analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C:\Users\admin\AppData\Local\Temp\D.exe

Full analysis: https://app.any.run/tasks/f800e022-b682-4151-aa01-3c9239f345ca
Verdict: Malicious activity
Analysis date: May 20, 2019, 16:00:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E6DBE5E47DAB3B586A10F9B2BFD4312A

SHA1:

434AD31DDA6EA0B2BAC6987AB7D3495600F53F64

SHA256:

A742DD1829BF43E23262D378D8E5219C5C9DA60C28BBC3C063274AAD4B961171

SSDEEP:

6144:CsPU1dIY1ubn7q0H2qawxvXpFEA6vN7CbsKrs:CsPUB1unvcwRTEAoCXs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 2684)
      • cmd.exe (PID: 3092)
      • cmd.exe (PID: 3700)
      • cmd.exe (PID: 3580)
      • cmd.exe (PID: 3004)
      • cmd.exe (PID: 3148)
      • cmd.exe (PID: 3204)
      • cmd.exe (PID: 3040)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3644)
      • cmd.exe (PID: 3128)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3320)
    • Disables Windows Defender Real-time monitoring

      • D.exe (PID: 1040)
    • Loads the Task Scheduler COM API

      • D.exe (PID: 1040)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • D.exe (PID: 2116)
      • D.exe (PID: 1040)
    • Creates files in the user directory

      • powershell.exe (PID: 2564)
      • powershell.exe (PID: 2864)
      • powershell.exe (PID: 1496)
      • D.exe (PID: 1040)
      • powershell.exe (PID: 2416)
    • Executes PowerShell scripts

      • cmd.exe (PID: 916)
      • cmd.exe (PID: 1900)
    • Executed via COM

      • DllHost.exe (PID: 3320)
    • Executable content was dropped or overwritten

      • D.exe (PID: 1040)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductVersion: 26.21.14.3039
ProductName: NVIDIA Windows PTX JIT Compiler
OriginalFileName: NVPTXJITCOMPILER.DLL
LegalCopyright: (C) 2019 NVIDIA Corporation. All rights reserved.
InternalName: NVPTXJITCOMPILER
FileVersion: 26.21.14.3039
FileDescription: NVIDIA PTX JIT Compiler, Version 430.39
CompanyName: NVIDIA Corporation
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Driver
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 26.21.14.3039
FileVersionNumber: 26.21.14.3039
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x32ec
UninitializedDataSize: -
InitializedDataSize: 242688
CodeSize: 10752
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:05:20 11:41:42+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-May-2019 09:41:42
Detected languages:
  • English - United States
  • Spanish - Spain (International sort)
CompanyName: NVIDIA Corporation
FileDescription: NVIDIA PTX JIT Compiler, Version 430.39
FileVersion: 26.21.14.3039
InternalName: NVPTXJITCOMPILER
LegalCopyright: (C) 2019 NVIDIA Corporation. All rights reserved.
OriginalFilename: NVPTXJITCOMPILER.DLL
ProductName: NVIDIA Windows PTX JIT Compiler
ProductVersion: 26.21.14.3039

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-May-2019 09:41:42
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00002882
0x00002A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.645
.rdata
0x00004000
0x00039E2E
0x0003A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.05767
.data
0x0003E000
0x000003AC
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.501605
.rsrc
0x0003F000
0x00001122
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.79005

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.0207
598
Latin 1 / Western European
English - United States
RT_MANIFEST
2003
3.2268
242
Latin 1 / Western European
Spanish - Spain (International sort)
RT_DIALOG
II
1.81924
20
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

GDI32.dll
KERNEL32.dll
MSVCP90.dll
MSVCR90.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
72
Monitored processes
27
Malicious processes
5
Suspicious processes
8

Behavior graph

Click at the process to see the details
start d.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs d.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2116"C:\Users\admin\AppData\Local\Temp\D.exe" C:\Users\admin\AppData\Local\Temp\D.exeexplorer.exe
User:
admin
Company:
NVIDIA Corporation
Integrity Level:
MEDIUM
Description:
NVIDIA PTX JIT Compiler, Version 430.39
Exit code:
0
Version:
26.21.14.3039
3644"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exeD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2684"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3092"C:\Windows\System32\cmd.exe" /c sc delete WinDefendC:\Windows\System32\cmd.exeD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2864powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3700/c sc stop WinDefendC:\Windows\system32\cmd.exeD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2244sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3272sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2956sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3580/c sc delete WinDefendC:\Windows\system32\cmd.exeD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 257
Read events
1 019
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
10
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2864powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SCRLVUNDJ5GCFMT6A5VP.temp
MD5:
SHA256:
2564powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SCW5QS4JXEXPX9Z8BTHL.temp
MD5:
SHA256:
1496powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YKXGMUP03VN7RYWWPURU.temp
MD5:
SHA256:
2416powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TMUJVO4UBCY81HA1HL6F.temp
MD5:
SHA256:
2416powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF12436a.TMPbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
1496powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
2564powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
2564powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF11f903.TMPbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
2416powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
2116D.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:B0AD4A8DA2AB20246196FD93C5948538
SHA256:0B2AF5AE35BCD2F4C5330E88C8432F93631C59ED13887D877343CDE1E99C8040
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info