analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

XINOF.exe

Full analysis: https://app.any.run/tasks/13bee898-5039-41b8-8c36-945d7c95fd23
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: November 29, 2020, 17:48:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

C1A6B6470CBAE52C21CECB05AF470E14

SHA1:

DDCCBFE74DD981DB46F90F3FCA7BCEAEC50580F1

SHA256:

C6E81196449600B2780576DDD97DF390D2794695B10D9E5F1FC81BB1A02FC9D2

SSDEEP:

24576:SAvlHywtVyAtcu7G/5A43/UsttLAmselK0:SUEKtvim43ssPsmselK0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to autorun other applications

      • cmd.exe (PID: 3532)
      • cmd.exe (PID: 592)
      • cmd.exe (PID: 2216)
      • cmd.exe (PID: 3364)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3976)
      • schtasks.exe (PID: 2276)
      • schtasks.exe (PID: 4004)
      • schtasks.exe (PID: 2540)
    • Drops executable file immediately after starts

      • cmd.exe (PID: 2684)
      • XINOF.exe (PID: 1488)
    • Writes to a start menu file

      • cmd.exe (PID: 2684)
    • Changes the autorun value in the registry

      • reg.exe (PID: 4072)
      • reg.exe (PID: 2904)
    • Changes settings of System certificates

      • mshta.exe (PID: 3996)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2724)
      • cmd.exe (PID: 3836)
      • cmd.exe (PID: 2552)
      • cmd.exe (PID: 804)
      • cmd.exe (PID: 280)
      • cmd.exe (PID: 3984)
      • cmd.exe (PID: 4052)
      • cmd.exe (PID: 996)
      • cmd.exe (PID: 2752)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 1024)
      • cmd.exe (PID: 1396)
      • cmd.exe (PID: 2932)
    • Executable content was dropped or overwritten

      • XINOF.exe (PID: 1488)
      • cmd.exe (PID: 2684)
    • Drops a file with a compile date too recent

      • XINOF.exe (PID: 1488)
      • cmd.exe (PID: 2684)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2268)
    • Creates files in the user directory

      • cmd.exe (PID: 2684)
    • Creates files in the program directory

      • XINOF.exe (PID: 1488)
      • cmd.exe (PID: 2060)
    • Starts CMD.EXE for commands execution

      • XINOF.exe (PID: 1488)
      • cmd.exe (PID: 2840)
      • cmd.exe (PID: 2132)
      • cmd.exe (PID: 2892)
    • Application launched itself

      • cmd.exe (PID: 2132)
      • cmd.exe (PID: 2840)
      • cmd.exe (PID: 2892)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2724)
      • cmd.exe (PID: 2840)
    • Uses ICACLS.EXE to modify access control list

      • cmd.exe (PID: 2772)
    • Creates files like Ransomware instruction

      • cmd.exe (PID: 2332)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • cmd.exe (PID: 3160)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 3996)
  • INFO

    • Dropped object may contain TOR URL's

      • XINOF.exe (PID: 1488)
      • cmd.exe (PID: 2684)
    • Reads internet explorer settings

      • mshta.exe (PID: 3996)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x51300
UninitializedDataSize: -
InitializedDataSize: 338432
CodeSize: 630272
LinkerVersion: 14.27
PEType: PE32
TimeStamp: 2020:11:27 21:05:48+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 27-Nov-2020 20:05:48
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000120

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 27-Nov-2020 20:05:48
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00099D6A
0x00099E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70729
.rdata
0x0009B000
0x0003EDFA
0x0003EE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.70659
.data
0x000DA000
0x00009794
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.8931
.rsrc
0x000E4000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.71768
.reloc
0x000E5000
0x0000A0E4
0x0000A200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.52764

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.DLL
NETAPI32.dll
USER32.dll
WS2_32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
90
Monitored processes
52
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start xinof.exe cmd.exe no specs chcp.com no specs cmd.exe schtasks.exe no specs cmd.exe cmd.exe no specs cmd.exe schtasks.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe cmd.exe schtasks.exe no specs cmd.exe schtasks.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs taskkill.exe no specs icacls.exe no specs taskkill.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe

Process information

PID
CMD
Path
Indicators
Parent process
1488"C:\Users\admin\AppData\Local\Temp\XINOF.exe" C:\Users\admin\AppData\Local\Temp\XINOF.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2268C:\Windows\system32\cmd.exe /c chcp 437C:\Windows\system32\cmd.exeXINOF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3840chcp 437C:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
592C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN fonix /TR C:\ProgramData\XINOF.exe /RU SYSTEM /RL HIGHEST /FC:\Windows\system32\cmd.exe
XINOF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2276schtasks /CREATE /SC ONLOGON /TN fonix /TR C:\ProgramData\XINOF.exe /RU SYSTEM /RL HIGHEST /FC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2684C:\Windows\system32\cmd.exe /c copy C:\ProgramData\XINOF.exe "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\XINOF.exe"C:\Windows\system32\cmd.exe
XINOF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2920C:\Windows\system32\cmd.exe /c copy C:\ProgramData\XINOF.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\XINOF.exe"C:\Windows\system32\cmd.exeXINOF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3532C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN fonix /TR C:\ProgramData\XINOF.exe /FC:\Windows\system32\cmd.exe
XINOF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3976schtasks /CREATE /SC ONLOGON /TN fonix /TR C:\ProgramData\XINOF.exe /FC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1024C:\Windows\system32\cmd.exe /c attrib +h +s "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\XINOF.exe"C:\Windows\system32\cmd.exeXINOF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
327
Read events
293
Write events
31
Delete events
3

Modification events

(PID) Process:(4072) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Michael Gillespie
Value:
C:\ProgramData\XINOF.exe
(PID) Process:(2904) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Michael Gillespie
Value:
C:\ProgramData\XINOF.exe
(PID) Process:(3160) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3160) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3996) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3996) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3996) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3996) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3996) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3996) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
Executable files
2
Suspicious files
8
Text files
15
Unknown types
7

Dropped files

PID
Process
Filename
Type
1488XINOF.exeC:\Users\admin\AppData\Local\Temp\SystemIDtext
MD5:DB10BA9B9DB644FBDFC692010E3853DD
SHA256:FC6E84128A260CCBAAADF98153480FC2647A02142DC9B3BFF9D37DE684706B2C
3404cmd.exeC:\ProgramData\Cpriv.keytext
MD5:FFC89657BA1A76D7072D25217EB563B8
SHA256:B0554CE91014AE6D2DFA0A1D33E8EEDEEC7DFD5AE9A0CE5B26E1B8C38675B416
2108cmd.exeC:\Users\admin\Desktop\Cpriv.keytext
MD5:FFC89657BA1A76D7072D25217EB563B8
SHA256:B0554CE91014AE6D2DFA0A1D33E8EEDEEC7DFD5AE9A0CE5B26E1B8C38675B416
1488XINOF.exeC:\ProgramData\XINOF.exeexecutable
MD5:C1A6B6470CBAE52C21CECB05AF470E14
SHA256:C6E81196449600B2780576DDD97DF390D2794695B10D9E5F1FC81BB1A02FC9D2
3996mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711Ebinary
MD5:0385B264B1D0E1343A0DED63E8B45A74
SHA256:7F9EBFE60901BCAC9E27091FFC365F4B93076189E8EF17BB14DB565A1E6BE60F
1488XINOF.exeC:\ProgramData\How To Decrypt Files.htahtml
MD5:7E66924A9F5CE727887761FE7BD41E7F
SHA256:1E9C2976008B8742FC347C83DCB41728EEFA3DA10A21DE73FB83FB1BDA8C0B8F
1488XINOF.exeC:\Users\admin\AppData\Local\Temp\Cpriv.keytext
MD5:FFC89657BA1A76D7072D25217EB563B8
SHA256:B0554CE91014AE6D2DFA0A1D33E8EEDEEC7DFD5AE9A0CE5B26E1B8C38675B416
1488XINOF.exeC:\ProgramData\Cpub.keyder
MD5:E72278B69380AA749DA6F5DC1CF4D1C7
SHA256:09E9F7F8DE6B29091855A9DEF4BCDB5863C6C424BFD1B1A0979F24131EA61717
2060cmd.exeC:\ProgramData\SystemIDtext
MD5:DB10BA9B9DB644FBDFC692010E3853DD
SHA256:FC6E84128A260CCBAAADF98153480FC2647A02142DC9B3BFF9D37DE684706B2C
1488XINOF.exeC:\ProgramData\Cpriv.keytext
MD5:FFC89657BA1A76D7072D25217EB563B8
SHA256:B0554CE91014AE6D2DFA0A1D33E8EEDEEC7DFD5AE9A0CE5B26E1B8C38675B416
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
7
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3996
mshta.exe
GET
200
151.139.128.14:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEH1bUSa0droR23QWC7xTDac%3D
US
der
727 b
whitelisted
3996
mshta.exe
GET
200
151.139.128.14:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEDlyRDr5IrdR19NsEN0xNZU%3D
US
der
471 b
whitelisted
3996
mshta.exe
GET
200
2.18.215.50:80
http://ocsp.int-x3.letsencrypt.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR%2B5mrncpqz%2FPiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7%2FOo7KECEgSKQELDREbw0%2F0sEVi41vTPPQ%3D%3D
unknown
der
527 b
whitelisted
3996
mshta.exe
GET
200
2.18.213.113:80
http://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf%2FEFWCFiRACEAoBQUIAAAFThXNqC4Xspwg%3D
unknown
der
1.37 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3996
mshta.exe
209.197.3.24:443
code.jquery.com
Highwinds Network Group, Inc.
US
malicious
3996
mshta.exe
151.139.128.14:80
ocsp.comodoca.com
Highwinds Network Group, Inc.
US
suspicious
2.18.215.50:80
ocsp.int-x3.letsencrypt.org
Akamai International B.V.
unknown
3996
mshta.exe
212.33.193.82:443
uupload.ir
Honar Rayaneh Pooya Andisheh PJSC
IR
unknown
3996
mshta.exe
2.18.213.113:80
isrg.trustid.ocsp.identrust.com
Akamai International B.V.
unknown
192.168.100.138:137
malicious

DNS requests

Domain
IP
Reputation
code.jquery.com
  • 209.197.3.24
whitelisted
uupload.ir
  • 212.33.193.82
whitelisted
ocsp.comodoca.com
  • 151.139.128.14
whitelisted
ocsp.usertrust.com
  • 151.139.128.14
whitelisted
isrg.trustid.ocsp.identrust.com
  • 2.18.213.113
  • 2.18.213.105
whitelisted
ocsp.int-x3.letsencrypt.org
  • 2.18.215.50
  • 2.18.213.121
whitelisted

Threats

No threats detected
No debug info