analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fast.exe

Full analysis: https://app.any.run/tasks/5b7d02d3-9837-417a-911d-d4fdb3d0c09f
Verdict: Malicious activity
Threats:

Phobos is a ransomware that locks or encrypts files to demand a ransom. It uses AES encryption with different extensions, which leaves no chance to recover the infected files.

Analysis date: February 21, 2020, 23:14:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
phobos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C42C1BCD5DED13E391DF0563E9A15D6E

SHA1:

BDE12A0FA70CC41A58EA474858A849C69C3472F8

SHA256:

38C47AD9FDB1CA30B15B2692431171B568556CBFF7DFB17BA16C37D7DAAE9A05

SSDEEP:

1536:ykcgYgbig9EhjWNMSTdwp++l2/M2FvCK3d4IGSp:yj8ijWNw++lM3LG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • Fast.exe (PID: 2216)
    • Runs app for hidden code execution

      • Fast.exe (PID: 2216)
    • Changes the autorun value in the registry

      • Fast.exe (PID: 2216)
      • Fast.exe (PID: 1756)
    • Turns off the firewall via NETSH.EXE

      • cmd.exe (PID: 2756)
    • Deletes shadow copies

      • cmd.exe (PID: 2660)
    • Actions looks like stealing of personal data

      • Fast.exe (PID: 2216)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2660)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 3252)
    • Renames files like Ransomware

      • Fast.exe (PID: 2216)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • Fast.exe (PID: 2216)
    • Application launched itself

      • Fast.exe (PID: 2128)
    • Creates files in the user directory

      • Fast.exe (PID: 2216)
    • Executable content was dropped or overwritten

      • Fast.exe (PID: 2216)
    • Executed as Windows Service

      • vssvc.exe (PID: 3120)
      • wbengine.exe (PID: 3252)
      • vds.exe (PID: 772)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2756)
    • Reads the cookies of Mozilla Firefox

      • Fast.exe (PID: 2216)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 1116)
    • Executed via COM

      • vdsldr.exe (PID: 2804)
    • Low-level read access rights to disk partition

      • wbengine.exe (PID: 3252)
      • vds.exe (PID: 772)
    • Creates files in the program directory

      • Fast.exe (PID: 2216)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:01:25 15:37:23+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 34304
InitializedDataSize: 15872
UninitializedDataSize: -
EntryPoint: 0x2e94
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Jan-2020 14:37:23

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 25-Jan-2020 14:37:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008468
0x00008600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.56012
.rdata
0x0000A000
0x00000E7C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.26959
.data
0x0000B000
0x000026B9
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.20534
.reloc
0x0000E000
0x000005DE
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.6452
.cdata
0x0000F000
0x000036F8
0x00003800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.83398

Imports

ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
SHELL32.dll
USER32.dll
WINHTTP.dll
WS2_32.dll
ole32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
16
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start fast.exe fast.exe no specs fast.exe cmd.exe no specs cmd.exe no specs netsh.exe no specs vssadmin.exe no specs vssvc.exe no specs netsh.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1756"C:\Users\admin\AppData\Local\Temp\Fast.exe" C:\Users\admin\AppData\Local\Temp\Fast.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2128C:\Users\admin\AppData\Local\Temp\Fast.exeC:\Users\admin\AppData\Local\Temp\Fast.exeFast.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2216"C:\Users\admin\AppData\Local\Temp\Fast.exe" C:\Users\admin\AppData\Local\Temp\Fast.exe
Fast.exe
User:
admin
Integrity Level:
HIGH
2756"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeFast.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2660"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeFast.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3232netsh advfirewall set currentprofile state offC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3076vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3120C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4004netsh firewall set opmode mode=disableC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2372wmic shadowcopy deleteC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
498
Read events
388
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
131
Text files
3
Unknown types
23

Dropped files

PID
Process
Filename
Type
2216Fast.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2699].[[email protected]].Devos
MD5:
SHA256:
2216Fast.exeC:\MSOCache\All Users\{90140000-0015-0411-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2699].[[email protected]].Devos
MD5:
SHA256:
2216Fast.exeC:\MSOCache\All Users\{90140000-0015-0412-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2699].[[email protected]].Devos
MD5:
SHA256:
2216Fast.exeC:\MSOCache\All Users\{90140000-0016-0407-0000-0000000FF1CE}-C\ExcelLR.cab.id[C4BA3647-2699].[[email protected]].Devos
MD5:
SHA256:
2216Fast.exeC:\MSOCache\All Users\{90140000-0016-0411-0000-0000000FF1CE}-C\ExcelLR.cab.id[C4BA3647-2699].[[email protected]].Devos
MD5:
SHA256:
2216Fast.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xml.id[C4BA3647-2699].[[email protected]].Devosbinary
MD5:819E72EF8217887DF417022507D1199B
SHA256:D4EF04E2E45A12ADB57319F585CD4DD792B2AC7E137C0B6473390EDCD6CC764A
2216Fast.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\desktop.ini.id[C4BA3647-2699].[[email protected]].Devosbinary
MD5:8E609531EE20F7E6361E362AFACCDE51
SHA256:963747E122C0FF75364A90A967A0417CA59F1D6033A484EFB8E8122C74040390
2216Fast.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini.id[C4BA3647-2699].[[email protected]].Devosbinary
MD5:4E5B440A61FD9C80EBA53E1FF46CAA2B
SHA256:E7E650A3388F2201AB48BB568F9EE5D61CE9C669B6CD100F263F445AD81EE663
2216Fast.exeC:\config.sys.id[C4BA3647-2699].[[email protected]].Devosbinary
MD5:E391C91C59EF19577F4E7997F62FAF99
SHA256:2B22CF8FC0FC3D454E70C8B2E50A3FD1AA0DB463F8A9CA99CA1F436825C2B543
2216Fast.exeC:\MSOCache\All Users\{90140000-0015-0412-0000-0000000FF1CE}-C\AccessMUI.msi.id[C4BA3647-2699].[[email protected]].Devosatn
MD5:837125A0FCAEBE781D94B0D28830A52A
SHA256:9CEC8D50DECE63A480EC7666BFE941CA3581EACE096C22BBCBC4CE78D056CA47
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info