analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21

Full analysis: https://app.any.run/tasks/27de295a-72ef-4621-a4d5-917d82754ba1
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 20, 2020, 11:21:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E145D321606FAFD12DAD5E1590DD4B5F

SHA1:

E7A20DE7E09B53A8BB72B0A2A01959BF069C5E25

SHA256:

1CE401558763BC44E075BBAFCE28B0562D9D16845C464B833C6180716B51CB21

SSDEEP:

3072:mjS/KzNV3xr4crKMQOsjONlt0u9DOMfE5zUaqX+XWtF2xe:jmVlFKTOsSN7V9yqPX+XWyx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Renames files like Ransomware

      • 1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exe (PID: 3960)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3496)
    • Executed as Windows Service

      • vssvc.exe (PID: 464)
    • Executes PowerShell scripts

      • 1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exe (PID: 3960)
    • Application launched itself

      • 1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exe (PID: 2296)
    • Executed via COM

      • unsecapp.exe (PID: 2548)
    • Creates files in the program directory

      • 1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exe (PID: 3960)
  • INFO

    • Dropped object may contain TOR URL's

      • 1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exe (PID: 3960)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:04:01 17:52:05+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 128000
InitializedDataSize: 8655872
UninitializedDataSize: -
EntryPoint: 0x4848
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.0.2.0
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x006f
FileFlags: Pre-release, Patched
FileOS: Unknown (0x40304)
ObjectFileType: Static library
FileSubtype: -
LanguageCode: Chinese (Simplified)
CharacterSet: Unicode
FileV: 1.0.1
InternalName: fjsykz.uxe
Copyrights: Copyrighd (C) 2020, sdghsd
ProductionVersus: 1.0.6.2

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2019 15:52:05
Detected languages:
  • Chinese - PRC
FileV: 1.0.1
InternalName: fjsykz.uxe
Copyrights: Copyrighd (C) 2020, sdghsd
ProductionVersus: 1.0.6.2

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 01-Apr-2019 15:52:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001F348
0x0001F400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.69796
.data
0x00021000
0x0082DA84
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.08544
.pek
0x0084F000
0x000003C3
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.bor
0x00850000
0x00000001
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.gunaci
0x00851000
0x00001001
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00853000
0x0000D4E0
0x0000D600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.2391

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.39643
452
UNKNOWN
UNKNOWN
RT_VERSION
2
4.8579
2216
UNKNOWN
UNKNOWN
RT_ICON
3
3.6615
1736
UNKNOWN
UNKNOWN
RT_ICON
4
2.34947
1384
UNKNOWN
UNKNOWN
RT_ICON
5
6.39503
9640
UNKNOWN
UNKNOWN
RT_ICON
6
6.99101
4264
UNKNOWN
UNKNOWN
RT_ICON
7
7.00283
2440
UNKNOWN
UNKNOWN
RT_ICON
8
6.81826
1128
UNKNOWN
UNKNOWN
RT_ICON
9
5.69752
3752
UNKNOWN
UNKNOWN
RT_ICON
10
6.20675
2216
UNKNOWN
UNKNOWN
RT_ICON

Imports

GDI32.dll
KERNEL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exe no specs 1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exe powershell.exe no specs unsecapp.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2296"C:\Users\admin\AppData\Local\Temp\1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exe" C:\Users\admin\AppData\Local\Temp\1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3960"C:\Users\admin\AppData\Local\Temp\1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exe" C:\Users\admin\AppData\Local\Temp\1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exe
1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3496powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe1ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2548C:\Windows\system32\wbem\unsecapp.exe -EmbeddingC:\Windows\system32\wbem\unsecapp.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Sink to receive asynchronous callbacks for WMI client application
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
464C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
636
Read events
570
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
159
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3496powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WW37D615VSJJJ1XZ3SLM.temp
MD5:
SHA256:
39601ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
39601ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exeC:\sa7j2.htmlbinary
MD5:DFB071855EF7BAA79B42365B8FB9C77D
SHA256:5D7ABB0D1793738748AB9ACBD14452960C15623E2C07EC3F66078190E7B098F6
39601ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
39601ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exeC:\program files\sa7j2.htmlbinary
MD5:DFB071855EF7BAA79B42365B8FB9C77D
SHA256:5D7ABB0D1793738748AB9ACBD14452960C15623E2C07EC3F66078190E7B098F6
39601ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exeC:\users\public\sa7j2.htmlbinary
MD5:DFB071855EF7BAA79B42365B8FB9C77D
SHA256:5D7ABB0D1793738748AB9ACBD14452960C15623E2C07EC3F66078190E7B098F6
3496powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:D6EE8C34E4C28999F00E385C8808E7DE
SHA256:39D598C410E9903C046FC3390F746643C2FDADA6A544E378311F5DC2EA26DFCB
39601ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exeC:\recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\sa7j2.htmlbinary
MD5:DFB071855EF7BAA79B42365B8FB9C77D
SHA256:5D7ABB0D1793738748AB9ACBD14452960C15623E2C07EC3F66078190E7B098F6
39601ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exec:\recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.sa7j2
MD5:
SHA256:
39601ce401558763bc44e075bbafce28b0562d9d16845c464b833c6180716b51cb21.exeC:\users\administrator\sa7j2.htmlbinary
MD5:DFB071855EF7BAA79B42365B8FB9C77D
SHA256:5D7ABB0D1793738748AB9ACBD14452960C15623E2C07EC3F66078190E7B098F6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info