analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

9A431B50712CC1513224199572BB06BA8707E061

Full analysis: https://app.any.run/tasks/4fe60dcf-29e6-4138-9b56-9af323c1b1c6
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 18, 2020, 12:02:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
stop
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B0A89E143BABDA2762561BC7576017D7

SHA1:

9A431B50712CC1513224199572BB06BA8707E061

SHA256:

64654C19CA3B434FC0F8B38FACDD1E889953347E821CB16B8F7D16B50902497C

SSDEEP:

12288:f/90DxOWVPPZW6W1hES5vab2oEqwwUqLPYIS35lFJJHVbR8k:+OW26OPUwtWPYISJXJpVb+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • 9A431B50712CC1513224199572BB06BA8707E061.exe (PID: 2888)
      • 9A431B50712CC1513224199572BB06BA8707E061.exe (PID: 3816)
    • Changes the autorun value in the registry

      • 9A431B50712CC1513224199572BB06BA8707E061.exe (PID: 2888)
    • STOP was detected

      • 9A431B50712CC1513224199572BB06BA8707E061.exe (PID: 3816)
  • SUSPICIOUS

    • Creates files in the user directory

      • 9A431B50712CC1513224199572BB06BA8707E061.exe (PID: 2888)
    • Uses ICACLS.EXE to modify access control list

      • 9A431B50712CC1513224199572BB06BA8707E061.exe (PID: 2888)
    • Executable content was dropped or overwritten

      • 9A431B50712CC1513224199572BB06BA8707E061.exe (PID: 2888)
    • Application launched itself

      • 9A431B50712CC1513224199572BB06BA8707E061.exe (PID: 2888)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:03:09 16:41:14+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 37376
InitializedDataSize: 1658880
UninitializedDataSize: -
EntryPoint: 0x1b06
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Mar-2019 15:41:14

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 09-Mar-2019 15:41:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000090D0
0x00009200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59129
.rdata
0x0000B000
0x00002CEA
0x00002E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.97586
.data
0x0000E000
0x0017F848
0x00095A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.93711
.retem
0x0018E000
0x00000038
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.yuwisay\xc3\x03
0x0018F000
0x000003C3
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.kojilih\xd8\x03
0x00190000
0x000003D8
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.riv
0x00191000
0x000013C3
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00193000
0x0000F160
0x0000F200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.05531
.reloc
0x001A3000
0x00002502
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.24892

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.06929
3752
UNKNOWN
UNKNOWN
RT_ICON
2
4.78998
2216
UNKNOWN
UNKNOWN
RT_ICON
3
4.57069
1736
UNKNOWN
UNKNOWN
RT_ICON
4
4.05177
1384
UNKNOWN
UNKNOWN
RT_ICON
5
3.614
9640
UNKNOWN
UNKNOWN
RT_ICON
6
4.33502
4264
UNKNOWN
UNKNOWN
RT_ICON
7
4.52192
2440
UNKNOWN
UNKNOWN
RT_ICON
8
5.01144
1128
UNKNOWN
UNKNOWN
RT_ICON
9
5.26431
3752
UNKNOWN
UNKNOWN
RT_ICON
10
5.91344
2216
UNKNOWN
UNKNOWN
RT_ICON

Imports

KERNEL32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 9a431b50712cc1513224199572bb06ba8707e061.exe icacls.exe no specs #STOP 9a431b50712cc1513224199572bb06ba8707e061.exe

Process information

PID
CMD
Path
Indicators
Parent process
2888"C:\Users\admin\AppData\Local\Temp\9A431B50712CC1513224199572BB06BA8707E061.exe" C:\Users\admin\AppData\Local\Temp\9A431B50712CC1513224199572BB06BA8707E061.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
896icacls "C:\Users\admin\AppData\Local\67da4b4d-92db-4890-8d0b-1ffa207a3c20" /deny *S-1-1-0:(OI)(CI)(DE,DC)C:\Windows\system32\icacls.exe9A431B50712CC1513224199572BB06BA8707E061.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3816"C:\Users\admin\AppData\Local\Temp\9A431B50712CC1513224199572BB06BA8707E061.exe" --Admin IsNotAutoStart IsNotTaskC:\Users\admin\AppData\Local\Temp\9A431B50712CC1513224199572BB06BA8707E061.exe
9A431B50712CC1513224199572BB06BA8707E061.exe
User:
admin
Integrity Level:
HIGH
Total events
471
Read events
420
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
28889A431B50712CC1513224199572BB06BA8707E061.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\geo[1].json
MD5:
SHA256:
38169A431B50712CC1513224199572BB06BA8707E061.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\geo[1].json
MD5:
SHA256:
38169A431B50712CC1513224199572BB06BA8707E061.exeC:\SystemID\PersonalID.txttext
MD5:B5DDA306C21C83CCA5865AACF0D634B3
SHA256:D5067A95830E95B27A271E0426CC0E338B960A97132722113B490BC9A1F3255E
28889A431B50712CC1513224199572BB06BA8707E061.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
28889A431B50712CC1513224199572BB06BA8707E061.exeC:\Users\admin\AppData\Local\67da4b4d-92db-4890-8d0b-1ffa207a3c20\9A431B50712CC1513224199572BB06BA8707E061.exeexecutable
MD5:B0A89E143BABDA2762561BC7576017D7
SHA256:64654C19CA3B434FC0F8B38FACDD1E889953347E821CB16B8F7D16B50902497C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
41
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3816
9A431B50712CC1513224199572BB06BA8707E061.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown
2888
9A431B50712CC1513224199572BB06BA8707E061.exe
77.123.139.189:443
api.2ip.ua
Volia
UA
unknown

DNS requests

Domain
IP
Reputation
api.2ip.ua
  • 77.123.139.189
shared
ring1.ug
malicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET POLICY External IP Address Lookup DNS Query
No debug info