analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe

Full analysis: https://app.any.run/tasks/d903656d-3c2b-40af-a843-00a509c3befa
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: September 18, 2019, 16:51:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
ordinypt
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

AC29E9C7FA92EC99684922DB39DD933A

SHA1:

51B0A6D7010FC0FB456E2E0419CDBC7A8BE7E575

SHA256:

24DE0B9EB94E6F80FCD9078112015A92D9C42CEC889452F069447AF461EDD7FF

SSDEEP:

24576:/E3Xcu73XcFNPcwQsSnKt5i6vXnl34NrN8aPU0f9hai:O73MgCSK3i6faNrNbPDd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes file to Word startup folder

      • 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe (PID: 3820)
    • Deletes shadow copies

      • cmd.exe (PID: 2768)
    • Dropped file may contain instructions of ransomware

      • 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe (PID: 3820)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2768)
    • Actions looks like stealing of personal data

      • 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe (PID: 3820)
    • Writes to a start menu file

      • 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe (PID: 3820)
    • Modifies files in Chrome extension folder

      • 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe (PID: 3820)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe (PID: 3820)
    • Application launched itself

      • 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe (PID: 3672)
    • Creates files in the Windows directory

      • 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe (PID: 3820)
    • Executed as Windows Service

      • vssvc.exe (PID: 2460)
    • Executed via COM

      • DllHost.exe (PID: 4020)
    • Creates files like Ransomware instruction

      • 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe (PID: 3820)
    • Creates files in the program directory

      • 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe (PID: 3820)
    • Creates files in the user directory

      • 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe (PID: 3820)
  • INFO

    • Manual execution by user

      • taskmgr.exe (PID: 3068)
    • Dropped object may contain TOR URL's

      • 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe (PID: 3820)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (56.1)
.scr | Windows screen saver (26.6)
.exe | Win32 Executable (generic) (9.1)
.exe | Generic Win/DOS Executable (4)
.exe | DOS Executable Generic (4)

EXIF

EXE

ProductVersion: 6.2.2.3
ProductName: Is
InternalName: Is
PrivateBuild: 6.2.2.3
LegalCopyright: (C) 2007-2015 Xiaomi
FileDescription: Xmlschemaxmlcl Incidences Video Atop Validatthe
FileVersion: 6.2.2.3
OriginalFileName: Is.exe
CompanyName: Xiaomi
LegalTrademarks: (C) 2007-2015 Xiaomi
Languages: English
Comments: Xmlschemaxmlcl Incidences Video Atop Validatthe
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.2.2.3
FileVersionNumber: 6.2.2.3
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x2fd2b
UninitializedDataSize: -
InitializedDataSize: 784896
CodeSize: 384000
LinkerVersion: 11
PEType: PE32
TimeStamp: 2019:09:09 06:49:54+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Sep-2019 04:49:54
Detected languages:
  • English - United States
Comments: Xmlschemaxmlcl Incidences Video Atop Validatthe
Languages: English
LegalTrademarks: (C) 2007-2015 Xiaomi
CompanyName: Xiaomi
OriginalFilename: Is.exe
FileVersion: 6.2.2.3
FileDescription: Xmlschemaxmlcl Incidences Video Atop Validatthe
LegalCopyright: (C) 2007-2015 Xiaomi
PrivateBuild: 6.2.2.3
InternalName: Is
ProductName: Is
ProductVersion: 6.2.2.3

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 09-Sep-2019 04:49:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0005DB8D
0x0005DC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.58676
.rdata
0x0005F000
0x000122B8
0x00012400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.79108
.data
0x00072000
0x00008020
0x00004C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.99791
.rsrc
0x0007B000
0x000A88B0
0x000A8A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.94306

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.32837
1151
Latin 1 / Western European
English - United States
RT_MANIFEST
2
5.19785
9640
Latin 1 / Western European
English - United States
RT_ICON
3
5.41214
4264
Latin 1 / Western European
English - United States
RT_ICON
4
5.46571
2440
Latin 1 / Western European
English - United States
RT_ICON
5
5.63745
1128
Latin 1 / Western European
English - United States
RT_ICON
101
2.77176
76
Latin 1 / Western European
English - United States
RT_GROUP_ICON
302
7.99537
417414
Latin 1 / Western European
English - United States
RCDATA
424
7.99862
167100
Latin 1 / Western European
English - United States
TXT
476
7.99356
55861
Latin 1 / Western European
English - United States
STYLE
541
2.93424
584
Latin 1 / Western European
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
WS2_32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
10
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe no specs taskmgr.exe no specs 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe notepad.exe no specs cmd.exe vssadmin.exe no specs vssvc.exe no specs bcdedit.exe no specs bcdedit.exe no specs PhotoViewer.dll no specs

Process information

PID
CMD
Path
Indicators
Parent process
3672"C:\Users\admin\AppData\Local\Temp\24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe" C:\Users\admin\AppData\Local\Temp\24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeexplorer.exe
User:
admin
Company:
Xiaomi
Integrity Level:
MEDIUM
Description:
Xmlschemaxmlcl Incidences Video Atop Validatthe
Exit code:
0
Version:
6.2.2.3
3068"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3820C:\Users\admin\AppData\Local\Temp\24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeC:\Users\admin\AppData\Local\Temp\24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe
24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe
User:
admin
Company:
Xiaomi
Integrity Level:
MEDIUM
Description:
Xmlschemaxmlcl Incidences Video Atop Validatthe
Version:
6.2.2.3
2880"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\OMeDH_how_to_decrypt.txtC:\Windows\system32\NOTEPAD.EXE24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2768"C:\Windows\System32\cmd.exe" /k vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\cmd.exe
24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3428vssadmin.exe delete shadows /all /quiet C:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2460C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2264bcdedit.exe /set {default} recoveryenabled no C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2384bcdedit.exe /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4020C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
845
Read events
835
Write events
10
Delete events
0

Modification events

(PID) Process:(3068) taskmgr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\TaskManager
Operation:writeName:UsrColumnSettings
Value:
1C0C0000340400000000000050000000010000001D0C0000350400000000000023000000010000001E0C000036040000000000003C000000010000001F0C000039040000000000004E00000001000000200C000037040000000000004E00000001000000
(PID) Process:(3068) taskmgr.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\TaskManager
Operation:writeName:Preferences
Value:
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
(PID) Process:(3820) 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3820) 24de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
(PID) Process:(4020) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
DllHost.exe
(PID) Process:(4020) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows Photo Viewer\Viewer
Operation:writeName:MainWndPos
Value:
6000000034000000A00400008002000000000000
Executable files
0
Suspicious files
44
Text files
1 167
Unknown types
2

Dropped files

PID
Process
Filename
Type
382024de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeC:\ProgramData\Microsoft\User Account Pictures\OMeDH_how_to_decrypt.txttext
MD5:14DE6AA7EA05D761EEDE135ABEA6C77C
SHA256:35084E82EA1E60EF45448470582FA9B86C5F6651AF367721EFCDE5D0E36ECB77
382024de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeC:\ProgramData\Adobe\ARM\Reader_15.007.20033\OMeDH_how_to_decrypt.txttext
MD5:14DE6AA7EA05D761EEDE135ABEA6C77C
SHA256:35084E82EA1E60EF45448470582FA9B86C5F6651AF367721EFCDE5D0E36ECB77
382024de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeC:\ProgramData\Adobe\OMeDH_how_to_decrypt.txttext
MD5:14DE6AA7EA05D761EEDE135ABEA6C77C
SHA256:35084E82EA1E60EF45448470582FA9B86C5F6651AF367721EFCDE5D0E36ECB77
382024de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeC:\ProgramData\Microsoft\eHome\logs\OMeDH_how_to_decrypt.txttext
MD5:14DE6AA7EA05D761EEDE135ABEA6C77C
SHA256:35084E82EA1E60EF45448470582FA9B86C5F6651AF367721EFCDE5D0E36ECB77
382024de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeC:\ProgramData\Microsoft\RAC\Temp\OMeDH_how_to_decrypt.txttext
MD5:14DE6AA7EA05D761EEDE135ABEA6C77C
SHA256:35084E82EA1E60EF45448470582FA9B86C5F6651AF367721EFCDE5D0E36ECB77
382024de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeC:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-AC0A92D435E5}\OMeDH_how_to_decrypt.txttext
MD5:14DE6AA7EA05D761EEDE135ABEA6C77C
SHA256:35084E82EA1E60EF45448470582FA9B86C5F6651AF367721EFCDE5D0E36ECB77
382024de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeC:\ProgramData\Adobe\ARM\OMeDH_how_to_decrypt.txttext
MD5:14DE6AA7EA05D761EEDE135ABEA6C77C
SHA256:35084E82EA1E60EF45448470582FA9B86C5F6651AF367721EFCDE5D0E36ECB77
382024de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeC:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\OMeDH_how_to_decrypt.txttext
MD5:14DE6AA7EA05D761EEDE135ABEA6C77C
SHA256:35084E82EA1E60EF45448470582FA9B86C5F6651AF367721EFCDE5D0E36ECB77
382024de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeC:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\OMeDH_how_to_decrypt.txttext
MD5:14DE6AA7EA05D761EEDE135ABEA6C77C
SHA256:35084E82EA1E60EF45448470582FA9B86C5F6651AF367721EFCDE5D0E36ECB77
382024de0b9eb94e6f80fcd9078112015a92d9c42cec889452f069447af461edd7ff.exeC:\ProgramData\Microsoft\DeviceSync\OMeDH_how_to_decrypt.txttext
MD5:14DE6AA7EA05D761EEDE135ABEA6C77C
SHA256:35084E82EA1E60EF45448470582FA9B86C5F6651AF367721EFCDE5D0E36ECB77
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info