analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

ds1.exe

Full analysis: https://app.any.run/tasks/ec7a2d97-c6e1-4981-89ad-273f7a937e32
Verdict: Malicious activity
Analysis date: July 13, 2020, 02:18:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

4464833B4DD36CCA84C192D484285DE6

SHA1:

61658D4D0C1A693B52E73BA3E4D1B3E38E67BD84

SHA256:

7274854EDFB1782F5514FF1B298927A89354F13559D722313269FFB8677408BD

SSDEEP:

3072:VWDsP2y+57OL6zE6iJykmHDMbv3KnFREX4M7YIYm7/fzLLill+:isP21i+zcykrbv6LEX5+mnalg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • moa5g0a1.exe (PID: 2356)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2060)
    • Disables Windows Defender

      • moa5g0a1.exe (PID: 2356)
  • SUSPICIOUS

    • Application launched itself

      • ds1.exe (PID: 624)
    • Executable content was dropped or overwritten

      • ds1.exe (PID: 2144)
    • Starts CMD.EXE for commands execution

      • DllHost.exe (PID: 2060)
    • Executed via COM

      • DllHost.exe (PID: 2060)
    • Creates files in the Windows directory

      • ds1.exe (PID: 2144)
    • Executes PowerShell scripts

      • moa5g0a1.exe (PID: 2356)
    • Uses TASKKILL.EXE to kill process

      • DllHost.exe (PID: 2060)
    • Creates files in the user directory

      • powershell.exe (PID: 1924)
    • Creates files in the program directory

      • DllHost.exe (PID: 2060)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:07:12 15:46:17+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 133632
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x22866
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 2.153.52.6
ProductVersionNumber: 2.153.52.6
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Bellis perennis
CompanyName: Asteraceae co
FileDescription: Common daisy
FileVersion: 2.153.52.6
InternalName: pcyDY.exe
LegalCopyright: Asteraceae all rights reserved
LegalTrademarks: Asteraceae
OriginalFileName: pcyDY.exe
ProductName: Common daisy
ProductVersion: 2.153.52.6
AssemblyVersion: 2.153.52.5

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Jul-2020 13:46:17
Comments: Bellis perennis
CompanyName: Asteraceae co
FileDescription: Common daisy
FileVersion: 2.153.52.6
InternalName: pcyDY.exe
LegalCopyright: Asteraceae all rights reserved
LegalTrademarks: Asteraceae
OriginalFilename: pcyDY.exe
ProductName: Common daisy
ProductVersion: 2.153.52.6
Assembly Version: 2.153.52.5

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 12-Jul-2020 13:46:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0002086C
0x00020A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.59667
.reloc
0x00024000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191
.rsrc
0x00026000
0x000005EC
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.25042

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.94168
436
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
8
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start ds1.exe no specs ds1.exe cmstp.exe no specs CMSTPLUA no specs cmd.exe no specs moa5g0a1.exe no specs taskkill.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
624"C:\Users\admin\AppData\Local\Temp\ds1.exe" C:\Users\admin\AppData\Local\Temp\ds1.exeexplorer.exe
User:
admin
Company:
Asteraceae co
Integrity Level:
MEDIUM
Description:
Common daisy
Exit code:
0
Version:
2.153.52.6
2144"{path}"C:\Users\admin\AppData\Local\Temp\ds1.exe
ds1.exe
User:
admin
Company:
Asteraceae co
Integrity Level:
MEDIUM
Description:
Common daisy
Exit code:
0
Version:
2.153.52.6
2948"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\rozstz2a.infc:\windows\system32\cmstp.exeds1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
1
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
2060C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1660cmd /c start C:\Windows\temp\moa5g0a1.exeC:\Windows\system32\cmd.exeDllHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2356C:\Windows\temp\moa5g0a1.exe C:\Windows\temp\moa5g0a1.execmd.exe
User:
admin
Integrity Level:
HIGH
Description:
Disable-Windows-Defender
Exit code:
0
Version:
1.0.0.0
2316taskkill /IM cmstp.exe /FC:\Windows\system32\taskkill.exeDllHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1924"powershell" Get-MpPreference -verboseC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exemoa5g0a1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
268
Read events
198
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
1924powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GI5ZM75VH811JTRP2K3J.temp
MD5:
SHA256:
1924powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1712ad.TMPbinary
MD5:1E90447D6420E49907C88DAEEC8BED05
SHA256:9FE71CFB47F0331094D9EF67424CBE92C8C52B7CBCE21ED256020E30E2A758C5
2060DllHost.exeC:\Windows\INF\setupapi.app.logtext
MD5:967596FD8E0EB3B22D6262C866E84B17
SHA256:D08903594D2F86051B3575377785B9F06260748A203098BF076F5E72746A62CC
2144ds1.exeC:\Windows\temp\moa5g0a1.exeexecutable
MD5:F4B5C1EBF4966256F52C4C4CEAE87FB1
SHA256:88E7D1E5414B8FCEB396130E98482829EAC4BDC78FBC3FE7FB3F4432137E0E03
1924powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:1E90447D6420E49907C88DAEEC8BED05
SHA256:9FE71CFB47F0331094D9EF67424CBE92C8C52B7CBCE21ED256020E30E2A758C5
2144ds1.exeC:\Windows\temp\rozstz2a.infini
MD5:371385E6F169A4D9311DD065D208AA6E
SHA256:0278722010661B1CCFB2AFA27D7258F81A09F5EA30CA03BB6083B235EED16A19
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info