analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cmd.exe

Full analysis: https://app.any.run/tasks/7012cd9e-f132-477b-8390-1d1e4a3da6f0
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 20, 2020, 07:26:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

9E526ED6E45924A922A96664BA797D61

SHA1:

A09793B8A9966BBAB228E45CC0AC3898031EA366

SHA256:

917F2752EC8E83E6BD0856B124F69E3BEE6C392116CD2F2A4571576B55F66E20

SSDEEP:

3072:0cNb8fNB059Lk/r2R0QyI+emREwuidPFpCCbP4Kt7VsPHTw:yvS9Lk/uyIKRjtd9cCkKtKfE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • cmd.exe (PID: 2164)
      • cmd.exe (PID: 2504)
    • Runs app for hidden code execution

      • cmd.exe (PID: 2164)
    • Writes to a start menu file

      • cmd.exe (PID: 2164)
    • Deletes shadow copies

      • cmd.exe (PID: 2584)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2584)
    • Turns off the firewall via NETSH.EXE

      • cmd.exe (PID: 2628)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 3296)
    • Actions looks like stealing of personal data

      • cmd.exe (PID: 2164)
    • Renames files like Ransomware

      • cmd.exe (PID: 2164)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2164)
      • cmd.exe (PID: 2504)
    • Application launched itself

      • cmd.exe (PID: 2504)
      • cmd.exe (PID: 3828)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2164)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • cmd.exe (PID: 2164)
    • Creates files in the user directory

      • cmd.exe (PID: 2164)
    • Executed as Windows Service

      • wbengine.exe (PID: 3296)
      • vssvc.exe (PID: 1856)
      • vds.exe (PID: 4040)
    • Low-level read access rights to disk partition

      • wbengine.exe (PID: 3296)
      • vds.exe (PID: 4040)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 4048)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2628)
    • Executed via COM

      • vdsldr.exe (PID: 2748)
    • Reads the cookies of Mozilla Firefox

      • cmd.exe (PID: 2164)
    • Creates files in the program directory

      • cmd.exe (PID: 2164)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (64.5)
.dll | Win32 Dynamic Link Library (generic) (13.6)
.exe | Win32 Executable (generic) (9.3)
.exe | Clipper DOS Executable (4.1)
.exe | Generic Win/DOS Executable (4.1)

EXIF

EXE

FileSubtype: -
ObjectFileType: Static library
FileOS: Unknown (0x40324)
FileFlags: (none)
FileFlagsMask: 0x007f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0xa499
UninitializedDataSize: -
InitializedDataSize: 8374784
CodeSize: 88576
LinkerVersion: 9
PEType: PE32
TimeStamp: 2020:02:04 13:10:46+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Feb-2020 12:10:46
Detected languages:
  • Georgian - Georgia

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 04-Feb-2020 12:10:46
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000158CE
0x00015A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62581
.data
0x00017000
0x007E3384
0x0000C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.76993
.faz
0x007FB000
0x0000715A
0x00006C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.pavare
0x00803000
0x00000272
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.vek
0x00804000
0x00000017
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.mogac
0x00805000
0x00000006
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.bawa
0x00806000
0x000003C3
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0
.rsrc
0x00807000
0x0000B398
0x0000B400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.977

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.31738
416
UNKNOWN
UNKNOWN
RT_VERSION
2
5.28945
2216
UNKNOWN
Georgian - Georgia
RT_ICON
3
4.23087
1384
UNKNOWN
Georgian - Georgia
RT_ICON
4
6.3577
9640
UNKNOWN
Georgian - Georgia
RT_ICON
5
6.67096
4264
UNKNOWN
Georgian - Georgia
RT_ICON
6
6.61437
2440
UNKNOWN
Georgian - Georgia
RT_ICON
7
6.1915
1128
UNKNOWN
Georgian - Georgia
RT_ICON
8
3.89645
1736
UNKNOWN
Georgian - Georgia
RT_ICON
9
2.52509
1384
UNKNOWN
Georgian - Georgia
RT_ICON
10
5.82504
9640
UNKNOWN
Georgian - Georgia
RT_ICON

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
16
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start cmd.exe cmd.exe no specs cmd.exe cmd.exe no specs cmd.exe no specs vssadmin.exe no specs netsh.exe no specs vssvc.exe no specs netsh.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2504"C:\Users\admin\AppData\Local\Temp\cmd.exe" C:\Users\admin\AppData\Local\Temp\cmd.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
3828C:\Users\admin\AppData\Local\Temp\cmd.exeC:\Users\admin\AppData\Local\Temp\cmd.execmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2164"C:\Users\admin\AppData\Local\Temp\cmd.exe" C:\Users\admin\AppData\Local\Temp\cmd.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
2628"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2584"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
932vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2688netsh advfirewall set currentprofile state offC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1856C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
124netsh firewall set opmode mode=disableC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2096wmic shadowcopy deleteC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
501
Read events
391
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
236
Text files
3
Unknown types
30

Dropped files

PID
Process
Filename
Type
2164cmd.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\desktop.ini
MD5:
SHA256:
2164cmd.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini
MD5:
SHA256:
2164cmd.exeC:\autoexec.bat
MD5:
SHA256:
2164cmd.exeC:\config.sys
MD5:
SHA256:
2164cmd.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xml
MD5:
SHA256:
2164cmd.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2989].[[email protected]].DLL
MD5:
SHA256:
2164cmd.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
2164cmd.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xml
MD5:
SHA256:
2164cmd.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccessMUI.xml
MD5:
SHA256:
2164cmd.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2989].[[email protected]].DLL
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info