analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ONOLTDA-GD.exe

Full analysis: https://app.any.run/tasks/a1818a6f-63ed-4eea-a61f-0d5711a8c081
Verdict: Malicious activity
Analysis date: May 21, 2019, 01:45:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E6DBE5E47DAB3B586A10F9B2BFD4312A

SHA1:

434AD31DDA6EA0B2BAC6987AB7D3495600F53F64

SHA256:

A742DD1829BF43E23262D378D8E5219C5C9DA60C28BBC3C063274AAD4B961171

SSDEEP:

6144:CsPU1dIY1ubn7q0H2qawxvXpFEA6vN7CbsKrs:CsPUB1unvcwRTEAoCXs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 3784)
      • cmd.exe (PID: 3028)
      • cmd.exe (PID: 2620)
      • cmd.exe (PID: 2768)
      • cmd.exe (PID: 3476)
      • cmd.exe (PID: 332)
      • cmd.exe (PID: 3020)
      • cmd.exe (PID: 3380)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2220)
      • cmd.exe (PID: 2300)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2496)
    • Disables Windows Defender Real-time monitoring

      • ONOLTDA-GD.exe (PID: 3564)
    • Loads the Task Scheduler COM API

      • ONOLTDA-GD.exe (PID: 3564)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • ONOLTDA-GD.exe (PID: 3068)
      • ONOLTDA-GD.exe (PID: 3564)
    • Creates files in the user directory

      • powershell.exe (PID: 3208)
      • powershell.exe (PID: 3696)
      • powershell.exe (PID: 3908)
      • ONOLTDA-GD.exe (PID: 3564)
      • powershell.exe (PID: 3112)
    • Executed via COM

      • DllHost.exe (PID: 2496)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2816)
      • cmd.exe (PID: 4012)
    • Executable content was dropped or overwritten

      • ONOLTDA-GD.exe (PID: 3564)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:05:20 11:41:42+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 10752
InitializedDataSize: 242688
UninitializedDataSize: -
EntryPoint: 0x32ec
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 26.21.14.3039
ProductVersionNumber: 26.21.14.3039
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Driver
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: NVIDIA Corporation
FileDescription: NVIDIA PTX JIT Compiler, Version 430.39
FileVersion: 26.21.14.3039
InternalName: NVPTXJITCOMPILER
LegalCopyright: (C) 2019 NVIDIA Corporation. All rights reserved.
OriginalFileName: NVPTXJITCOMPILER.DLL
ProductName: NVIDIA Windows PTX JIT Compiler
ProductVersion: 26.21.14.3039

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-May-2019 09:41:42
Detected languages:
  • English - United States
  • Spanish - Spain (International sort)
CompanyName: NVIDIA Corporation
FileDescription: NVIDIA PTX JIT Compiler, Version 430.39
FileVersion: 26.21.14.3039
InternalName: NVPTXJITCOMPILER
LegalCopyright: (C) 2019 NVIDIA Corporation. All rights reserved.
OriginalFilename: NVPTXJITCOMPILER.DLL
ProductName: NVIDIA Windows PTX JIT Compiler
ProductVersion: 26.21.14.3039

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-May-2019 09:41:42
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00002882
0x00002A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.645
.rdata
0x00004000
0x00039E2E
0x0003A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.05767
.data
0x0003E000
0x000003AC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.501605
.rsrc
0x0003F000
0x00001122
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.79005

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.0207
598
Latin 1 / Western European
English - United States
RT_MANIFEST
2003
3.2268
242
Latin 1 / Western European
Spanish - Spain (International sort)
RT_DIALOG
II
1.81924
20
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

GDI32.dll
KERNEL32.dll
MSVCP90.dll
MSVCR90.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
73
Monitored processes
27
Malicious processes
5
Suspicious processes
8

Behavior graph

Click at the process to see the details
start onoltda-gd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs onoltda-gd.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3068"C:\Users\admin\AppData\Local\Temp\ONOLTDA-GD.exe" C:\Users\admin\AppData\Local\Temp\ONOLTDA-GD.exeexplorer.exe
User:
admin
Company:
NVIDIA Corporation
Integrity Level:
MEDIUM
Description:
NVIDIA PTX JIT Compiler, Version 430.39
Exit code:
0
Version:
26.21.14.3039
2220"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exeONOLTDA-GD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2620"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeONOLTDA-GD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3028"C:\Windows\System32\cmd.exe" /c sc delete WinDefendC:\Windows\System32\cmd.exeONOLTDA-GD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3208powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3784/c sc stop WinDefendC:\Windows\system32\cmd.exeONOLTDA-GD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3984sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3080sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3468sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2768/c sc delete WinDefendC:\Windows\system32\cmd.exeONOLTDA-GD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 251
Read events
1 013
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
10
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3208powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3FHW4GU8UGKPVMFWEA45.temp
MD5:
SHA256:
3696powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\II2IXNXA99JJSNDG8X9O.temp
MD5:
SHA256:
3908powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\USWCRVC4IWLATOHERYCQ.temp
MD5:
SHA256:
3112powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YEV13ZDRKAEUVOR6UY9B.temp
MD5:
SHA256:
3696powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF14ebe5.TMPbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
3208powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF14e84b.TMPbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
3696powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
3908powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1530ce.TMPbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
3564ONOLTDA-GD.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:B28ACE75637FF59DF14E2760791D498B
SHA256:4BA4919B2D0BB8B8CA3D3F86827C662EABB57B277C073C7B6401850EEE13416D
3068ONOLTDA-GD.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:15D0D5A5F6B1AACCD86BF2570A80DA58
SHA256:68D8CA033245FF6A89F702553D121981E6262AE3341C6D61B23164CDE6FB09AD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info