\windows\resources\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
808c:\windows\resources\spoolsv.exe PRc:\windows\resources\spoolsv.exesvchost.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\windows\resources\spoolsv.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2592schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:56 /fC:\Windows\system32\schtasks.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2232schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:57 /fC:\Windows\system32\schtasks.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
Total events
211
Read events
197
Write events
14
Delete events
0

Modification events

(PID) Process:(3888) vando.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(4020) icsys.icn.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(1276) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Explorer
Value:
c:\windows\resources\themes\explorer.exe RO
(PID) Process:(1276) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Svchost
Value:
c:\windows\resources\svchost.exe RO
(PID) Process:(2404) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Explorer
Value:
c:\windows\resources\themes\explorer.exe RO
(PID) Process:(2404) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Svchost
Value:
c:\windows\resources\svchost.exe RO
(PID) Process:(1276) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:ShowSuperHidden
Value:
0
(PID) Process:(2404) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:ShowSuperHidden
Value:
0
(PID) Process:(2404) svchost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Schedule
Operation:writeName:Start
Value:
2
(PID) Process:(2404) svchost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess
Operation:writeName:Start
Value:
4
Executable files
5
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
4020icsys.icn.exeC:\Users\admin\AppData\Local\Temp\~DF30CB0C5820C2CBF5.TMPbinary
MD5:53AEE49175B126EA5F59B2CDD0865ECC
SHA256:3C3031C28171DF63EC811FFC57DEA54A652F8AC6555B63A49BB5732B1BBD5A77
372spoolsv.exeC:\windows\resources\svchost.exeexecutable
MD5:E37E9EB3BD887404D9EC413152E3E508
SHA256:88FA3D812A2DAF6F514BA3FFC873B64C14934BF3D53842328199FD05BD0AD1B8
808spoolsv.exeC:\Users\admin\AppData\Local\Temp\~DFA86F95A77F149C6E.TMPbinary
MD5:E53AD96C54C2EA360C4CC7D66A9402A8
SHA256:FD3EB4236E3169291FB031197D7476C8CE66CA61B9B579C3C33C6CC3C56886B4
3888vando.exeC:\Users\admin\AppData\Local\Temp\~DF3B9686A4E1C557B4.TMPbinary
MD5:53AEE49175B126EA5F59B2CDD0865ECC
SHA256:3C3031C28171DF63EC811FFC57DEA54A652F8AC6555B63A49BB5732B1BBD5A77
3888vando.exeC:\users\admin\appdata\local\temp\vando.exe executable
MD5:C488E889820538226B95FF0B11F78931
SHA256:1FB55C1A3F217362E1BC5A7BCCBA9268F7BFEA4C35D20174CCED2F2B00817CC8
372spoolsv.exeC:\Users\admin\AppData\Local\Temp\~DFFA786172564A6148.TMPbinary
MD5:53AEE49175B126EA5F59B2CDD0865ECC
SHA256:3C3031C28171DF63EC811FFC57DEA54A652F8AC6555B63A49BB5732B1BBD5A77
3888vando.exeC:\Windows\Resources\Themes\icsys.icn.exeexecutable
MD5:A40247D1BC36DA35D704998C3E408C24
SHA256:0FEBAC4AD5CD6C476FE3EA95F36F61102960CC46F117DEE9030D4B5835267240
4020icsys.icn.exeC:\windows\resources\themes\explorer.exeexecutable
MD5:C4BAE18EBD774F16C268775F6E7DB922
SHA256:E6D9A447CB1B5E7D272C15F9AD06DBD929A033CED79BED9193D1CC95C34881D6
1276explorer.exeC:\windows\resources\spoolsv.exeexecutable
MD5:B325EF848583FCED1F563201B5C8A4B1
SHA256:35C08084D4EBDBC5AF9F5570DA96E50CB85EAE3E635A614DB580721193D9DFB3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info