analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2

Full analysis: https://app.any.run/tasks/8f93749a-ba25-4ecb-8ecd-a44249777c25
Verdict: Malicious activity
Analysis date: June 19, 2019, 08:35:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

72B0DA500A9B64314FC69E754C65E163

SHA1:

E5E7A826226844D383314E815084972C4939C75B

SHA256:

1AD8AFD5E8E0F7AB5FC134BC226E34B00F31D5F33FAB6A277338632551663CA2

SSDEEP:

6144:bszgrf3fkPJpQ4YxxP4RveDYnYvR6+qzP9i+/vjNg6CNPN+lppfzreL4qt:4zPJpQ4kDCY0+cx7q6pptzreL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 3676)
      • cmd.exe (PID: 1452)
      • cmd.exe (PID: 3312)
      • cmd.exe (PID: 2424)
      • cmd.exe (PID: 1092)
      • cmd.exe (PID: 2428)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3880)
    • Disables Windows Defender

      • 1ad8afd7e8e0f9ab7fc134bc228e34b00f31d7f33fab8a299338832771883ca2.exe (PID: 1784)
      • 1ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exe (PID: 3200)
    • Known privilege escalation attack

      • DllHost.exe (PID: 1656)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3356)
      • cmd.exe (PID: 3868)
    • Executed via COM

      • DllHost.exe (PID: 1656)
    • Executable content was dropped or overwritten

      • 1ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exe (PID: 3200)
    • Creates files in the user directory

      • powershell.exe (PID: 2956)
      • 1ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exe (PID: 3200)
      • powershell.exe (PID: 2156)
      • powershell.exe (PID: 1896)
    • Starts CMD.EXE for commands execution

      • 1ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exe (PID: 3200)
      • 1ad8afd7e8e0f9ab7fc134bc228e34b00f31d7f33fab8a299338832771883ca2.exe (PID: 1784)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 1ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exe (PID: 3200)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:06:18 16:12:56+02:00
PEType: PE32
LinkerVersion: 7.1
CodeSize: 151552
InitializedDataSize: 323584
UninitializedDataSize: -
EntryPoint: 0xe4f6
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: French
CharacterSet: Unicode
Comments: Mauro Mindoli (C) 2003
CompanyName: MindolSoft
FileDescription: Application MFC CardGame
FileVersion: 1, 0, 0, 1
InternalName: CardGame
LegalCopyright: Copyright (C) 2003
LegalTrademarks: -
OriginalFileName: CardGame.EXE
PrivateBuild: -
ProductName: Application CardGame
ProductVersion: 1, 0, 0, 1
SpecialBuild: -

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Jun-2019 14:12:56
Detected languages:
  • French - France
Comments: Mauro Mindoli (C) 2003
CompanyName: MindolSoft
FileDescription: Application MFC CardGame
FileVersion: 1, 0, 0, 1
InternalName: CardGame
LegalCopyright: Copyright (C) 2003
LegalTrademarks: -
OriginalFilename: CardGame.EXE
PrivateBuild: -
ProductName: Application CardGame
ProductVersion: 1, 0, 0, 1
SpecialBuild: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 18-Jun-2019 14:12:56
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00024BDC
0x00025000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59616
.rdata
0x00026000
0x00043238
0x00044000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.15027
.data
0x0006A000
0x000054D4
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.79106
.rsrc
0x00070000
0x00004C78
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.38746

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.35404
932
UNKNOWN
French - France
RT_VERSION
2
2.31148
296
UNKNOWN
French - France
RT_ICON
3
3.40388
308
UNKNOWN
French - France
RT_CURSOR
4
3.02695
308
UNKNOWN
French - France
RT_CURSOR
5
2.74274
180
UNKNOWN
French - France
RT_CURSOR
6
2.34038
308
UNKNOWN
French - France
RT_CURSOR
7
2.34004
308
UNKNOWN
French - France
RT_CURSOR
8
2.51649
308
UNKNOWN
French - France
RT_CURSOR
9
2.45401
308
UNKNOWN
French - France
RT_CURSOR
10
2.34864
308
UNKNOWN
French - France
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
21
Malicious processes
4
Suspicious processes
6

Behavior graph

Click at the process to see the details
start 1ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exe cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs 1ad8afd7e8e0f9ab7fc134bc228e34b00f31d7f33fab8a299338832771883ca2.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3200"C:\Users\admin\AppData\Local\Temp\1ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exe" C:\Users\admin\AppData\Local\Temp\1ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exe
explorer.exe
User:
admin
Company:
MindolSoft
Integrity Level:
MEDIUM
Description:
Application MFC CardGame
Exit code:
0
Version:
1, 0, 0, 1
1452/c sc stop WinDefendC:\Windows\system32\cmd.exe1ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3820sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3676/c sc delete WinDefendC:\Windows\system32\cmd.exe1ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3356/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exe1ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2944sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2956powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1656C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1784"C:\Users\admin\AppData\Roaming\netcache\1ad8afd7e8e0f9ab7fc134bc228e34b00f31d7f33fab8a299338832771883ca2.exe" C:\Users\admin\AppData\Roaming\netcache\1ad8afd7e8e0f9ab7fc134bc228e34b00f31d7f33fab8a299338832771883ca2.exeDllHost.exe
User:
admin
Company:
MindolSoft
Integrity Level:
HIGH
Description:
Application MFC CardGame
Version:
1, 0, 0, 1
3880"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exe1ad8afd7e8e0f9ab7fc134bc228e34b00f31d7f33fab8a299338832771883ca2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
991
Read events
811
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
8
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2956powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\H9BFEBEEZXTDEVDP0GG7.temp
MD5:
SHA256:
2156powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DIBNSXWDQZJBCCPXGV69.temp
MD5:
SHA256:
1896powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WKK9ZW9BZ7M4YBKX8HQ0.temp
MD5:
SHA256:
17841ad8afd7e8e0f9ab7fc134bc228e34b00f31d7f33fab8a299338832771883ca2.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:E4F2F14BCDF446C532766A268707ECEB
SHA256:BC1C79AD1C1F758A5BED754D6E6DC2BAAC215C9CC486138123EF5611D33AD859
2156powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
1896powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
2956powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
1896powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1213de.TMPbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
32001ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exeC:\Users\admin\AppData\Roaming\netcache\1ad8afd7e8e0f9ab7fc134bc228e34b00f31d7f33fab8a299338832771883ca2.exeexecutable
MD5:72B0DA500A9B64314FC69E754C65E163
SHA256:1AD8AFD5E8E0F7AB5FC134BC226E34B00F31D5F33FAB6A277338632551663CA2
32001ad8afd5e8e0f7ab5fc134bc226e34b00f31d5f33fab6a277338632551663ca2.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:23460B0445DCCD11378450C974FCA65A
SHA256:CD9B612DDE802A42DDD3B9B6ED1DED194CEA86B4BF1DBBAE7130B1D34A0D2AA2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info