analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

exefile.exe

Full analysis: https://app.any.run/tasks/8475348c-cc8d-45a5-ad67-d967e2188a7a
Verdict: Malicious activity
Threats:

Netwalker is ransomware — it belongs to a malware family which encrypts files and demands users to pay a ransom to get their data back. Netwalker utilizes several sophisticated techniques, such as process hollowing and code obfuscation to target corporate victims.

Analysis date: March 29, 2020, 00:10:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
netwalker
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

258ED03A6E4D9012F8102C635A5E3DCD

SHA1:

A3BC2A30318F9BD2B51CB57E2022996E7F15C69E

SHA256:

8639825230D5504FD8126ED55B2D7AEB72944FFE17E762801AAB8D4F8F880160

SSDEEP:

3072:Kv4ZAWXDSxcoWn+v75ssiEcx7fWr5JNfb23y2O1Nm5dc:B1X7vwVspdOJND01

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • exefile.exe (PID: 2896)
    • Deletes shadow copies

      • exefile.exe (PID: 2896)
    • Dropped file may contain instructions of ransomware

      • exefile.exe (PID: 2896)
    • Renames files like Ransomware

      • exefile.exe (PID: 2896)
    • Stealing of credential data

      • exefile.exe (PID: 2896)
    • Netwalker ransom note found

      • exefile.exe (PID: 2896)
    • Actions looks like stealing of personal data

      • exefile.exe (PID: 2896)
    • Modifies files in Chrome extension folder

      • exefile.exe (PID: 2896)
  • SUSPICIOUS

    • Reads the cookies of Google Chrome

      • exefile.exe (PID: 2896)
    • Creates files like Ransomware instruction

      • exefile.exe (PID: 2896)
    • Creates files in the user directory

      • exefile.exe (PID: 2896)
    • Executable content was dropped or overwritten

      • exefile.exe (PID: 2896)
    • Creates files in the program directory

      • exefile.exe (PID: 2896)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • exefile.exe (PID: 2896)
    • Dropped object may contain TOR URL's

      • exefile.exe (PID: 2896)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.3)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

ProductVersion: 6.1.7600.16385
ProductName: Microsoft® Windows® Operating System
OriginalFileName: WTVConverter.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: WTVConverter.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
FileDescription: WTV file converter
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.1.7600.16385
FileVersionNumber: 6.1.7600.16385
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 1
EntryPoint: 0x3a80
UninitializedDataSize: -
InitializedDataSize: 217088
CodeSize: 80384
LinkerVersion: 2
PEType: PE32
TimeStamp: 2002:01:13 22:51:13+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Jan-2002 21:51:13
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: WTV file converter
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: WTVConverter.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WTVConverter.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 13-Jan-2002 21:51:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000139D1
0x00013A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
4.58828
.data
0x00015000
0x000344D0
0x00034600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.49791
.rsrc
0x0004A000
0x00000834
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.94408

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.54463
932
UNKNOWN
English - United States
RT_VERSION

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NETWALKER exefile.exe vssadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2896"C:\Users\admin\AppData\Local\Temp\exefile.exe" C:\Users\admin\AppData\Local\Temp\exefile.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WTV file converter
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1492C:\Windows\system32\vssadmin.exe delete shadows /all /quietC:\Windows\system32\vssadmin.exeexefile.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
6
Read events
4
Write events
2
Delete events
0

Modification events

(PID) Process:(2896) exefile.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\0b1567bf
Operation:writeName:0b1567bf
Value:
ECDE27997063B1A6B4B73C78C38AFD9B111D9828D91B909C1E1116066AA2FA7042B1C55D82F9AA88ECB08032BDC910CFF097EACF7370D56E2190EE5DBBC7F067AB165F4E1B76A44CE6423FF18656C765BB39B70A8ABD4C1DE15F62D99B53C1E1E6AABC84505FB7E5883C56BE54FED49F86C27AB84E4DA41B64D6CA36B1AE8B044736C6832745FE1A21CEC4CD
(PID) Process:(2896) exefile.exeKey:HKEY_CURRENT_USER\Software\0b1567bf
Operation:writeName:0b1567bf
Value:
ECDE27997063B1A6B4B73C78C38AFD9B111D9828D91B909C1E1116066AA2FA7042B1C55D82F9AA88ECB08032BDC910CFF097EACF7370D56E2190EE5DBBC7F067AB165F4E1B76A44CE6423FF18656C765BB39B70A8ABD4C1DE15F62D99B53C1E1E6AABC84505FB7E5883C56BE54FED49F86C27AB84E4DA41B64D6CA36B1AE8B044736C6832745FE1A21CEC4CD
Executable files
66
Suspicious files
1 860
Text files
875
Unknown types
338

Dropped files

PID
Process
Filename
Type
2896exefile.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\Microsoft Help\MS.POWERPNT.DEV.14.1042.hxnbinary
MD5:4E554341FE62C517C9F2BADAD2E66434
SHA256:A0F29505CE084D3549F6F6877DB0EAC6C2F0775C9EE399D5017D02B2FA7CF421
2896exefile.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\Microsoft Help\MS.POWERPNT.DEV.14.1055.hxnbinary
MD5:D24CC631D0256942198B2EC1C19D303E
SHA256:C8CE481423EF87F19A238131DD3A401919A04D6E08C5E049BE6F5444A1ECCB81
2896exefile.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\Microsoft Help\MS.EXCEL.14.1033.hxnbinary
MD5:AE510308FAF836710FDC97330A278A1F
SHA256:6D6EB0F5956055B65EC1FF3C9734269E0F82140164EAB6B85C58477FF31C1CD2
2896exefile.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\Microsoft Help\MS.POWERPNT.14.1055.hxnbinary
MD5:175E5A5235D92B833450F7F4F91A202F
SHA256:A54B8F6FFF5DF6991DD1DF01D309784EAB8B5D0B7098B64C03BE208E8E75890F
2896exefile.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\Microsoft Help\MS.POWERPNT.DEV.14.1040.hxnbinary
MD5:090251BD632B6B764A1C196FF3BC2C42
SHA256:3B5CB5C5D517D09910C946E43C93F1DA111A93048C1D53F785D953CB6DA46D37
2896exefile.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\Microsoft Help\MS.POWERPNT.DEV.14.1031.hxnbinary
MD5:27E405CB65ACC7C04191C1EED11D11BE
SHA256:21D4AD779A0FEBC747ED9BA1256D5D546F65C3B423B6FD4F00349F507634125F
2896exefile.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\Microsoft Help\MS.SETLANG.14.1033.hxnbinary
MD5:E787626F2E7F94A14204AD76A91045AF
SHA256:1C32BA9BF024B5B1289CEB830093F89A29031BA72B48A1450356CAF91748EF39
2896exefile.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\Microsoft Help\MS.EXCEL.14.1049.hxnbinary
MD5:CB2B2ABCD3FF383D2A09ED3BD41BBF06
SHA256:B195C615136775182A142D9BA8A82F7A4FE551A492C3F074D423429694F7716C
2896exefile.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\Microsoft Help\MS.SETLANG.14.1049.hxnbinary
MD5:3D75A110A6860991DF9488613D512353
SHA256:A8677D6DB9765E2CD6BE7CFA065A11B434339203643C53EA6B274B0EA9DFB2DA
2896exefile.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\Microsoft Help\MS.POWERPNT.DEV.14.3082.hxnbinary
MD5:ACAC1A1297215AB042C88BB464C69F84
SHA256:82443731AB1D482FF3DBCE824726843E26E7E517B80AFCA1BCB124E892494439
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info