analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

-__----_-.exe

Full analysis: https://app.any.run/tasks/cd6b07c4-df33-4a6c-998e-4267ea6ad37e
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 24, 2022, 16:09:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

65E18BAE9B8C42B63BF3B969D3CDB6CA

SHA1:

DE1E804C81536890BCCC963920095ADE140B5173

SHA256:

66EC6A7BB5CEC8D1205685833524B4F577AF75570896E0B368F16E5EE0D2A955

SSDEEP:

192:VwmJXzXNuc0T+lKdOdabU2iB8CXg6Sm/hlVN4nLnC/31im5ccz5a86IoIfVp1Us:Km5+bU276HzV2nLKlXBEItfV4s

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Renames files like Ransomware

      • -__----_-.exe (PID: 3720)
    • Drops executable file immediately after starts

      • -__----_-.exe (PID: 3720)
    • Changes settings of System certificates

      • -__----_-.exe (PID: 3720)
  • SUSPICIOUS

    • Checks supported languages

      • -__----_-.exe (PID: 3720)
    • Reads the computer name

      • -__----_-.exe (PID: 3720)
    • Drops a file with a compile date too recent

      • -__----_-.exe (PID: 3720)
    • Drops a file that was compiled in debug mode

      • -__----_-.exe (PID: 3720)
    • Executable content was dropped or overwritten

      • -__----_-.exe (PID: 3720)
    • Creates files like Ransomware instruction

      • -__----_-.exe (PID: 3720)
    • Reads Environment values

      • -__----_-.exe (PID: 3720)
    • Adds / modifies Windows certificates

      • -__----_-.exe (PID: 3720)
  • INFO

    • Checks supported languages

      • NOTEPAD.EXE (PID: 1808)
      • explorer.exe (PID: 1864)
      • OUTLOOK.EXE (PID: 3356)
    • Manual execution by user

      • NOTEPAD.EXE (PID: 1808)
      • explorer.exe (PID: 1864)
      • OUTLOOK.EXE (PID: 3356)
    • Reads settings of System Certificates

      • -__----_-.exe (PID: 3720)
    • Reads the computer name

      • explorer.exe (PID: 1864)
      • OUTLOOK.EXE (PID: 3356)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3356)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2043:02:18 17:03:43+01:00
PEType: PE32
LinkerVersion: 48
CodeSize: 12288
InitializedDataSize: 1536
UninitializedDataSize: -
EntryPoint: 0x4fc2
OSVersion: 4
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: HP Inc.
FileDescription: -__----_-
FileVersion: 1.0.0.0
InternalName: -__----_-.exe
LegalCopyright: Copyright © HP Inc. 2020
LegalTrademarks: -
OriginalFileName: -__----_-.exe
ProductName: -__----_-
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Jan-1907 09:35:27
Debug artifacts:
  • C:\Users\Antig\source\repos\-__----_-\-__----_-\obj\Debug\-__----_-.pdb
Comments: -
CompanyName: HP Inc.
FileDescription: -__----_-
FileVersion: 1.0.0.0
InternalName: -__----_-.exe
LegalCopyright: Copyright © HP Inc. 2020
LegalTrademarks: -
OriginalFilename: -__----_-.exe
ProductName: -__----_-
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Jan-1907 09:35:27
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00002FD0
0x00003000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.52938
.rsrc
0x00006000
0x00000394
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.89347
.reloc
0x00008000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.28768
824
UNKNOWN
UNKNOWN
RT_VERSION

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start -__----_-.exe notepad.exe no specs explorer.exe no specs outlook.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3720"C:\Users\admin\AppData\Local\Temp\-__----_-.exe" C:\Users\admin\AppData\Local\Temp\-__----_-.exe
Explorer.EXE
User:
admin
Company:
HP Inc.
Integrity Level:
MEDIUM
Description:
-__----_-
Exit code:
0
Version:
1.0.0.0
1808"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\READ_ME.txtC:\Windows\system32\NOTEPAD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1864"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3356"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /pst "C:\Users\admin\Documents\Outlook Files\[email protected]"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Exit code:
0
Version:
14.0.6025.1000
Total events
3 779
Read events
3 711
Write events
63
Delete events
5

Modification events

(PID) Process:(3720) -__----_-.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\-__----_-_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3720) -__----_-.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\-__----_-_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3720) -__----_-.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\-__----_-_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3720) -__----_-.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\-__----_-_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(3720) -__----_-.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\-__----_-_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3720) -__----_-.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\-__----_-_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3720) -__----_-.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\-__----_-_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3720) -__----_-.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\-__----_-_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3720) -__----_-.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\-__----_-_RASMANCS
Operation:writeName:FileTracingMask
Value:
(PID) Process:(3720) -__----_-.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\-__----_-_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
Executable files
1
Suspicious files
52
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3720-__----_-.exeC:\Users\admin\Desktop\searchesupon.rtfbinary
MD5:CBAC79033EFF325CCC626C1A9AC41872
SHA256:A5C0723D2A6F5FFA8F2F38985A6E5C28CC0C85E3E7EC1971C97879D6A68B0048
3720-__----_-.exeC:\Users\admin\Desktop\usbcomments.rtfbinary
MD5:9AD4CA1EED65EAED201A969AC572A2EE
SHA256:6DA986BF1E461B655D0B381AC8A76F05FEEC13BAE7A748AD1606BF17D2397270
3720-__----_-.exeC:\Users\admin\Desktop\authordirector.jpgbinary
MD5:987610CA20E02B5A90F767E0A8427225
SHA256:771EBFA6DCF57B937B664EAABFCDC76FE13E37A26F589C45585FAA9A59877E71
3720-__----_-.exeC:\Users\admin\Desktop\speciesbar.pngbinary
MD5:8350DCBB24A91479C03C4DF11A9BE95F
SHA256:AA61DCD5C8C5BC58B723EE37D3E0A536B4587C1D580200992624F0F9E1F6910A
3720-__----_-.exeC:\Users\admin\Links\Desktop.lnkbinary
MD5:AF8045F12A5473576D9A371071B1DFC2
SHA256:1A28E7D650600F6EC11C368D384DACFE5442FB1785B89BA2BD32189DE9D715FE
3720-__----_-.exeC:\Users\admin\Desktop\otherwisegives.jpgbinary
MD5:CC9FACCFCB06C8FBA7718CEFFF185A4E
SHA256:2EFA6305CDBD5962439756F5EBFB5FF0244106E5967E98021093B1853E37B628
3720-__----_-.exeC:\Users\admin\Desktop\searchesupon.rtf.paradoxbinary
MD5:CBAC79033EFF325CCC626C1A9AC41872
SHA256:A5C0723D2A6F5FFA8F2F38985A6E5C28CC0C85E3E7EC1971C97879D6A68B0048
3720-__----_-.exeC:\Users\admin\Desktop\speciesbar.png.paradoxbinary
MD5:8350DCBB24A91479C03C4DF11A9BE95F
SHA256:AA61DCD5C8C5BC58B723EE37D3E0A536B4587C1D580200992624F0F9E1F6910A
3720-__----_-.exeC:\Users\admin\Desktop\makeslight.png.paradoxbinary
MD5:FC05521A51E565391A643A3560E13944
SHA256:79F38BA757379A14D2B94E0BB8E5CF0CAEAEF2621607993EBA939913BE75FAE1
3720-__----_-.exeC:\Users\admin\Desktop\societyrespective.rtf.paradoxbinary
MD5:D65FB9B7B2E353BF6A5479AA31DB8A38
SHA256:441F5E4E65A8837FF9AD0FA322695C29C42CB73CC2CE22D6B097392309EF6DC5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3720
-__----_-.exe
142.250.185.68:443
www.google.com
Google Inc.
US
whitelisted
3720
-__----_-.exe
34.200.12.147:443
en3ez7v505kx8.x.pipedream.net
Amazon.com, Inc.
US
unknown
3720
-__----_-.exe
13.32.121.122:443
media.threatpost.com
Amazon.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
www.google.com
  • 142.250.185.68
whitelisted
media.threatpost.com
  • 13.32.121.122
  • 13.32.121.51
  • 13.32.121.63
  • 13.32.121.49
whitelisted
en3ez7v505kx8.x.pipedream.net
  • 34.200.12.147
  • 44.197.36.160
  • 52.206.146.102
  • 3.223.232.168
  • 52.87.111.141
malicious

Threats

No threats detected
No debug info