analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

explorer.exe

Full analysis: https://app.any.run/tasks/e0949346-98e5-4660-b4e4-08bf23f26bfe
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: July 17, 2019, 14:30:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
mrdec
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A38A5D58CAE064E056E242B7EC27ED1E

SHA1:

214290925E1D18FB9C240F22C666563E90579891

SHA256:

B3E0C0E09FE418EC3DAD2A5AE9869731DE8414CBE4C2B40BA100198DCD4FDAAA

SSDEEP:

192:LsAWQT+VVbePbvDTcPkWLTwmH+8ee5lmvnu3tvGm1lDTA4cLzml:LsAPT+VVbObv3q8s+cHU8L1lHA/z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • UAC/LUA settings modification

      • explorer.exe (PID: 3496)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 3496)
    • Deletes shadow copies

      • cmd.exe (PID: 2680)
    • Renames files like Ransomware

      • explorer.exe (PID: 3496)
    • Actions looks like stealing of personal data

      • explorer.exe (PID: 3496)
    • Modifies files in Chrome extension folder

      • explorer.exe (PID: 3496)
  • SUSPICIOUS

    • Creates files like Ransomware instruction

      • explorer.exe (PID: 3496)
    • Starts CMD.EXE for commands execution

      • explorer.exe (PID: 3496)
    • Creates files in the program directory

      • explorer.exe (PID: 3496)
    • Creates files in the user directory

      • explorer.exe (PID: 3496)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 3496)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • explorer.exe (PID: 3496)
    • Manual execution by user

      • rundll32.exe (PID: 2492)
      • mshta.exe (PID: 4804)
    • Reads internet explorer settings

      • mshta.exe (PID: 4804)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:07:11 08:27:25+02:00
PEType: PE32
LinkerVersion: 5.12
CodeSize: 4096
InitializedDataSize: 8192
UninitializedDataSize: -
EntryPoint: 0x1000
OSVersion: 4
ImageVersion: 4
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Jul-2019 06:27:25

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 11-Jul-2019 06:27:25
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00000FD4
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.54795
.rdata
0x00002000
0x0000072C
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.71954
.data
0x00003000
0x00001760
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.84417

Imports

advapi32.dll
kernel32.dll
mpr.dll
shell32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start explorer.exe cmd.exe no specs vssadmin.exe no specs rundll32.exe no specs mshta.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3496"C:\Users\admin\AppData\Local\Temp\explorer.exe" C:\Users\admin\AppData\Local\Temp\explorer.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2680"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /allC:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4024vssadmin delete shadows /allC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2492"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\milesissue.jpg.[ID]zVJPZRqqT5TLoASF[ID]C:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4804"C:\Windows\System32\mshta.exe" "C:\Users\admin\Desktop\Decoding help.hta" C:\Windows\System32\mshta.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
76
Read events
58
Write events
18
Delete events
0

Modification events

(PID) Process:(3496) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:unlock
Value:
"c:\Decoding help.hta"
(PID) Process:(3496) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:searchfiles
Value:
C:\windows\searchfiles.exe
(PID) Process:(3496) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\DateTime
Operation:writeName:orsa
Value:
0602000000A400005253413100080000010001007B5F73E52A2ED74FE560C030FD2925EBBA61028CFC9E58C32AC820ED4C14CA7C976E6F73DBDD6882CD688192FB0DF85D0A6AA628A2E6699D339752AA6F865D604E6F3E0434C3867715C99B30F8EF0292D8ADD145C279468A80342C73A4C5AE836363805755FB51A4DB93388929755F8C217C0F420A1E61636E7FAAA4F9C4C861ED66A48BB07512575281217A8E4108E2457C2D266F18BAB8700BC508753847817FDDBAF355387E39B7479647E39A88B7A71D44AEEFE7CADCDF836FA84BB94C55E0D0B1FB633158C298E2E3C20EBCA5B647B70F1E38C4DBEA19505B69F1C66D108C1623774A825C2525B4BC7E4A9487865DDE923E9FB3892632A618F876FCC4C4
(PID) Process:(3496) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\DateTime
Operation:writeName:rsa
Value:
CD524F651AAA4F94CBA004990934F6340A61EFF5A9C5DD7BAB7C3997E2E1A40E4274A38D98598B7A4A7968A287D021EA6D39D4FAC623F4E737B1801CB92D7A1019A10256FDAFFBCC5FFBB8E3E2DB510EE239CAE4EB9F8A1B12666F7217E80BC05120C672BF399AC9693F334714AD70BEBE24806F4B1594FFC07D96DB2E3FB03EA10A5796AE7AC05B42C975CC8AE38F8E438403F89A903AB7746DBE631F78346BA07FE30EA7BEE31EE68A312EB0016D1D4943335A93435D0E10A4525297AA5DA618DA7B269196163AB3EE569D585F29F66C4E015C2ABE47541B2F70C135820DAFE39DA910DA532DE6EE3C78F29590B1BC3123684C37A1B04A73C1E0B2204FAC4F5DEF9B4481005C3412B4EE3C4CA3B75FCB223612ED80F26EB251A61B1A813ACB7DA4CC89DAA26A15427743045F028AE2B07AE394681ADD40418A05F74A594197707E7D933143397B002871C85ABDEF228FAAD344CF4182B953CB1347681D4ECA1AD6E51D7E22F27EAF807A5ADFE90549777E757E1065194F308743C9516229880723C23876A520A82F31A38443F73563E7B7A925256FF80B67F89EB507595F0CDC4E80D35DFDBD24B1269DB01543595DD82BB32E4A25645232D4417B32843EC5919F053F84EBE033349553E4CDF1254A8BDB23CA359C11C2FB74032CEC1CDF20BF997F75EA48D3B01FB210C5712285B9DF0F9049527C0CD634A5E08070355B310D436309BAD24C022604EE15CE7CE39D3E7A800CAA2BA828CB52CD74E7809D2416A0489AB3B7E759C2E002BBBC7B349DA45BB61B1261DD67F46962EC0237AC93E56E796924C23C57DA95D016BDCEC873E561CD786975CABFE55F76258A6FEDC09992C50ED0EA59E765986442B3D73D88A4C3584184356FBD61CE423C44049B7EE34A05937B4BADA338ABE70BB337C18EB648342D97FB7842CA444B6E03E413CC2A5FE34C6F3CE7FA7B44FE03476294E6771AE82F161A8B14165356854338C97F3F93DFA76CA6F813AAEC582D5297EB868AA71921BA64FCB176EF0DE9E0F8447CED8335A505DD1D26F62C78B8A813A0DEE8535080FC589056F67C23C27F00FB6BA79DF65772BFB6B20F31CF4A39758A2AE51ADD6A6C15117ECAD279B516125392351C3CB1FFF3E2048237AED1778D875902833EF569FFE72941D3DA5BC62B32ADC29CD46726C0651C1D46CD1BEA09590792CB036105D26E2BB245A6944D000B4635429AF57E9BB6ACED1F353FC85865C61C22476871E2ADC1ECFD83E14C80AC5253F080E7AD6245E710BEE621DEF12E22F2882F008F9A1F0C3CC71E9B04F33734E5EE76CB23C5E9478B578021E25B6F18DF64B79FAF06522DE6D630A832903CB41119F613AAB93DB3F1CDEFFAA297AD34877AD102FDC70DDCA1B6C730B2B9A492506431A074C48F0CC4B4BFECBCC77F38C2952AE781F36F7381FD39F8943F50B5207BEF388BF916FD4ED10FECD4A2394F19A8AB0CAEEC092ADC1B2C2A28125635B30E2DA5A6E619BEDA9315D80F8CB4820F1F89D82F5AA93140CBE990B89CC1E2C5B8B7C45DA70F3FF07C3A9D107E5BD7E09D12DA582103BE9AA748EE45F54B542FD08C6C701524F7434F0A386DFB5724B17341AC2969C397DE5EBDE7656C8D8018694CFD0091DA9172A4F023CC50FE8F60530DFF1F2573A8A5C47EEE01B105BFFC6128668A404EB891159EF076E82D350B3CE6FD8977EA5E6E65285F9B5FE7623D060A78595484E72843F88D48B5A09989E10DC7EAB6DA98442828BA18C2D194AFD0951A031FD2BC85C4BC748C0803E1958EBAEB347C70B0621DCC5CC8EC80C9
(PID) Process:(3496) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:PromptOnSecureDesktop
Value:
0
(PID) Process:(3496) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLUA
Value:
0
(PID) Process:(3496) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:ConsentPromptBehaviorAdmin
Value:
0
(PID) Process:(3496) explorer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer
Operation:writeName:GlobalAssocChangedCounter
Value:
62
(PID) Process:(3496) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3496) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
1 610
Text files
679
Unknown types
69

Dropped files

PID
Process
Filename
Type
3496explorer.exeC:\Users\admin\AppData\Local\VirtualStore\ProgramData\ntuser.pol
MD5:
SHA256:
3496explorer.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp.[ID]zVJPZRqqT5TLoASF[ID]
MD5:
SHA256:
3496explorer.exeC:\Users\admin\Contacts\admin.contact.[ID]zVJPZRqqT5TLoASF[ID]
MD5:
SHA256:
3496explorer.exeC:\Users\admin\Downloads\awarddaily.png.[ID]zVJPZRqqT5TLoASF[ID]
MD5:
SHA256:
3496explorer.exeC:\Users\Public\desktop.ini.[ID]zVJPZRqqT5TLoASF[ID]
MD5:
SHA256:
3496explorer.exeC:\Users\admin\Favorites\desktop.ini.[ID]zVJPZRqqT5TLoASF[ID]
MD5:
SHA256:
3496explorer.exeC:\Users\admin\Desktop\authordating.rtf.[ID]zVJPZRqqT5TLoASF[ID]
MD5:
SHA256:
3496explorer.exeC:\Users\admin\Music\desktop.ini.[ID]zVJPZRqqT5TLoASF[ID]
MD5:
SHA256:
3496explorer.exeC:\Users\admin\Links\desktop.ini.[ID]zVJPZRqqT5TLoASF[ID]
MD5:
SHA256:
3496explorer.exeC:\Users\admin\Documents\classicconsidered.rtf.[ID]zVJPZRqqT5TLoASF[ID]
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info