analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba

Full analysis: https://app.any.run/tasks/a203ad86-07eb-4943-bb62-6422636c9389
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 20, 2020, 11:38:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

8BF04963F25B01AD45FB0B2F9DED0E71

SHA1:

9A6C33BAE37E626A2C29C569E193E7A902AAABEF

SHA256:

87DBCFC7EB712B172C6E8DF1F3C5ECC1D5DE49C80ED11DBB5FFE873ADF666BBA

SSDEEP:

3072:ceRvS9o38qYR6SycmoQjaKo5BxGteMPA5RUaqX+XGvDusn6ip:h6eY1XeOvxo1X+XGLusn6ip

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Renames files like Ransomware

      • 87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exe (PID: 3420)
  • SUSPICIOUS

    • Executed via COM

      • unsecapp.exe (PID: 2532)
    • Creates files in the user directory

      • powershell.exe (PID: 2856)
    • Executed as Windows Service

      • vssvc.exe (PID: 3784)
    • Executes PowerShell scripts

      • 87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exe (PID: 3420)
    • Creates files in the program directory

      • 87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exe (PID: 3420)
    • Application launched itself

      • 87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exe (PID: 3200)
  • INFO

    • Dropped object may contain TOR URL's

      • 87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exe (PID: 3420)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductionVersus: 1.0.6.2
Copyrights: Copyrighd (C) 2020, sdghsd
InternalName: fjsyks.uxe
FileV: 1.0.1
CharacterSet: Unicode
LanguageCode: Chinese (Simplified)
FileSubtype: -
ObjectFileType: Static library
FileOS: Unknown (0x40304)
FileFlags: Pre-release, Patched
FileFlagsMask: 0x006f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.2.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x32d3
UninitializedDataSize: -
InitializedDataSize: 8662016
CodeSize: 122880
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:09:28 03:28:13+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Sep-2019 01:28:13
Detected languages:
  • Chinese - PRC
FileV: 1.0.1
InternalName: fjsyks.uxe
Copyrights: Copyrighd (C) 2020, sdghsd
ProductionVersus: 1.0.6.2

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 28-Sep-2019 01:28:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001DE63
0x0001E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.71496
.data
0x0001F000
0x0082DA80
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.09463
.suwov
0x0084D000
0x000003C3
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.tovoc
0x0084E000
0x00000001
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.zev
0x0084F000
0x00001001
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00851000
0x0000EA98
0x0000EC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.04199

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.38641
452
UNKNOWN
UNKNOWN
RT_VERSION
2
4.8579
2216
UNKNOWN
UNKNOWN
RT_ICON
3
3.6615
1736
UNKNOWN
UNKNOWN
RT_ICON
4
2.34947
1384
UNKNOWN
UNKNOWN
RT_ICON
5
6.39503
9640
UNKNOWN
UNKNOWN
RT_ICON
6
6.99101
4264
UNKNOWN
UNKNOWN
RT_ICON
7
7.00283
2440
UNKNOWN
UNKNOWN
RT_ICON
8
6.81826
1128
UNKNOWN
UNKNOWN
RT_ICON
9
5.69485
3752
UNKNOWN
UNKNOWN
RT_ICON
10
6.21866
2216
UNKNOWN
UNKNOWN
RT_ICON

Imports

GDI32.dll
KERNEL32.dll

Exports

Title
Ordinal
Address
@GetFirstViceCity@4
1
0x000024C0
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exe no specs 87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exe powershell.exe no specs unsecapp.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3200"C:\Users\admin\AppData\Local\Temp\87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exe" C:\Users\admin\AppData\Local\Temp\87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3420"C:\Users\admin\AppData\Local\Temp\87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exe" C:\Users\admin\AppData\Local\Temp\87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exe
87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2856powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe87dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2532C:\Windows\system32\wbem\unsecapp.exe -EmbeddingC:\Windows\system32\wbem\unsecapp.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Sink to receive asynchronous callbacks for WMI client application
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3784C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
628
Read events
562
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
159
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2856powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GTSSF2X41A3XA6CGD4CX.temp
MD5:
SHA256:
342087dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
342087dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
342087dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exec:\recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.727nr5y15
MD5:
SHA256:
342087dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exeC:\users\727nr5y15.htmlbinary
MD5:4E6AD059CC4218DD88474B9ABE25A115
SHA256:58AE5C1F2F06086CB2F0B86285EB2511974DFD791911D92F152431042CF40654
342087dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exeC:\program files\727nr5y15.htmlbinary
MD5:4E6AD059CC4218DD88474B9ABE25A115
SHA256:58AE5C1F2F06086CB2F0B86285EB2511974DFD791911D92F152431042CF40654
342087dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exeC:\users\admin\music\727nr5y15.htmlbinary
MD5:4E6AD059CC4218DD88474B9ABE25A115
SHA256:58AE5C1F2F06086CB2F0B86285EB2511974DFD791911D92F152431042CF40654
2856powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF168f83.TMPbinary
MD5:B8D28A0751A092388652CF6B1F64DABE
SHA256:BFC8F6304F913269DA5A5B86F1EA87E55AB280927CDDDF355A74454F563FAD89
342087dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exeC:\727nr5y15.htmlbinary
MD5:4E6AD059CC4218DD88474B9ABE25A115
SHA256:58AE5C1F2F06086CB2F0B86285EB2511974DFD791911D92F152431042CF40654
342087dbcfc7eb712b172c6e8df1f3c5ecc1d5de49c80ed11dbb5ffe873adf666bba.exeC:\users\admin\contacts\727nr5y15.htmlbinary
MD5:4E6AD059CC4218DD88474B9ABE25A115
SHA256:58AE5C1F2F06086CB2F0B86285EB2511974DFD791911D92F152431042CF40654
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info