analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7

Full analysis: https://app.any.run/tasks/2935f3bd-b6fa-480f-9a17-738efc4d25b5
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: November 15, 2018, 12:00:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D6C7BBFFA256E952070A2CD84BFEA821

SHA1:

C8E52DB46D4614599E3707AC0FF7944803DC0F9A

SHA256:

6CC115BEAF3CCED09AF8D6A3AB077AD96C37ECE33AE1BF3EE507D71D7A4704E7

SSDEEP:

6144:mr03Y5IhXnO51jScJidQAuAORMLuObViGzTS+/llystMD1MSjP:mr03Y5IlOz2CnYGGzTS+/DvvSjP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe (PID: 2296)
    • Renames files like Ransomware

      • 6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe (PID: 2296)
    • Dropped file may contain instructions of ransomware

      • 6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe (PID: 2296)
    • Actions looks like stealing of personal data

      • 6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe (PID: 2296)
  • SUSPICIOUS

    • Creates files like Ransomware instruction

      • 6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe (PID: 2296)
    • Executable content was dropped or overwritten

      • 6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe (PID: 2296)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • 6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe (PID: 2296)
    • Creates files in the user directory

      • 6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe (PID: 2296)
    • Checks supported languages

      • POWERPNT.EXE (PID: 2084)
    • Starts CMD.EXE for commands execution

      • 6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe (PID: 2296)
    • Reads the cookies of Mozilla Firefox

      • 6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe (PID: 2296)
  • INFO

    • Reads Microsoft Office registry keys

      • POWERPNT.EXE (PID: 2084)
    • Dropped object may contain TOR URL's

      • 6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe (PID: 2296)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:11:11 00:12:29+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 200704
InitializedDataSize: 215552
UninitializedDataSize: -
EntryPoint: 0x1999f
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 6.9.47.1
ProductVersionNumber: 6.9.47.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Languages: English
FileVersion: 6.9.47.1
CompanyName: Simple Kind
FileDescription: Vsperskinnedcb Plates Expressible
OriginalFileName: Gloomy
InternalName: Gloomy
LegalCopyright: Simple Kind Copyright © 1995-Present
PrivateBuild: 6.9.47.1
ProductName: Gloomy
LegalTrademarks: Simple Kind Copyright © 1995-Present
Comments: Vsperskinnedcb Plates Expressible
ProductVersion: 6.9.47.1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Nov-2018 23:12:29
Detected languages:
  • English - United States
Languages: English
FileVersion: 6.9.47.1
CompanyName: Simple Kind
FileDescription: Vsperskinnedcb Plates Expressible
OriginalFilename: Gloomy
InternalName: Gloomy
LegalCopyright: Simple Kind Copyright © 1995-Present
PrivateBuild: 6.9.47.1
ProductName: Gloomy
LegalTrademarks: Simple Kind Copyright © 1995-Present
Comments: Vsperskinnedcb Plates Expressible
ProductVersion: 6.9.47.1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 10-Nov-2018 23:12:29
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00030E29
0x00031000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60713
.rdata
0x00032000
0x0000B2B2
0x0000B400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.97972
.data
0x0003E000
0x00004508
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.10477
.rsrc
0x00043000
0x000276F8
0x00027800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.33334

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.98841
589
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.70519
1128
Latin 1 / Western European
English - United States
RT_ICON
3
3.99245
9640
Latin 1 / Western European
English - United States
RT_ICON
4
4.28616
4264
Latin 1 / Western European
English - United States
RT_ICON
5
4.28616
4264
Latin 1 / Western European
English - United States
RT_ICON
6
3.84715
16936
Latin 1 / Western European
English - United States
RT_ICON
101
2.61622
90
Latin 1 / Western European
English - United States
RT_GROUP_ICON
912
6.22936
8544
Latin 1 / Western European
English - United States
BIN
5497
7.98242
12428
Latin 1 / Western European
English - United States
BIN
5498
7.98284
12602
Latin 1 / Western European
English - United States
BIN

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
DHCPSAPI.DLL
GDI32.dll
IMM32.dll
IPHLPAPI.DLL
KERNEL32.dll
NETAPI32.dll
OLEAUT32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe notepad.exe no specs cmd.exe no specs powerpnt.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2296"C:\Users\admin\AppData\Local\Temp\6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe" C:\Users\admin\AppData\Local\Temp\6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe
explorer.exe
User:
admin
Company:
Simple Kind
Integrity Level:
MEDIUM
Description:
Vsperskinnedcb Plates Expressible
Exit code:
0
Version:
6.9.47.1
280"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\READ_ME.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2388"C:\Windows\system32\cmd.exe" /c del C:\Users\admin\AppData\Local\Temp\6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe > nulC:\Windows\system32\cmd.exe6cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2084"C:\Program Files\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\admin\Desktop\shecategory.png.PPTX"C:\Program Files\Microsoft Office\Office14\POWERPNT.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft PowerPoint
Exit code:
0
Version:
14.0.6009.1000
Total events
409
Read events
375
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
757
Text files
6
Unknown types
30

Dropped files

PID
Process
Filename
Type
22966cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exeC:\Users\Public\desktop.ini
MD5:
SHA256:
22966cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exeC:\Users\Public\Videos\desktop.ini
MD5:
SHA256:
22966cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exeC:\Users\Public\Videos\Sample Videos\desktop.ini
MD5:
SHA256:
22966cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exeC:\Users\Public\Videos\Sample Videos\Wildlife.wmv
MD5:
SHA256:
22966cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exeC:\Users\Public\Videos\Sample Videos\Wildlife.wmv.PPTX
MD5:
SHA256:
22966cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exeC:\Users\Public\Recorded TV\desktop.ini
MD5:
SHA256:
22966cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exeC:\Users\Public\Recorded TV\Sample Media\desktop.ini
MD5:
SHA256:
22966cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exeC:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv
MD5:
SHA256:
22966cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exeC:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv.PPTX
MD5:
SHA256:
22966cc115beaf3cced09af8d6a3ab077ad96c37ece33ae1bf3ee507d71d7a4704e7.exeC:\Users\Public\Pictures\desktop.ini
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info