analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ps.exe

Full analysis: https://app.any.run/tasks/08d3ff0e-482c-422e-8cd3-d68431f45a17
Verdict: Malicious activity
Analysis date: March 14, 2019, 14:35:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

2E207B8B85296C23051CD185A936228F

SHA1:

FE8A37E600D72439B8373B2A258BDF9356F2B46D

SHA256:

2413D734D5844C4BDA1641D3A06669C6918F22308F45FEF63E0B3A3D32C815A6

SSDEEP:

12288:chLFKkDDlOXRHxA78sIiGnwsgQ6uCsS4ezKk/8hA28iX57dlz:chFKkDDlOXRRAvIEsjyqezKkEOyhLz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stops/Deletes Windows Defender service

      • cmd.exe (PID: 3908)
      • cmd.exe (PID: 2768)
      • cmd.exe (PID: 2736)
      • cmd.exe (PID: 1956)
      • cmd.exe (PID: 3488)
      • cmd.exe (PID: 2364)
    • Executes PowerShell scripts

      • cmd.exe (PID: 308)
      • cmd.exe (PID: 2400)
    • Loads the Task Scheduler COM API

      • qt.exe (PID: 1744)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3760)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3080)
      • powershell.exe (PID: 2220)
      • ps.exe (PID: 2836)
      • powershell.exe (PID: 3832)
      • powershell.exe (PID: 3252)
    • Executable content was dropped or overwritten

      • ps.exe (PID: 2836)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2904)
      • cmd.exe (PID: 3572)
    • Starts CMD.EXE for commands execution

      • ps.exe (PID: 2836)
      • qt.exe (PID: 1744)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.7)
.exe | Generic Win/DOS Executable (23.4)
.exe | DOS Executable Generic (23.4)
.vxd | VXD Driver (0.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x10c0
UninitializedDataSize: -
InitializedDataSize: 225280
CodeSize: 217088
LinkerVersion: 5
PEType: PE32
TimeStamp: 2019:03:13 13:03:23+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Mar-2019 12:03:23

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000200

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 13-Mar-2019 12:03:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00035000
0x00035000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.19164
.data
0x00036000
0x00037000
0x0002FC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.868
.tls
0x0006D000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0006E000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.210826
.idata
0x0006F000
0x00001000
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.98529
.edata
0x00070000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.808058
.rsrc
0x00071000
0x00001000
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.949146
.reloc
0x00072000
0x00003000
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.72472

Resources

Title
Entropy
Size
Codepage
Language
Type
DVCLAL
4
16
UNKNOWN
UNKNOWN
RT_RCDATA

Imports

ADVAPI32.DLL
KERNEL32.DLL
SHELL32.DLL
USER32.DLL

Exports

Title
Ordinal
Address
___CPPdebugHook
1
0x000360AC
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
63
Monitored processes
23
Malicious processes
5
Suspicious processes
6

Behavior graph

Click at the process to see the details
start ps.exe cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs qt.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2836"C:\Users\admin\AppData\Local\Temp\ps.exe" C:\Users\admin\AppData\Local\Temp\ps.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3908"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeps.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
308"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exeps.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2848sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3080powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2736/c sc stop WinDefendC:\Windows\system32\cmd.exeps.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2768/c sc delete WinDefendC:\Windows\system32\cmd.exeps.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2904/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exeps.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4044sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
360sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 470
Read events
1 236
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
10
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3080powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RNWC5OANBOXXTNI5NK95.temp
MD5:
SHA256:
2220powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W3DUS0DCK62W4PKULCG8.temp
MD5:
SHA256:
3832powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3VB6QDF6F8YT8C8U1VRL.temp
MD5:
SHA256:
3252powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3BUMBRFCA1P3OC0TLXXH.temp
MD5:
SHA256:
3832powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
3080powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
2220powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1b03b5.TMPbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
3252powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
2836ps.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:98273A3EFC2BE2225C8F358C1E92BDF8
SHA256:988EFDBB81BB7C7AC2666D66CF7736EAAE012AEEC559590799361BEFA40AA0B4
1744qt.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:78A1E89921A7C6620A2CCDE81D3E83B4
SHA256:10CD58B21494895E9397E2DDFD26C0831D712C46ADA1B09342A2DA74355BF18F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
172.217.18.174:80
Google Inc.
US
whitelisted

DNS requests

No data

Threats

No threats detected
No debug info