analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

XVALObyRexxy3190.exe

Full analysis: https://app.any.run/tasks/14ad6e5d-647b-4775-8fd6-9d4801deee1d
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: June 27, 2022, 07:16:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

C699FA551E687A5C380F7EE26E8B6C58

SHA1:

8DD484833DD7AE88E690C7C731D31A1575D6470D

SHA256:

98814A1BD7217665D46F95B9C4C08C3F81C11731C6C190903A77A274CA871117

SSDEEP:

12288:7L8n6ngW3S4JUJyNgmVB45LSZEs8RnQI/8yPvj1go2McGz8MbazTz+:7a242EZ/OTa

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • XVALObyRexxy3190.exe (PID: 1928)
    • Writes to a start menu file

      • svchost.exe (PID: 2356)
    • Renames files like Ransomware

      • svchost.exe (PID: 2356)
    • Deletes shadow copies

      • cmd.exe (PID: 3044)
      • cmd.exe (PID: 2996)
    • Actions looks like stealing of personal data

      • svchost.exe (PID: 2356)
    • Steals credentials from Web Browsers

      • svchost.exe (PID: 2356)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2764)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 1912)
  • SUSPICIOUS

    • Reads the computer name

      • XVALObyRexxy3190.exe (PID: 1928)
      • svchost.exe (PID: 2356)
      • WMIC.exe (PID: 3964)
    • Checks supported languages

      • XVALObyRexxy3190.exe (PID: 1928)
      • svchost.exe (PID: 2356)
      • cmd.exe (PID: 3044)
      • WMIC.exe (PID: 3964)
      • cmd.exe (PID: 2764)
      • cmd.exe (PID: 2996)
    • Creates executable files which already exist in Windows

      • XVALObyRexxy3190.exe (PID: 1928)
    • Creates files in the user directory

      • XVALObyRexxy3190.exe (PID: 1928)
      • svchost.exe (PID: 2356)
    • Executable content was dropped or overwritten

      • XVALObyRexxy3190.exe (PID: 1928)
    • Drops a file with a compile date too recent

      • XVALObyRexxy3190.exe (PID: 1928)
    • Starts itself from another location

      • XVALObyRexxy3190.exe (PID: 1928)
    • Starts CMD.EXE for commands execution

      • svchost.exe (PID: 2356)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • svchost.exe (PID: 2356)
    • Executed as Windows Service

      • vssvc.exe (PID: 948)
      • wbengine.exe (PID: 1912)
      • vds.exe (PID: 2084)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 2036)
    • Executed via COM

      • vdsldr.exe (PID: 1832)
  • INFO

    • Checks supported languages

      • WINWORD.EXE (PID: 3064)
      • NOTEPAD.EXE (PID: 4056)
      • vssadmin.exe (PID: 3276)
      • vssvc.exe (PID: 948)
      • wbadmin.exe (PID: 2036)
      • bcdedit.exe (PID: 1764)
      • bcdedit.exe (PID: 292)
      • vdsldr.exe (PID: 1832)
      • wbengine.exe (PID: 1912)
      • vds.exe (PID: 2084)
      • NOTEPAD.EXE (PID: 2296)
    • Manual execution by user

      • WINWORD.EXE (PID: 3064)
      • NOTEPAD.EXE (PID: 4056)
    • Reads the computer name

      • WINWORD.EXE (PID: 3064)
      • vssvc.exe (PID: 948)
      • vssadmin.exe (PID: 3276)
      • wbadmin.exe (PID: 2036)
      • wbengine.exe (PID: 1912)
      • vdsldr.exe (PID: 1832)
      • vds.exe (PID: 2084)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3064)
    • Dropped object may contain Bitcoin addresses

      • svchost.exe (PID: 2356)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3064)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 0.0.0.0
OriginalFileName: XVALObyRexxy3190.exe
LegalCopyright:
InternalName: XVALObyRexxy3190.exe
FileVersion: 0.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xae08e
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 705024
LinkerVersion: 11
PEType: PE32
TimeStamp: 2022:06:26 18:11:43+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-Jun-2022 16:11:43
FileDescription: -
FileVersion: 0.0.0.0
InternalName: XVALObyRexxy3190.exe
LegalCopyright: -
OriginalFilename: XVALObyRexxy3190.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 26-Jun-2022 16:11:43
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000AC094
0x000AC200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
4.08118
.rsrc
0x000B0000
0x00000500
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.808
.reloc
0x000B2000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
17
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start xvalobyrexxy3190.exe winword.exe no specs svchost.exe notepad.exe no specs cmd.exe no specs vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs cmd.exe no specs bcdedit.exe no specs bcdedit.exe no specs cmd.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1928"C:\Users\admin\AppData\Local\Temp\XVALObyRexxy3190.exe" C:\Users\admin\AppData\Local\Temp\XVALObyRexxy3190.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
1
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\xvalobyrexxy3190.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3064"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\largecondition.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\comctl32.dll
2356"C:\Users\admin\AppData\Roaming\svchost.exe" C:\Users\admin\AppData\Roaming\svchost.exe
XVALObyRexxy3190.exe
User:
admin
Integrity Level:
HIGH
Description:
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\svchost.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
4056"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\READTHIS.txtC:\Windows\system32\NOTEPAD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3044"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy deleteC:\Windows\System32\cmd.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3276vssadmin delete shadows /all /quiet C:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\atl.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
948C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3964wmic shadowcopy deleteC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
2764"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled noC:\Windows\System32\cmd.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1764bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
Total events
7 970
Read events
7 265
Write events
566
Delete events
139

Modification events

(PID) Process:(3064) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:,u3
Value:
2C753300F80B0000010000000000000000000000
(PID) Process:(3064) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3064) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(3064) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(3064) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(3064) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(3064) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(3064) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(3064) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(3064) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
1
Suspicious files
0
Text files
753
Unknown types
4

Dropped files

PID
Process
Filename
Type
3064WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9D2C.tmp.cvr
MD5:
SHA256:
3064WINWORD.EXEC:\Users\admin\Desktop\~$rgecondition.rtfpgc
MD5:F53B47DC7493B12153E0D34A5396AC59
SHA256:6021FB02E90E0D5E138B71A0738222ACDA11EB02CF0F6DB16FE9340B4D3720FF
2356svchost.exeC:\Users\admin\Desktop\READTHIS.txttext
MD5:B212E1A11F73AF750ADDE6BBDE8FE123
SHA256:0B63C2951F1DF2377673B7473C4B151D63F16F75ABB0E22532DBB0879D905177
3064WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.datini
MD5:8DA01FB461C68AEE77C08AA435BCBB98
SHA256:81CADAFE9333C112E4EE87C87D6D2EA47EB47D3689AE5776EDA443D8D7E45CCE
2356svchost.exeC:\Users\admin\Desktop\desktop.ini.euo4text
MD5:7F14F941250DF91F15A88946A97AED74
SHA256:9B7E37DFC458E12CA36293E6AF5319A5F2B4242AD47128070E73A6C23DD9E0DA
1928XVALObyRexxy3190.exeC:\Users\admin\AppData\Roaming\svchost.exeexecutable
MD5:C699FA551E687A5C380F7EE26E8B6C58
SHA256:98814A1BD7217665D46F95B9C4C08C3F81C11731C6C190903A77A274CA871117
2356svchost.exeC:\Users\admin\Desktop\desktop.initext
MD5:7F14F941250DF91F15A88946A97AED74
SHA256:9B7E37DFC458E12CA36293E6AF5319A5F2B4242AD47128070E73A6C23DD9E0DA
2356svchost.exeC:\Users\admin\Desktop\relationssciences.jpgtext
MD5:8B1BE38E5662F55C38A5DD98904ACC5C
SHA256:130CFAF755EB12089349E629ABB4C27D74FFC6422A81162A2BA58B0F88BE8E99
2356svchost.exeC:\Users\admin\Desktop\filmmean.rtf.2pl9text
MD5:F0EBC4C9804379BF1B6029563AB11A98
SHA256:B6FAB41B702DEA9CD2A85EA02094848DF4720AC61E3D2676111DAA52A73EEFF2
3064WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\largecondition.rtf.LNKlnk
MD5:E1117954ABA2F4565D01C1E23F4E959D
SHA256:817BA5EB530F6CAE88FB1BBFF1EA635A790C60FD30228A9E23AB988FDC065B19
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info