analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample.exe

Full analysis: https://app.any.run/tasks/61bd9283-58d1-4801-80cb-a1bd50e5d19a
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: September 11, 2019, 11:56:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows, UPX compressed
MD5:

6BBFF3614EFA6329BB43B2B0A6BE8B9C

SHA1:

2EAB0E2AE85FC062994D411D674441A7B038D3F9

SHA256:

5B484C9284C1B27366F3B15155E4226648A85BFF81215986C29964DA29B6DA78

SSDEEP:

12288:6y0BVLxqDmRU7DH92irSL5HKqn1R7Qj91uiRW0AAyPAT+a+:YBVLwD8U7Dd2iE5TnzakwT7+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • sample.exe (PID: 1080)
    • Renames files like Ransomware

      • sample.exe (PID: 1080)
    • Modifies files in Chrome extension folder

      • sample.exe (PID: 1080)
  • SUSPICIOUS

    • Creates files like Ransomware instruction

      • sample.exe (PID: 1080)
    • Creates files in the program directory

      • sample.exe (PID: 1080)
    • Creates files in the user directory

      • sample.exe (PID: 1080)
  • INFO

    • Manual execution by user

      • NOTEPAD.EXE (PID: 1956)
    • Dropped object may contain Bitcoin addresses

      • sample.exe (PID: 1080)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (39.5)
.exe | UPX compressed Win32 Executable (38.7)
.dll | Win32 Dynamic Link Library (generic) (9.4)
.exe | Win32 Executable (generic) (6.4)
.exe | Generic Win/DOS Executable (2.8)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x17fed0
UninitializedDataSize: 1032192
InitializedDataSize: 4096
CodeSize: 540672
LinkerVersion: 14.15
PEType: PE32
TimeStamp: 2019:08:24 01:22:34+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 23-Aug-2019 23:22:34
Detected languages:
  • English - United States
TLS Callbacks: 1 callback(s) detected.

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 23-Aug-2019 23:22:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x000FC000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x000FD000
0x00084000
0x00083400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.92543
.rsrc
0x00181000
0x00001000
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.31631

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.DLL
SHELL32.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start sample.exe notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1080"C:\Users\admin\Desktop\sample.exe" C:\Users\admin\Desktop\sample.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
1956"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\!!!READ_ME!!!.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
43
Read events
32
Write events
11
Delete events
0

Modification events

(PID) Process:(1080) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:34e822f3ac3aabb9a8b33c74d0abca402ea3bf0726e214164b0ce4d31387d3a5
Value:
"C:\Users\admin\Desktop\sample.exe" cee02c6d926f2f7d8a63ad06e2dc9a6257082b3708e3b1d656b86399f7f13780
(PID) Process:(1080) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:Owner
Value:
380400005018860C9868D501
(PID) Process:(1080) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:SessionHash
Value:
701FEE8577BE22D2A42149F3863AC70A20DA8185DEF579FE26BB0001ACCC756F
(PID) Process:(1080) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:Sequence
Value:
1
(PID) Process:(1080) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:RegFiles0000
Value:
C:\Users\admin\AppData\Local\Temp\FXSAPIDebugLogFile.txt
(PID) Process:(1080) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:RegFilesHash
Value:
3FB669E9DD24A7DFC2EABDE727C81A0EB95A33B608CF67EBEB7789D38D98B5CC
(PID) Process:(1080) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001
Operation:writeName:Owner
Value:
380400005018860C9868D501
(PID) Process:(1080) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001
Operation:writeName:SessionHash
Value:
5C7AD83D8BA5D3FF1EE25FF4876DDBA745EFCC3D49E72306304273E1D8521EE0
(PID) Process:(1080) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001
Operation:writeName:Sequence
Value:
1
(PID) Process:(1080) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001
Operation:writeName:RegFiles0000
Value:
C:\Program Files (x86)\Qemu-ga\qemu-ga.exe
Executable files
0
Suspicious files
4 044
Text files
913
Unknown types
133

Dropped files

PID
Process
Filename
Type
1080sample.exeC:\Users\admin\Desktop\__lock_XXX__
MD5:
SHA256:
1080sample.exeC:\Users\admin\Documents\__lock_XXX__
MD5:
SHA256:
1080sample.exeC:\Users\admin\Desktop\fullcold.png.hermes837binary
MD5:0BBA84B19E57B8194CF3847D7ECFD429
SHA256:636CB43EE2A8BE1E6553128DD26B143396339014BE4437ACE8D5FCAC938C89F7
1080sample.exeC:\Users\admin\Desktop\classicled.png.hermes837binary
MD5:8CC486C49671145F6292709648C36D51
SHA256:B04B49AA478A4F91AC2CCB6A6ACFEC2000D161354C30F113F6A2E94B93BE5B5B
1080sample.exeC:\Users\admin\Desktop\backgroundbreak.rtf.hermes837binary
MD5:F69B29E3B2D322D50CE7BE766CBD4BAD
SHA256:D7D17747DF637A582069C6CF5F657B051C1CC444DDE25226A69CDA2EA8251A23
1080sample.exeC:\Users\admin\Desktop\actuallytrade.jpg.hermes837binary
MD5:0A196065252CBDDD89D40A1F433C9D0C
SHA256:5A7FE7788FB1FB0E5B5E43859CE146028ED830DB89A29B75F33527886C822D95
1080sample.exeC:\Users\admin\Desktop\!!!READ_ME!!!.txttext
MD5:A1AF5104DF0D7FFB44A3DB54839B5F32
SHA256:FB79B987227108176BDBA34FE670CD34948CC7CA6DF28E0922BC49B2978F3E99
1080sample.exeC:\Users\admin\Desktop\leekeep.rtf.hermes837binary
MD5:AFE3B8D789830E9005227A46DFF26A73
SHA256:58C52822E17EAC139C919787C35D86EA9B08D133C9EEB7E96B270E37F501E33D
1080sample.exeC:\Users\admin\Music\__lock_XXX__
MD5:
SHA256:
1080sample.exeC:\Users\admin\Desktop\choiceoffered.rtf.hermes837binary
MD5:64C05924853FB84A2517A65BCD1C463E
SHA256:ED5249EB387200E4CA86062643FD75FE50C8D742419BDBD34EC58652C8E119A4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info