analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe

Full analysis: https://app.any.run/tasks/b20e8b29-e863-4168-900e-ea9a92e023f5
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: February 22, 2020, 09:57:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
MARRACRYPT
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

17F97F9C91B0DAF856526130CF9BD702

SHA1:

268685C49E0BC50F7A7E977D2D71768A1E958F03

SHA256:

BE88512C9250A558A3524E1C3BBD0299517CB0D6C3FB749C22DF32033BF081E8

SSDEEP:

6144:adSK04ETTZ+4TBpvjLCQHlJUgvoAbcz+w:aoL4EnU4T/vjLhnlv1bBw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • cmd.exe (PID: 2672)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2068)
      • be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe (PID: 4032)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 1740)
    • Executed as Windows Service

      • vssvc.exe (PID: 1772)
    • Executable content was dropped or overwritten

      • be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe (PID: 4032)
    • Creates files in the program directory

      • be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe (PID: 4032)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

AssemblyVersion: 2.1.0.0
ProductVersion: 2.1.0.0
OriginalFileName: svchosta.exe
LegalCopyright:
InternalName: svchosta.exe
FileVersion: 2.1.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 2.1.0.0
FileVersionNumber: 2.1.0.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0xccef
UninitializedDataSize: -
InitializedDataSize: 120832
CodeSize: 104448
LinkerVersion: 9
PEType: PE32
TimeStamp: 2020:02:22 07:21:33+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Feb-2020 06:21:33
Debug artifacts:
FileDescription: -
FileVersion: 2.1.0.0
InternalName: svchosta.exe
LegalCopyright: -
OriginalFilename: svchosta.exe
ProductVersion: 2.1.0.0
Assembly Version: 2.1.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 22-Feb-2020 06:21:33
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000196D8
0x00019800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.74604
.rdata
0x0001B000
0x00006DF2
0x00006E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.44313
.data
0x00022000
0x000030C0
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.26244
.rsrc
0x00026000
0x00015324
0x00015400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.9873

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.94274
2270
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
__
7.99776
83636
Latin 1 / Western European
UNKNOWN
RT_RCDATA
~
4.9375
32
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

KERNEL32.dll
OLEAUT32.dll
mscoree.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
21
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe no specs be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe cmd.exe no specs cmd.exe no specs vssadmin.exe no specs cmd.exe no specs tasklist.exe no specs vssvc.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3684"C:\Users\admin\AppData\Local\Temp\be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe" C:\Users\admin\AppData\Local\Temp\be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
3221226540
Version:
2.1.0.0
4032"C:\Users\admin\AppData\Local\Temp\be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe" C:\Users\admin\AppData\Local\Temp\be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Version:
2.1.0.0
2672"cmd.exe" /C "C:\Users\Public\sys.bat"C:\Windows\system32\cmd.exebe88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2068cmd /c ""C:\ProgramData\newpatek\onmywrist.bat""C:\Windows\system32\cmd.exebe88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3880vssadmin Delete Shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1740C:\Windows\system32\cmd.exe /c tasklist /NH /FI "IMAGENAME eq be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2844tasklist /NH /FI "IMAGENAME eq be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exe"C:\Windows\system32\tasklist.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Lists the current running tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1772C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1168vssadmin resize shadowstorage /for=c: /on=c: /maxsize=401MBC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2852vssadmin resize shadowstorage /for=c: /on=c: /maxsize=unboundedC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
31
Read events
31
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
3 998
Text files
2 399
Unknown types
132

Dropped files

PID
Process
Filename
Type
4032be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xml[[email protected]].MARRA
MD5:
SHA256:
4032be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exeC:\Users\Public\MARRACRYPT_ID_DO_NOT_TOUCHbinary
MD5:302B8A8621C7916C251EDAD7B4885382
SHA256:3A70C01CE49117EEAAE59D937208814B0720559A152B574F9CB74291A7418C0A
4032be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccessMUI.xml[[email protected]].MARRAbinary
MD5:1CF081B18A7E0D082A75BE76A63886A1
SHA256:D4CF5F86F05AA54B66E352F5A6C1B08EB988C44B76F31DC48FD49CD226EF9A2A
4032be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exeC:\$Recycle.Bin\MARRACRYPT_INFORMATION.HTMLhtml
MD5:F2F380BA13791B8C9BEE5CA8AB61C56D
SHA256:94EAD9AC08096D8CC07BDC3B157C2FBDCCB039C59E04332A2E1DC935458494D6
4032be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exeC:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ab443dd0374c90a28f696be471c361ca_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:DF4EA1BF4220C4ED4EDF061D1C7E7E35
SHA256:F063286A0A4DA7C2EC9D20039AC303CC704C37DA23B69DAE16C81B1ADF5CABED
4032be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exeC:\ProgramData\newpatek\onmywrist.battext
MD5:50659AC62C680A7FFF094A3872B62D2B
SHA256:E6D5E8D9D6ECB678972A4D9546DC50C8516447AE7B332EDBAD3169C05C11AE11
4032be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\MARRACRYPT_INFORMATION.HTMLhtml
MD5:F2F380BA13791B8C9BEE5CA8AB61C56D
SHA256:94EAD9AC08096D8CC07BDC3B157C2FBDCCB039C59E04332A2E1DC935458494D6
4032be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\Setup.xml[[email protected]].MARRAbinary
MD5:A1F4A966768195701EB36D2B90038EDE
SHA256:72ECEAE76DC4D9667F328EAC397D295A1E053989A2F13C84846F7918F4C8AA16
4032be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exeC:\MARRACRYPT_INFORMATION.HTMLhtml
MD5:F2F380BA13791B8C9BEE5CA8AB61C56D
SHA256:94EAD9AC08096D8CC07BDC3B157C2FBDCCB039C59E04332A2E1DC935458494D6
4032be88512c9250a558a3524e1c3bbd0299517cb0d6c3fb749c22df32033bf081e8.exeC:\MSOCache\All Users\{90140000-0015-0410-0000-0000000FF1CE}-C\MARRACRYPT_INFORMATION.HTMLhtml
MD5:F2F380BA13791B8C9BEE5CA8AB61C56D
SHA256:94EAD9AC08096D8CC07BDC3B157C2FBDCCB039C59E04332A2E1DC935458494D6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info