analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Ono1_bFgdX.exe

Full analysis: https://app.any.run/tasks/93bce7c3-1201-4773-ad5d-e7362c10c038
Verdict: Malicious activity
Analysis date: July 17, 2019, 09:14:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C3914A94805664AB572C438243C63623

SHA1:

E8CB2AC48A865B924DB18CD3C3030C59022E2A16

SHA256:

FD90E123AC75026521D67F63019012D3F4368AC469D4919B7662939D5E42E228

SSDEEP:

6144:7mvTnPD5UIMx/k2VLNWTzTdGoLp/UrA6M1Nk9IXUL9MH9O1BNI:7iTLKpx/k2TKxpBpjXUxMo7I

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 3288)
      • cmd.exe (PID: 1464)
      • cmd.exe (PID: 3536)
      • cmd.exe (PID: 552)
      • cmd.exe (PID: 544)
      • cmd.exe (PID: 1104)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3048)
    • Disables Windows Defender

      • Ono1_bFgdX.exe (PID: 3324)
    • Known privilege escalation attack

      • DllHost.exe (PID: 1008)
    • Loads the Task Scheduler COM API

      • Ono1_bFgdX.exe (PID: 3324)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • Ono1_bFgdX.exe (PID: 3484)
      • Ono1_bFgdX.exe (PID: 3324)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1456)
      • cmd.exe (PID: 1228)
    • Executed via COM

      • DllHost.exe (PID: 1008)
    • Creates files in the user directory

      • powershell.exe (PID: 1648)
      • powershell.exe (PID: 4088)
      • Ono1_bFgdX.exe (PID: 3324)
      • powershell.exe (PID: 1568)
    • Executable content was dropped or overwritten

      • Ono1_bFgdX.exe (PID: 3324)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:06:20 12:21:35+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 8704
InitializedDataSize: 296448
UninitializedDataSize: -
EntryPoint: 0x2b3d
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 6.1.7601.17514
ProductVersionNumber: 6.1.7601.17514
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: ODBC Driver Manager
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: odbc32.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: odbc32.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Jun-2019 10:21:35
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Users\User\Desktop\2008\Win32_-_IE1201458192002\Release\IE_MENUBAR.pdb
CompanyName: Microsoft Corporation
FileDescription: ODBC Driver Manager
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: odbc32.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: odbc32.dll
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-Jun-2019 10:21:35
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000213E
0x00002200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.93493
.rdata
0x00004000
0x00039D46
0x00039E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.05214
.data
0x0003E000
0x0000043C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.409661
.rsrc
0x0003F000
0x0000E5CE
0x0000E600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.00423

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.0207
598
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.88672
744
UNKNOWN
UNKNOWN
RT_ICON
3
3.70268
488
UNKNOWN
UNKNOWN
RT_ICON
4
3.46221
296
UNKNOWN
UNKNOWN
RT_ICON
5
5.5738
3752
UNKNOWN
UNKNOWN
RT_ICON
6
6.05308
2216
UNKNOWN
UNKNOWN
RT_ICON
7
5.5058
1736
UNKNOWN
UNKNOWN
RT_ICON
8
2.93067
1384
UNKNOWN
UNKNOWN
RT_ICON
9
7.97939
26489
UNKNOWN
UNKNOWN
RT_ICON
10
5.39638
9640
UNKNOWN
UNKNOWN
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
MSVCP90.dll
MSVCR90.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
21
Malicious processes
4
Suspicious processes
6

Behavior graph

Click at the process to see the details
start ono1_bfgdx.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs ono1_bfgdx.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3484"C:\Users\admin\AppData\Local\Temp\Ono1_bFgdX.exe" C:\Users\admin\AppData\Local\Temp\Ono1_bFgdX.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ODBC Driver Manager
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1464/c sc stop WinDefendC:\Windows\system32\cmd.exeOno1_bFgdX.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2932sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3536/c sc delete WinDefendC:\Windows\system32\cmd.exeOno1_bFgdX.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1456/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exeOno1_bFgdX.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2060sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1648powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1008C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3324"C:\Users\admin\AppData\Local\Temp\Ono1_bFgdX.exe" C:\Users\admin\AppData\Local\Temp\Ono1_bFgdX.exe
DllHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
ODBC Driver Manager
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3048"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exeOno1_bFgdX.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 072
Read events
893
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
8
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1648powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BDV12FVFX766TBXTYU3L.temp
MD5:
SHA256:
1568powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5GOI1KIHW64RO5NCZ812.temp
MD5:
SHA256:
4088powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IHFQ7WGFVL4253VM9MK5.temp
MD5:
SHA256:
1648powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:E4D9C442DD447A8FA05F9CFE88FCBB69
SHA256:EDD7D7597C6C79A1DFD3229A1FA23433329B1D8399EB558623FFF948D3BB4036
3324Ono1_bFgdX.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:AEBB833A88332E7378B2C0B2FDC4CD09
SHA256:28346ABAA640F72024C0D711716F074AFCB5C7BE6363B10C986964B38468C940
1648powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFdfc81.TMPbinary
MD5:E4D9C442DD447A8FA05F9CFE88FCBB69
SHA256:EDD7D7597C6C79A1DFD3229A1FA23433329B1D8399EB558623FFF948D3BB4036
4088powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFe4532.TMPbinary
MD5:E4D9C442DD447A8FA05F9CFE88FCBB69
SHA256:EDD7D7597C6C79A1DFD3229A1FA23433329B1D8399EB558623FFF948D3BB4036
4088powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:E4D9C442DD447A8FA05F9CFE88FCBB69
SHA256:EDD7D7597C6C79A1DFD3229A1FA23433329B1D8399EB558623FFF948D3BB4036
3484Ono1_bFgdX.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:68B91667EEF8058E9FD3F9C620408F4E
SHA256:F0E5B305F585E915D3790D4DCFA00C5ABD4F3C47229EA8352E88E17AE529F3EC
1568powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFe416a.TMPbinary
MD5:E4D9C442DD447A8FA05F9CFE88FCBB69
SHA256:EDD7D7597C6C79A1DFD3229A1FA23433329B1D8399EB558623FFF948D3BB4036
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info