analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Kompatibilitaetsmodus.exe

Full analysis: https://app.any.run/tasks/1706abe2-5281-454c-aef6-1063a8bb1e59
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: June 12, 2019, 07:58:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
sodinokibi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

455C560D6E7805E0DED22FF1C51C2577

SHA1:

67476BF5183C4AFDD584511F170896F91C180A56

SHA256:

B2FF63F76AAEB73B02777C3B79022BA5A0DB2D44F61071AF808C4074E88ED6F7

SSDEEP:

12288:WBa1UgYgkoBcD7p3GvSBEBiBFEf4I9d27V:WBa6gl07SSBdFEp94

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • cmd.exe (PID: 3108)
    • Sodinokibi keys found

      • Kompatibilitaetsmodus.exe (PID: 1524)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3108)
    • Dropped file may contain instructions of ransomware

      • Kompatibilitaetsmodus.exe (PID: 1524)
    • Renames files like Ransomware

      • Kompatibilitaetsmodus.exe (PID: 1524)
    • Changes settings of System certificates

      • Kompatibilitaetsmodus.exe (PID: 1524)
  • SUSPICIOUS

    • Application launched itself

      • Kompatibilitaetsmodus.exe (PID: 2088)
    • Starts CMD.EXE for commands execution

      • Kompatibilitaetsmodus.exe (PID: 1524)
    • Executed as Windows Service

      • vssvc.exe (PID: 2544)
    • Executed via COM

      • DllHost.exe (PID: 3640)
    • Creates files in the program directory

      • Kompatibilitaetsmodus.exe (PID: 1524)
    • Creates files like Ransomware instruction

      • Kompatibilitaetsmodus.exe (PID: 1524)
    • Adds / modifies Windows certificates

      • Kompatibilitaetsmodus.exe (PID: 1524)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 756)
  • INFO

    • Manual execution by user

      • explorer.exe (PID: 3696)
      • chrome.exe (PID: 756)
      • NOTEPAD.EXE (PID: 3112)
    • Application launched itself

      • chrome.exe (PID: 756)
    • Dropped object may contain TOR URL's

      • Kompatibilitaetsmodus.exe (PID: 1524)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x7a14
UninitializedDataSize: -
InitializedDataSize: 582656
CodeSize: 215552
LinkerVersion: 12
PEType: PE32
TimeStamp: 2018:04:11 09:04:23+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Apr-2018 07:04:23

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 11-Apr-2018 07:04:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000348B0
0x00034A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.73595
.rdata
0x00036000
0x0000BA04
0x0000BC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.59227
.data
0x00042000
0x00078650
0x0002A200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.53014
.idata
0x000BB000
0x00002000
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.09516
.rsrc
0x000BD000
0x00005CE6
0x00005E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.5123
.reloc
0x000C3000
0x00002C52
0x00002E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.63348

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.74696
3752
UNKNOWN
UNKNOWN
RT_ICON
2
5.06402
1384
UNKNOWN
UNKNOWN
RT_ICON
3
5.35314
1736
UNKNOWN
UNKNOWN
RT_ICON
4
5.4673
2440
UNKNOWN
UNKNOWN
RT_ICON
5
4.68941
9640
UNKNOWN
UNKNOWN
RT_ICON
116
2.86251
76
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

ADVAPI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
70
Monitored processes
32
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start kompatibilitaetsmodus.exe no specs #SODINOKIBI kompatibilitaetsmodus.exe cmd.exe no specs vssadmin.exe no specs explorer.exe no specs vssvc.exe no specs bcdedit.exe no specs bcdedit.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs PhotoViewer.dll no specs chrome.exe no specs notepad.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2088"C:\Users\admin\AppData\Local\Temp\Kompatibilitaetsmodus.exe" C:\Users\admin\AppData\Local\Temp\Kompatibilitaetsmodus.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1524"C:\Users\admin\AppData\Local\Temp\Kompatibilitaetsmodus.exe" C:\Users\admin\AppData\Local\Temp\Kompatibilitaetsmodus.exe
Kompatibilitaetsmodus.exe
User:
admin
Integrity Level:
HIGH
3108"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\cmd.exeKompatibilitaetsmodus.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3216vssadmin.exe Delete Shadows /All /Quiet C:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3696"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2544C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
752bcdedit /set {default} recoveryenabled No C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
476bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
756"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2576"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6c620f18,0x6c620f28,0x6c620f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
Total events
727
Read events
616
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
218
Text files
169
Unknown types
8

Dropped files

PID
Process
Filename
Type
756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
MD5:
SHA256:
756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\cf378cba-c24c-49a7-953a-087147a74e3e.tmp
MD5:
SHA256:
756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
48
DNS requests
32
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
756
chrome.exe
GET
200
209.85.226.106:80
http://r5---sn-5hne6ns6.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.183.107.236&mm=28&mn=sn-5hne6ns6&ms=nvh&mt=1560326194&mv=m&pl=24&shardbypass=yes
US
crx
842 Kb
whitelisted
756
chrome.exe
GET
302
172.217.22.78:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
506 b
whitelisted
1524
Kompatibilitaetsmodus.exe
GET
200
8.253.207.120:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.2 Kb
whitelisted
756
chrome.exe
GET
301
91.214.71.139:80
http://decryptor.top/C2D97495C4BA3647
RU
html
162 b
malicious
1524
Kompatibilitaetsmodus.exe
GET
200
8.253.207.120:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/B51C067CEE2B0C3DF855AB2D92F4FE39D4E70F0E.crt
US
der
993 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
756
chrome.exe
172.217.22.110:443
clients1.google.com
Google Inc.
US
whitelisted
756
chrome.exe
172.217.22.67:443
ssl.gstatic.com
Google Inc.
US
whitelisted
756
chrome.exe
216.58.206.3:443
www.google.com.ua
Google Inc.
US
whitelisted
756
chrome.exe
172.217.22.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
756
chrome.exe
172.217.16.142:443
apis.google.com
Google Inc.
US
whitelisted
756
chrome.exe
172.217.18.109:443
accounts.google.com
Google Inc.
US
suspicious
756
chrome.exe
216.58.210.3:443
www.gstatic.com
Google Inc.
US
whitelisted
756
chrome.exe
172.217.18.174:443
clients2.google.com
Google Inc.
US
whitelisted
756
chrome.exe
172.217.21.228:443
www.google.com
Google Inc.
US
whitelisted
756
chrome.exe
172.217.18.1:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.22.35
whitelisted
www.google.com.ua
  • 216.58.206.3
whitelisted
accounts.google.com
  • 172.217.18.109
shared
clients1.google.com
  • 172.217.22.110
whitelisted
ssl.gstatic.com
  • 172.217.22.67
whitelisted
www.gstatic.com
  • 216.58.210.3
whitelisted
apis.google.com
  • 172.217.16.142
whitelisted
clients2.google.com
  • 172.217.18.174
whitelisted
www.google.com
  • 172.217.21.228
whitelisted
clients2.googleusercontent.com
  • 172.217.18.1
whitelisted

Threats

PID
Process
Class
Message
1524
Kompatibilitaetsmodus.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
1524
Kompatibilitaetsmodus.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
1524
Kompatibilitaetsmodus.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
1524
Kompatibilitaetsmodus.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
756
chrome.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
No debug info