analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

99200277_0.php

Full analysis: https://app.any.run/tasks/f5f49f62-a182-4cc6-9003-8410730a86a8
Verdict: Malicious activity
Analysis date: April 25, 2019, 15:35:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

35D4F9AF78D0361C40D932229BBE528A

SHA1:

39960FD88FE8C0E6EBAFFC0FA56EE8FDC0EE8940

SHA256:

2EB72910ECC7E3241EB5886658676D42CA11DD4D0F3C45ABCAF9A0BEBCB6EE6D

SSDEEP:

12288:Ty1aQ1T9O6dWFqBuPCP7uew+Ogvw7V89FzyKPf8E4hmDopcRQrIFdXZdTA6Ljped:Tir9O6dWFALuv/g47V8jOucmD4cesFd2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stops/Deletes Windows Defender service

      • cmd.exe (PID: 2096)
      • cmd.exe (PID: 3284)
      • cmd.exe (PID: 3132)
      • cmd.exe (PID: 2468)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2484)
    • Loads the Task Scheduler COM API

      • 99200299_0.exe (PID: 2444)
      • 99200299_0.exe (PID: 3568)
  • SUSPICIOUS

    • Creates files in the user directory

      • 99200277_0.php.exe (PID: 2760)
      • powershell.exe (PID: 3600)
      • powershell.exe (PID: 3592)
      • 99200299_0.exe (PID: 3568)
    • Executable content was dropped or overwritten

      • 99200277_0.php.exe (PID: 2760)
    • Starts CMD.EXE for commands execution

      • 99200277_0.php.exe (PID: 2760)
      • 99200299_0.exe (PID: 2444)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1968)
      • cmd.exe (PID: 3316)
    • Creates files in the program directory

      • 99200299_0.exe (PID: 3568)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:04:24 12:34:33+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 147456
InitializedDataSize: 462848
UninitializedDataSize: -
EntryPoint: 0xd675
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: -
FileDescription: RoundWindow MFC Application
FileVersion: 1, 0, 0, 1
InternalName: RoundWindow
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFileName: RoundWindow.EXE
ProductName: RoundWindow Application
ProductVersion: 1, 0, 0, 1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Apr-2019 10:34:33
Detected languages:
  • English - United States
CompanyName: -
FileDescription: RoundWindow MFC Application
FileVersion: 1, 0, 0, 1
InternalName: RoundWindow
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFilename: RoundWindow.EXE
ProductName: RoundWindow Application
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 24-Apr-2019 10:34:33
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00023C17
0x00024000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.4159
.rdata
0x00025000
0x00008838
0x00009000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.62497
.data
0x0002E000
0x00058AA8
0x00055000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.97141
.rsrc
0x00087000
0x0000EC00
0x0000F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.94118

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.38631
788
UNKNOWN
English - United States
RT_VERSION
2
2.55844
296
UNKNOWN
English - United States
RT_ICON
3
3.02695
308
UNKNOWN
English - United States
RT_CURSOR
4
2.74274
180
UNKNOWN
English - United States
RT_CURSOR
7
1.99415
74
UNKNOWN
English - United States
RT_STRING
102
2.51974
104
UNKNOWN
English - United States
RT_DIALOG
128
2.37086
34
UNKNOWN
English - United States
RT_GROUP_ICON
129
5.96077
48264
UNKNOWN
English - United States
RT_BITMAP
3841
2.81705
130
UNKNOWN
English - United States
RT_STRING
3842
0.960953
42
UNKNOWN
English - United States
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
OLEPRO32.DLL
USER32.dll
WINSPOOL.DRV
comdlg32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
16
Malicious processes
3
Suspicious processes
4

Behavior graph

Click at the process to see the details
start 99200277_0.php.exe cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs 99200299_0.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs 99200299_0.exe

Process information

PID
CMD
Path
Indicators
Parent process
2760"C:\Users\admin\AppData\Local\Temp\99200277_0.php.exe" C:\Users\admin\AppData\Local\Temp\99200277_0.php.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
RoundWindow MFC Application
Exit code:
0
Version:
1, 0, 0, 1
2096/c sc stop WinDefendC:\Windows\system32\cmd.exe99200277_0.php.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2752sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3284/c sc delete WinDefendC:\Windows\system32\cmd.exe99200277_0.php.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1968/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exe99200277_0.php.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3396sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3600powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2484C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2444"C:\Users\admin\AppData\Roaming\gpuDriver\99200299_0.exe" C:\Users\admin\AppData\Roaming\gpuDriver\99200299_0.exeDllHost.exe
User:
admin
Integrity Level:
HIGH
Description:
RoundWindow MFC Application
Exit code:
0
Version:
1, 0, 0, 1
2468/c sc stop WinDefendC:\Windows\system32\cmd.exe99200299_0.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
752
Read events
636
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
8
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3600powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8KBWH9OTX248GSBNNQ7Z.temp
MD5:
SHA256:
3592powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BPDKG41KCBDWANB3KZJH.temp
MD5:
SHA256:
3600powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
3600powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1068dd.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
276099200277_0.php.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:37084FA4DCFA7EF79F19AD20B53C67CD
SHA256:9BDDA12754F27EB2E6548F9624ABBAFCD57D74CE72E00AE5FEE5EACD89A0808F
3592powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
356899200299_0.exeC:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:29BF65B181A4A4833A1D7C6E344CA02A
SHA256:592B15D802024EF6E8A1DD452ACE3FE783E15CA165AC0FF8C99D6641D154358A
3592powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF107438.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
244499200299_0.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:9816C5C1D7CCD8A5C2ACD1E6A1AF778E
SHA256:10D36E6F7C210BFB8FE4BF78C59783C91A13BA24AEE8B1FA9027F1227B1F8297
356899200299_0.exeC:\Users\admin\AppData\Roaming\gpuDriver\settings.initext
MD5:A6C8B3343F611FB2DC396139FA552720
SHA256:CE2E796306305FD14D5AC185E70F2F1359A2E327123D317A4E5E44FECBC851FB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
6
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3568
99200299_0.exe
177.105.235.17:449
Internet Pinheirense Ltda - ME
BR
malicious
125.209.82.158:449
Multinet Pakistan Pvt. Ltd.
PK
malicious
3568
99200299_0.exe
125.209.82.158:449
Multinet Pakistan Pvt. Ltd.
PK
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info