analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample.exe

Full analysis: https://app.any.run/tasks/65bbdc78-50af-431c-875a-2423da2e320b
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: September 11, 2019, 11:42:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Hermes837
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows, UPX compressed
MD5:

6BBFF3614EFA6329BB43B2B0A6BE8B9C

SHA1:

2EAB0E2AE85FC062994D411D674441A7B038D3F9

SHA256:

5B484C9284C1B27366F3B15155E4226648A85BFF81215986C29964DA29B6DA78

SSDEEP:

12288:6y0BVLxqDmRU7DH92irSL5HKqn1R7Qj91uiRW0AAyPAT+a+:YBVLwD8U7Dd2iE5TnzakwT7+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • sample.exe (PID: 3040)
    • Renames files like Ransomware

      • sample.exe (PID: 3040)
    • Actions looks like stealing of personal data

      • sample.exe (PID: 3040)
    • Modifies files in Chrome extension folder

      • sample.exe (PID: 3040)
  • SUSPICIOUS

    • Creates files like Ransomware instruction

      • sample.exe (PID: 3040)
    • Creates files in the program directory

      • sample.exe (PID: 3040)
    • Creates files in the user directory

      • sample.exe (PID: 3040)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (39.5)
.exe | UPX compressed Win32 Executable (38.7)
.dll | Win32 Dynamic Link Library (generic) (9.4)
.exe | Win32 Executable (generic) (6.4)
.exe | Generic Win/DOS Executable (2.8)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x17fed0
UninitializedDataSize: 1032192
InitializedDataSize: 4096
CodeSize: 540672
LinkerVersion: 14.15
PEType: PE32
TimeStamp: 2019:08:24 01:22:34+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 23-Aug-2019 23:22:34
Detected languages:
  • English - United States
TLS Callbacks: 1 callback(s) detected.

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 23-Aug-2019 23:22:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x000FC000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x000FD000
0x00084000
0x00083400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.92543
.rsrc
0x00181000
0x00001000
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.31631

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.DLL
SHELL32.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start sample.exe

Process information

PID
CMD
Path
Indicators
Parent process
3040"C:\Users\admin\AppData\Local\Temp\sample.exe" C:\Users\admin\AppData\Local\Temp\sample.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Total events
29
Read events
18
Write events
11
Delete events
0

Modification events

(PID) Process:(3040) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:92b65c5b930cd7d100ea43ff50016044a68b8ed920f2e2fea1ba7f1fc1591ef6
Value:
"C:\Users\admin\AppData\Local\Temp\sample.exe" cee02c6d926f2f7d8a63ad06e2dc9a6257082b3708e3b1d656b86399f7f13780
(PID) Process:(3040) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:Owner
Value:
E00B0000B2381E129668D501
(PID) Process:(3040) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:SessionHash
Value:
8428EDCA586DBB605AE0409F43856F6EF298A440757BF69BB1599A8606DF9709
(PID) Process:(3040) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:Sequence
Value:
1
(PID) Process:(3040) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:RegFiles0000
Value:
C:\Users\admin\AppData\Local\Temp\FXSAPIDebugLogFile.txt
(PID) Process:(3040) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:RegFilesHash
Value:
3FE3A6A974C29F2E15D7C09DD3EF916EBE928708B271D31F03778EEC40C03081
(PID) Process:(3040) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001
Operation:writeName:Owner
Value:
E00B0000B2381E129668D501
(PID) Process:(3040) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001
Operation:writeName:SessionHash
Value:
DA57ACA18BA24D9996AFB682F8A93737BE8EF0A608DB97C9452A4E73F4A97022
(PID) Process:(3040) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001
Operation:writeName:Sequence
Value:
1
(PID) Process:(3040) sample.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001
Operation:writeName:RegFiles0000
Value:
C:\Users\admin\AppData\Local\Google\Chrome\User Data\SwReporter\33.170.201\software_reporter_tool.exe
Executable files
0
Suspicious files
1 964
Text files
983
Unknown types
63

Dropped files

PID
Process
Filename
Type
3040sample.exeC:\Users\admin\AppData\Local\Temp\mozilla-temp-files\__lock_XXX__
MD5:
SHA256:
3040sample.exeC:\Users\admin\AppData\Local\Temp\epzvqprq.q5w.hermes837binary
MD5:9BE3F81F870DA2F6E795A7CCB4F6390F
SHA256:FC9822411FB9BBBF642FBC8D7A613BF70087CA9A868C391A16EB23D5CC69DEA1
3040sample.exeC:\Users\admin\AppData\Local\Temp\aa0dlqdj.ny0.hermes837binary
MD5:C3ECBF3B53F73DDA54826F04688B1276
SHA256:A7C25B9EBEFBC050C32E3668F33778D1B978DE94564CCD03D7F01C867A8F76CA
3040sample.exeC:\Users\admin\AppData\Local\Temp\150wce4p.y1q.hermes837binary
MD5:57F76EC92AAAD01C2382D037650D4742
SHA256:B8F4EC9D78550F21C461D81088DFFC7B881F9ACCED8B62A2564D64C06632E5F7
3040sample.exeC:\Users\admin\AppData\Local\Temp\__lock_XXX__text
MD5:9023EFFE3C16B0477DF9B93E26D57E2C
SHA256:4EE813262A515C9AACE96EF879E65667855C4EC290CA31F5BD49EB69A5E05AE7
3040sample.exeC:\Users\admin\AppData\Local\Temp\2t1hpyn3.qvq.hermes837binary
MD5:0A316CABCF9C85359F3F4D65F067CFB7
SHA256:146AD82FC166FA883E8D5AAC740D5E41991E8C44AC4C3F1D6CB3D422CF63AAE8
3040sample.exeC:\Users\admin\AppData\Local\Temp\03v5qzsw.2ol.hermes837binary
MD5:7ECF6E1F89575ADDD35021931AE6BE80
SHA256:654A3B3917A3EAA6733236878FE616BB7661F016BDE7D6728531FEE8A7472389
3040sample.exeC:\Users\admin\AppData\Local\Temp\tmpaddon-e32f35.hermes837
MD5:
SHA256:
3040sample.exeC:\Users\admin\AppData\Local\Temp\!!!READ_ME!!!.txttext
MD5:63FD1622CDDAEE114240786815F51557
SHA256:78B4D7837F4F9B21864CEEB270EF353DA5A7B7AF35345BAFB53298FFDD415B47
3040sample.exeC:\ProgramData\cee02c6d926f2f7d8a63ad06e2dc9a6257082b3708e3b1d656b86399f7f13780text
MD5:221251FFE47F7958D82CCE510C0A9021
SHA256:9D46D0EA8810108A7CFB0BDA48AC8B88C96CF28A6241E3CDF4F49DBED8D77E79
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info