analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4q2ksq5d.exe

Full analysis: https://app.any.run/tasks/8d877702-c79e-43be-b168-f173b26425ab
Verdict: Malicious activity
Analysis date: April 23, 2019, 18:55:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F9E515AC1750B4B8853CEB2C3CEE14D7

SHA1:

F7F6B5BC459B2E41AF628CCEA2C3D731B177D874

SHA256:

495B1536DE34ADD45722F781F6471F6FC9DA2C702AE488F7063B9D8A5D0A9AC5

SSDEEP:

6144:83HfbBskY8x3XFkjzWJ1sgssiR4l88/HwyjV5e3lZi8D:83HfbWG3XSM1sDsg42QzVwrvD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stops/Deletes Windows Defender service

      • cmd.exe (PID: 3876)
      • cmd.exe (PID: 3576)
      • cmd.exe (PID: 4008)
      • cmd.exe (PID: 1400)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3296)
    • Loads the Task Scheduler COM API

      • 4s2mus7d.exe (PID: 544)
      • 4s2mus7d.exe (PID: 3268)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 4q2ksq5d.exe (PID: 3628)
      • 4s2mus7d.exe (PID: 544)
    • Creates files in the user directory

      • powershell.exe (PID: 2860)
      • 4q2ksq5d.exe (PID: 3628)
      • powershell.exe (PID: 3640)
      • 4s2mus7d.exe (PID: 3268)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2588)
      • cmd.exe (PID: 3232)
    • Executable content was dropped or overwritten

      • 4q2ksq5d.exe (PID: 3628)
    • Creates files in the program directory

      • 4s2mus7d.exe (PID: 3268)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3768)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3316)
    • Creates files in the user directory

      • iexplore.exe (PID: 3316)
      • iexplore.exe (PID: 3768)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3316)
    • Changes internet zones settings

      • iexplore.exe (PID: 3768)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:04:23 15:16:06+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 40960
InitializedDataSize: 225280
UninitializedDataSize: -
EntryPoint: 0xa3b0
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: -
FileDescription: SimpleWordPad MFC Application
FileVersion: 1, 0, 0, 1
InternalName: SimpleWordPad
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFileName: SimpleWordPad.EXE
ProductName: SimpleWordPad Application
ProductVersion: 1, 0, 0, 1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-Apr-2019 13:16:06
Detected languages:
  • English - United States
CompanyName: -
FileDescription: SimpleWordPad MFC Application
FileVersion: 1, 0, 0, 1
InternalName: SimpleWordPad
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFilename: SimpleWordPad.EXE
ProductName: SimpleWordPad Application
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 23-Apr-2019 13:16:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00009794
0x0000A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.3639
.rdata
0x0000B000
0x00001CF6
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.58353
.data
0x0000D000
0x00031984
0x00032000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.82871
.rsrc
0x0003F000
0x00002FE0
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.73944

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.37285
804
UNKNOWN
English - United States
RT_VERSION
2
2.55844
296
UNKNOWN
English - United States
RT_ICON
3
2.4028
744
UNKNOWN
English - United States
RT_ICON
4
2.68898
296
UNKNOWN
English - United States
RT_ICON
9
2.66572
156
UNKNOWN
English - United States
RT_STRING
100
3.46363
474
UNKNOWN
English - United States
RT_DIALOG
101
3.43129
506
UNKNOWN
English - United States
RT_DIALOG
102
3.384
470
UNKNOWN
English - United States
RT_DIALOG
128
2.89921
42
UNKNOWN
English - United States
UNKNOWN
129
2.47702
34
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

GDI32.dll
KERNEL32.dll
MFC42.DLL
MSVCRT.dll
SHELL32.dll
USER32.dll
comdlg32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
19
Malicious processes
3
Suspicious processes
4

Behavior graph

Click at the process to see the details
start 4q2ksq5d.exe cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs 4s2mus7d.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs iexplore.exe iexplore.exe no specs explorer.exe no specs 4s2mus7d.exe

Process information

PID
CMD
Path
Indicators
Parent process
3628"C:\Users\admin\AppData\Local\Temp\4q2ksq5d.exe" C:\Users\admin\AppData\Local\Temp\4q2ksq5d.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
SimpleWordPad MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3876/c sc stop WinDefendC:\Windows\system32\cmd.exe4q2ksq5d.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3668sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3576/c sc delete WinDefendC:\Windows\system32\cmd.exe4q2ksq5d.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2588/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exe4q2ksq5d.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3028sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2860powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3296C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
544"C:\Users\admin\AppData\Roaming\gpuDriver\4s2mus7d.exe" C:\Users\admin\AppData\Roaming\gpuDriver\4s2mus7d.exeDllHost.exe
User:
admin
Integrity Level:
HIGH
Description:
SimpleWordPad MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1400/c sc stop WinDefendC:\Windows\system32\cmd.exe4s2mus7d.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 115
Read events
951
Write events
163
Delete events
1

Modification events

(PID) Process:(3628) 4q2ksq5d.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
Operation:writeName:DisableAntiSpyware
Value:
1
(PID) Process:(2860) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3296) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3296) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(544) 4s2mus7d.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
Operation:writeName:DisableAntiSpyware
Value:
1
(PID) Process:(3640) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3768) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3768) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3768) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3768) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
Executable files
1
Suspicious files
11
Text files
10
Unknown types
3

Dropped files

PID
Process
Filename
Type
2860powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HXVCJWMBE82NDRBJEK20.temp
MD5:
SHA256:
3640powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2DKLIOBTYGVTDG5N74LL.temp
MD5:
SHA256:
3768iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
3768iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3768iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF128D2ECF20D60612.TMP
MD5:
SHA256:
3768iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{F2923FE6-65F9-11E9-A09E-5254004A04AF}.dat
MD5:
SHA256:
3768iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF591C49751F145CE5.TMP
MD5:
SHA256:
2860powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFf4d8a.TMPbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
36284q2ksq5d.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:D8498D683DBE7E7A118C17029341C61B
SHA256:36A359838C55EF298260A17A63702D7850DDA98D01107A9DFBBF561029D3BCE1
3768iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PA5F8O2WI91VJ31H6MPG.temp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3768
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3768
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3268
4s2mus7d.exe
31.184.252.86:443
RU
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

No threats detected
No debug info