File name:

HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.7z

Full analysis: https://app.any.run/tasks/86b49fdb-acba-4d40-bd9f-a658633b196b
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: April 12, 2025, 10:37:00
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
arch-exec
ransomware
Indicators:
MIME: application/x-7z-compressed
File info: 7-zip archive data, version 0.4
MD5:

96D6D7931436DFF58B1D20FFC0250FC7

SHA1:

CD77714A9AAABA751D4C14D4CE93896BD31633C4

SHA256:

4F4F545A058DBE2BBD61FA780B3124D9EB844114E632967F939CCC2A52CDDF78

SSDEEP:

1536:BVf8MGhhEMHTpvLwhZgHzHl6az6yPeE8QQ8lEF/+B42z0q:XGhhEmTxQCzHf6wl6e9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Generic archive extractor

      • WinRAR.exe (PID: 7000)
    • Create files in the Startup directory

      • svchost.exe (PID: 6480)
    • Renames files like ransomware

      • svchost.exe (PID: 6480)
    • RANSOMWARE has been detected

      • svchost.exe (PID: 6480)
    • Deletes shadow copies

      • cmd.exe (PID: 6044)
      • cmd.exe (PID: 1300)
    • Using BCDEDIT.EXE to modify recovery options

      • cmd.exe (PID: 4220)
  • SUSPICIOUS

    • The process creates files with name similar to system file names

      • HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe (PID: 900)
    • Reads security settings of Internet Explorer

      • HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe (PID: 900)
      • svchost.exe (PID: 6480)
    • Executable content was dropped or overwritten

      • HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe (PID: 900)
    • Starts itself from another location

      • HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe (PID: 900)
    • Reads the date of Windows installation

      • HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe (PID: 900)
      • svchost.exe (PID: 6480)
    • Write to the desktop.ini file (may be used to cloak folders)

      • svchost.exe (PID: 6480)
    • Starts CMD.EXE for commands execution

      • svchost.exe (PID: 6480)
    • Executes as Windows Service

      • VSSVC.exe (PID: 4268)
      • wbengine.exe (PID: 2420)
      • vds.exe (PID: 344)
    • Start notepad (likely ransomware note)

      • svchost.exe (PID: 6480)
  • INFO

    • Manual execution by a user

      • HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe (PID: 900)
      • notepad.exe (PID: 5972)
    • Checks supported languages

      • HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe (PID: 900)
      • svchost.exe (PID: 6480)
    • Creates files or folders in the user directory

      • HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe (PID: 900)
      • svchost.exe (PID: 6480)
    • Reads the computer name

      • HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe (PID: 900)
      • svchost.exe (PID: 6480)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 7000)
    • Process checks computer location settings

      • HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe (PID: 900)
      • svchost.exe (PID: 6480)
    • Reads the machine GUID from the registry

      • svchost.exe (PID: 6480)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 3900)
      • notepad.exe (PID: 5972)
      • notepad.exe (PID: 5868)
    • Reads Microsoft Office registry keys

      • svchost.exe (PID: 6480)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.7z | 7-Zip compressed archive (v0.4) (57.1)
.7z | 7-Zip compressed archive (gen) (42.8)

EXIF

ZIP

FileVersion: 7z v0.04
ModifyDate: 2021:07:18 12:15:16+00:00
ArchivedFileName: HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
153
Monitored processes
22
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winrar.exe sppextcomobj.exe no specs slui.exe no specs heur-trojan-ransom.msil.agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe THREAT svchost.exe cmd.exe no specs conhost.exe no specs vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs notepad.exe no specs cmd.exe no specs conhost.exe no specs bcdedit.exe no specs bcdedit.exe no specs cmd.exe no specs conhost.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
344C:\WINDOWS\System32\vds.exeC:\Windows\System32\vds.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Virtual Disk Service
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vds.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
664\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
900"C:\Users\admin\Desktop\HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe" C:\Users\admin\Desktop\HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Exit code:
1
Version:
0.0.0.0
Modules
Images
c:\users\admin\desktop\heur-trojan-ransom.msil.agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1132\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1300"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quietC:\Windows\System32\cmd.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
1328vssadmin delete shadows /all /quiet C:\Windows\System32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
2420"C:\WINDOWS\system32\wbengine.exe"C:\Windows\System32\wbengine.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Block Level Backup Engine Service EXE
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbengine.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
3272C:\WINDOWS\System32\vdsldr.exe -EmbeddingC:\Windows\System32\vdsldr.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Virtual Disk Service Loader
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\vdsldr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
3900wmic shadowcopy deleteC:\Windows\System32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\framedynos.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
4220"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled noC:\Windows\System32\cmd.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
Total events
4 401
Read events
4 347
Write events
36
Delete events
18

Modification events

(PID) Process:(7000) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:3
Value:
C:\Users\admin\Desktop\preferences.zip
(PID) Process:(7000) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\chromium_ext.zip
(PID) Process:(7000) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\omni_23_10_2024_.zip
(PID) Process:(7000) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.7z
(PID) Process:(7000) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(7000) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(7000) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(7000) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(7000) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(7000) WinRAR.exeKey:HKEY_CURRENT_USER\SOFTWARE\WinRAR\FileList\ArcColumnWidths
Operation:writeName:name
Value:
256
Executable files
2
Suspicious files
1
Text files
117
Unknown types
0

Dropped files

PID
Process
Filename
Type
7000WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb7000.3799\HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exeexecutable
MD5:5D199B121047145A3AB8F82C2F5B3ED7
SHA256:BEE28DE2D33AAD555F317D2D0EAB8761BE2439D18784CC55EB43292FA887CBFD
900HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:5D199B121047145A3AB8F82C2F5B3ED7
SHA256:BEE28DE2D33AAD555F317D2D0EAB8761BE2439D18784CC55EB43292FA887CBFD
6480svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.urlbinary
MD5:83660DEB1A47E0B191FDA82BDFD61827
SHA256:87089BD6FEDDA43B5E4D738B5BF246BA1B2E5C248B9220F0D1E742B827F30B0D
6480svchost.exeC:\Users\admin\Desktop\clubnumber.jpg.$big$text
MD5:A69DF417CB4CFF8C6FD53A9ED09B11A3
SHA256:5E8919F02A2B521084D12D2A634B4CF575854664A62CD4BD308CFE14492B032D
6480svchost.exeC:\Users\admin\Desktop\communitytook.rtftext
MD5:2169F4F14A752E2BA6BEE75DB2463D34
SHA256:6A8FB8627BC505867268128CF26DB5AB5C6F29F1FB54D67CCF95F2064691510D
6480svchost.exeC:\Users\admin\Desktop\HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.7ztext
MD5:B5436228FB7534AF3B0EBCF8BE002B6B
SHA256:2651B040D3E8E95F62382044B55788391454C71F6497E1E722A57A7AAD4AC900
6480svchost.exeC:\Users\admin\Desktop\ideatook.rtf.$big$text
MD5:FB30E83C5205D02CD77669EC1CEC8B28
SHA256:F48EE322F9D245464D9EF0B84091A80EFDEB6C0CEE3BCEF91FFD412B9C3999C5
6480svchost.exeC:\Users\admin\Desktop\desktop.initext
MD5:F8DD1243A693688632DAB3336DC166E6
SHA256:B5310550A81FB4DE58BD115A2DEE4EE343D59EFA0244EDAE4C4F48F5BB092420
6480svchost.exeC:\Users\admin\Desktop\communitytook.rtf.$big$text
MD5:2169F4F14A752E2BA6BEE75DB2463D34
SHA256:6A8FB8627BC505867268128CF26DB5AB5C6F29F1FB54D67CCF95F2064691510D
6480svchost.exeC:\Users\admin\Desktop\HEUR-Trojan-Ransom.MSIL.Agent.gen-bee28de2d33aad555f317d2d0eab8761be2439d18784cc55eb43292fa887cbfd.7z.$big$text
MD5:B5436228FB7534AF3B0EBCF8BE002B6B
SHA256:2651B040D3E8E95F62382044B55788391454C71F6497E1E722A57A7AAD4AC900
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
18
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6576
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6576
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
GET
200
2.18.121.147:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
2104
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2.18.121.147:80
crl.microsoft.com
AKAMAI-AS
FR
whitelisted
4
System
192.168.100.255:138
whitelisted
2112
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
40.126.32.133:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.17.190.73:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 2.18.121.147
  • 2.18.121.139
whitelisted
google.com
  • 142.250.186.110
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
login.live.com
  • 40.126.32.133
  • 20.190.160.3
  • 20.190.160.4
  • 20.190.160.67
  • 20.190.160.130
  • 40.126.32.134
  • 20.190.160.66
  • 20.190.160.14
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
slscr.update.microsoft.com
  • 52.149.20.212
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 52.165.164.15
whitelisted

Threats

No threats detected
No debug info