analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

tmp119.exe

Full analysis: https://app.any.run/tasks/f0afb01e-cc7d-488f-95f6-954c92d390af
Verdict: Malicious activity
Analysis date: November 14, 2018, 18:20:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

DCC0D02B0936131D89752DAF8CCA3B5C

SHA1:

195C29CFBD04F7BF2E2C90C930F34C712F436883

SHA256:

24D775CDE5E5B069948E25D7E38BA2BC41326E5A06EF33C653B958956CE8BAB6

SSDEEP:

6144:XHujQMxnzItdLPrBF4sMh1dvQYn2s7V6LR98iTpkG6qKBvw3EBXF48gEg8D/zoM:XOXxnzIz9MyA1MR9zpkD7RwyXWEg8Db

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stops/Deletes Windows Defender service

      • cmd.exe (PID: 4016)
      • cmd.exe (PID: 3308)
      • cmd.exe (PID: 3612)
      • cmd.exe (PID: 2552)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3080)
    • Loads the Task Scheduler COM API

      • tmp119.exe (PID: 2004)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3140)
      • cmd.exe (PID: 1768)
    • Creates files in the user directory

      • powershell.exe (PID: 3892)
      • tmp119.exe (PID: 2564)
      • powershell.exe (PID: 2748)
    • Starts CMD.EXE for commands execution

      • tmp119.exe (PID: 2564)
      • tmp119.exe (PID: 2004)
    • Executable content was dropped or overwritten

      • tmp119.exe (PID: 2564)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:01:21 19:05:41+01:00
PEType: PE32
LinkerVersion: 7
CodeSize: 232448
InitializedDataSize: 365056
UninitializedDataSize: -
EntryPoint: 0x26511
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.1
ProductVersionNumber: 0.0.0.1
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Unknown (3540)
CharacterSet: Unknown (C780)
ProductVersion: 0.0.0.1
CompanyName: LovcasLimit Ltd.
FileDescription: LovcasLimit Ltd. second application
ProductName: LovcasLimit® tehno
OriginalFileName: LovcasLimit
FileVersion: 0.0.0.1
InternalName: lovcas

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Jan-2017 18:05:41
Detected languages:
  • English - United States
ProductVersion: 0.0.0.1
CompanyName: LovcasLimit Ltd.
FileDescription: LovcasLimit Ltd. second application
ProductName: LovcasLimit® tehno
OriginalFilename: LovcasLimit
FileVersion: 0.0.0.1
InternalName: lovcas

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 21-Jan-2017 18:05:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00038A14
0x00038C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.90904
.rdata
0x0003A000
0x000135A2
0x00013600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.11534
.data
0x0004E000
0x0002A61C
0x00029000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.85974
.rsrc
0x00079000
0x0001B3E0
0x0001B400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.10187

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST
100
1.91924
20
UNKNOWN
English - United States
RT_GROUP_ICON
101
7.04414
102448
UNKNOWN
English - United States
RT_BITMAP
102
2.89101
256
UNKNOWN
English - United States
RT_DIALOG

Imports

KERNEL32.dll
OLEAUT32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
16
Malicious processes
3
Suspicious processes
4

Behavior graph

Click at the process to see the details
start tmp119.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs tmp119.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2564"C:\Users\admin\AppData\Local\Temp\tmp119.exe" C:\Users\admin\AppData\Local\Temp\tmp119.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3308/c sc stop WinDefendC:\Windows\system32\cmd.exetmp119.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4016/c sc delete WinDefendC:\Windows\system32\cmd.exetmp119.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3140/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exetmp119.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2224sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3264sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3892powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3080C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2004"C:\Users\admin\AppData\Local\Temp\tmp119.exe" C:\Users\admin\AppData\Local\Temp\tmp119.exeDllHost.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3612/c sc stop WinDefendC:\Windows\system32\cmd.exetmp119.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
879
Read events
764
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3892powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IDT52WHW8DXMTOYJKFE0.temp
MD5:
SHA256:
2748powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MQMGEXI0J7NPLRYDFI05.temp
MD5:
SHA256:
3892powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5d9cf7.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3892powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2564tmp119.exeC:\Users\admin\AppData\Roaming\socketvision\tmp119.exeexecutable
MD5:DCC0D02B0936131D89752DAF8CCA3B5C
SHA256:24D775CDE5E5B069948E25D7E38BA2BC41326E5A06EF33C653B958956CE8BAB6
2748powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5dca6f.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2748powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info