analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

XINOF.exe

Full analysis: https://app.any.run/tasks/16adf315-ac58-48a2-be33-cea38e6a8f3d
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: November 29, 2020, 20:12:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows
MD5:

C1A6B6470CBAE52C21CECB05AF470E14

SHA1:

DDCCBFE74DD981DB46F90F3FCA7BCEAEC50580F1

SHA256:

C6E81196449600B2780576DDD97DF390D2794695B10D9E5F1FC81BB1A02FC9D2

SSDEEP:

24576:SAvlHywtVyAtcu7G/5A43/UsttLAmselK0:SUEKtvim43ssPsmselK0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • cmd.exe (PID: 932)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3540)
      • schtasks.exe (PID: 1340)
      • schtasks.exe (PID: 3716)
      • schtasks.exe (PID: 1692)
    • Drops executable file immediately after starts

      • XINOF.exe (PID: 1844)
      • cmd.exe (PID: 932)
    • Uses Task Scheduler to autorun other applications

      • cmd.exe (PID: 1724)
      • cmd.exe (PID: 3328)
      • cmd.exe (PID: 3420)
      • cmd.exe (PID: 1940)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3580)
      • reg.exe (PID: 2884)
  • SUSPICIOUS

    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 1408)
      • cmd.exe (PID: 4060)
      • cmd.exe (PID: 2868)
    • Drops a file with a compile date too recent

      • cmd.exe (PID: 932)
      • XINOF.exe (PID: 1844)
    • Creates files in the user directory

      • cmd.exe (PID: 932)
    • Executable content was dropped or overwritten

      • XINOF.exe (PID: 1844)
      • cmd.exe (PID: 932)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3276)
    • Creates files in the program directory

      • XINOF.exe (PID: 1844)
      • cmd.exe (PID: 2124)
    • Starts CMD.EXE for commands execution

      • XINOF.exe (PID: 1844)
      • cmd.exe (PID: 964)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 3124)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2512)
      • cmd.exe (PID: 3164)
      • cmd.exe (PID: 2776)
      • cmd.exe (PID: 3568)
      • cmd.exe (PID: 1092)
      • cmd.exe (PID: 128)
      • cmd.exe (PID: 352)
      • cmd.exe (PID: 2580)
      • cmd.exe (PID: 2728)
    • Uses ICACLS.EXE to modify access control list

      • cmd.exe (PID: 1408)
    • Application launched itself

      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 964)
      • cmd.exe (PID: 3124)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 3096)
    • Creates files like Ransomware instruction

      • cmd.exe (PID: 4052)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • cmd.exe (PID: 3980)
  • INFO

    • Dropped object may contain TOR URL's

      • XINOF.exe (PID: 1844)
      • cmd.exe (PID: 932)
    • Reads internet explorer settings

      • mshta.exe (PID: 2500)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x51300
UninitializedDataSize: -
InitializedDataSize: 338432
CodeSize: 630272
LinkerVersion: 14.27
PEType: PE32
TimeStamp: 2020:11:27 21:05:48+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 27-Nov-2020 20:05:48
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000120

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 27-Nov-2020 20:05:48
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00099D6A
0x00099E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70729
.rdata
0x0009B000
0x0003EDFA
0x0003EE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.70659
.data
0x000DA000
0x00009794
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.8931
.rsrc
0x000E4000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.71768
.reloc
0x000E5000
0x0000A0E4
0x0000A200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.52764

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.DLL
NETAPI32.dll
USER32.dll
WS2_32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
90
Monitored processes
52
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start xinof.exe cmd.exe no specs chcp.com no specs cmd.exe schtasks.exe no specs cmd.exe cmd.exe no specs cmd.exe schtasks.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe cmd.exe schtasks.exe no specs cmd.exe schtasks.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs attrib.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs icacls.exe no specs reg.exe no specs taskkill.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs cmd.exe no specs mshta.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1844"C:\Users\admin\AppData\Local\Temp\XINOF.exe" C:\Users\admin\AppData\Local\Temp\XINOF.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
3276C:\Windows\system32\cmd.exe /c chcp 437C:\Windows\system32\cmd.exeXINOF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3808chcp 437C:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1724C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN fonix /TR C:\ProgramData\XINOF.exe /RU SYSTEM /RL HIGHEST /FC:\Windows\system32\cmd.exe
XINOF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1340schtasks /CREATE /SC ONLOGON /TN fonix /TR C:\ProgramData\XINOF.exe /RU SYSTEM /RL HIGHEST /FC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
932C:\Windows\system32\cmd.exe /c copy C:\ProgramData\XINOF.exe "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\XINOF.exe"C:\Windows\system32\cmd.exe
XINOF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2896C:\Windows\system32\cmd.exe /c copy C:\ProgramData\XINOF.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\XINOF.exe"C:\Windows\system32\cmd.exeXINOF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3328C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN fonix /TR C:\ProgramData\XINOF.exe /FC:\Windows\system32\cmd.exe
XINOF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3540schtasks /CREATE /SC ONLOGON /TN fonix /TR C:\ProgramData\XINOF.exe /FC:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1408C:\Windows\system32\cmd.exe /c attrib +h +s "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\XINOF.exe"C:\Windows\system32\cmd.exeXINOF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
276
Read events
261
Write events
15
Delete events
0

Modification events

(PID) Process:(3580) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Michael Gillespie
Value:
C:\ProgramData\XINOF.exe
(PID) Process:(2884) reg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Michael Gillespie
Value:
C:\ProgramData\XINOF.exe
(PID) Process:(3980) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3980) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2500) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2500) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2500) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2500) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2500) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2500) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
Executable files
2
Suspicious files
0
Text files
13
Unknown types
3

Dropped files

PID
Process
Filename
Type
1844XINOF.exeC:\Users\admin\AppData\Local\Temp\SystemIDtext
MD5:E949CE0108B5C3177FF2E2B5749DAC13
SHA256:F2F19F94B607B313733247192085F181E8F992D022FE547F399F6009A5BBAC86
1844XINOF.exeC:\ProgramData\How To Decrypt Files.htahtml
MD5:E05D7A6BBDAA5A37EBA148CE6B0FCBA6
SHA256:7029501B3DA1261B6381465E20D087768DD8CB58415B76ABA2B6A74084B12C10
2768cmd.exeC:\Users\admin\Desktop\Cpriv.keytext
MD5:48A52CEC81F406817A3B3663CD417C82
SHA256:7F04F5D30F0D13003D70F03986DCBD08F432FAA40927989B9EB877540A3A26AC
1844XINOF.exeC:\ProgramData\XINOF.exeexecutable
MD5:C1A6B6470CBAE52C21CECB05AF470E14
SHA256:C6E81196449600B2780576DDD97DF390D2794695B10D9E5F1FC81BB1A02FC9D2
2416cmd.exeC:\ProgramData\Cpriv.keytext
MD5:48A52CEC81F406817A3B3663CD417C82
SHA256:7F04F5D30F0D13003D70F03986DCBD08F432FAA40927989B9EB877540A3A26AC
1844XINOF.exeC:\ProgramData\Cpub.keyder
MD5:4C130850FB2D7EF0A106FFF23607D77C
SHA256:FC2A6E97A7760164C425B05FC3C6E748A4ED720B4F20059A864FB4F6B86A47AC
2124cmd.exeC:\ProgramData\SystemIDtext
MD5:E949CE0108B5C3177FF2E2B5749DAC13
SHA256:F2F19F94B607B313733247192085F181E8F992D022FE547F399F6009A5BBAC86
932cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XINOF.exeexecutable
MD5:C1A6B6470CBAE52C21CECB05AF470E14
SHA256:C6E81196449600B2780576DDD97DF390D2794695B10D9E5F1FC81BB1A02FC9D2
4052cmd.exeC:\Users\admin\Desktop\How To Decrypt Files.htahtml
MD5:E05D7A6BBDAA5A37EBA148CE6B0FCBA6
SHA256:7029501B3DA1261B6381465E20D087768DD8CB58415B76ABA2B6A74084B12C10
1844XINOF.exeC:\ProgramData\Cpriv.keytext
MD5:48A52CEC81F406817A3B3663CD417C82
SHA256:7F04F5D30F0D13003D70F03986DCBD08F432FAA40927989B9EB877540A3A26AC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info