analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cobain_en.exe

Full analysis: https://app.any.run/tasks/225d37f6-ba34-4391-a143-b6e37ef80c45
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 14, 2019, 05:20:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386, for MS Windows, UPX compressed
MD5:

68B52A85F5C45BDC05EB11F71B469C38

SHA1:

85680F4F85E00CAA589F00B84896C8913F60FACE

SHA256:

C94AA45FBA0EF8F5C015B7163ACB7DC3BDAB22981EDA375418ACCBF7F501337D

SSDEEP:

12288:7bBC/LCdTs88zYswOyi/lHoD1Cl0/QDD+4BFYAyFXpPu3kUAAtNujQ:7tCyTJJOjlH4e6QTFNQCmAtgQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • cobain_en.exe (PID: 2456)
    • Renames files like Ransomware

      • cobain_en.exe (PID: 2456)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2776)
    • Actions looks like stealing of personal data

      • cobain_en.exe (PID: 2456)
    • Modifies files in Chrome extension folder

      • cobain_en.exe (PID: 2456)
  • SUSPICIOUS

    • Creates files like Ransomware instruction

      • cobain_en.exe (PID: 2456)
    • Creates files in the program directory

      • cobain_en.exe (PID: 2456)
    • Starts CMD.EXE for self-deleting

      • cobain_en.exe (PID: 2456)
    • Starts CMD.EXE for commands execution

      • cobain_en.exe (PID: 2456)
    • Creates files in the user directory

      • cobain_en.exe (PID: 2456)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cobain_en.exe (PID: 2456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (39.5)
.exe | UPX compressed Win32 Executable (38.7)
.dll | Win32 Dynamic Link Library (generic) (9.4)
.exe | Win32 Executable (generic) (6.4)
.exe | Generic Win/DOS Executable (2.8)

EXIF

EXE

Subsystem: Windows command line
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x190c70
UninitializedDataSize: 1073152
InitializedDataSize: 4096
CodeSize: 569344
LinkerVersion: 14.15
PEType: PE32
TimeStamp: 2019:09:11 00:32:28+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 10-Sep-2019 22:32:28
Detected languages:
  • English - United States
TLS Callbacks: 1 callback(s) detected.

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-Sep-2019 22:32:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00106000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00107000
0x0008B000
0x0008A200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.92456
.rsrc
0x00192000
0x00001000
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.26881

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.DLL
SHELL32.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cobain_en.exe cmd.exe no specs ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2456"C:\Users\admin\AppData\Local\Temp\cobain_en.exe" C:\Users\admin\AppData\Local\Temp\cobain_en.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2776cmd.exe /C ping 1.1.1.1 -n 10 -w 3000 > Nul & Del /f /q "C:\Users\admin\AppData\Local\Temp\cobain_en.exe"C:\Windows\system32\cmd.execobain_en.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1788ping 1.1.1.1 -n 10 -w 3000 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
43
Read events
26
Write events
16
Delete events
1

Modification events

(PID) Process:(2456) cobain_en.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:9ce5588d9b078367d1bda6a7e4488bae9cfef38d9f3129e28f6d73e5811fe479
Value:
"C:\Users\admin\AppData\Local\Temp\cobain_en.exe" 2253bb7a078d5992e3d05911a23a095a7c1507ac3a8abe119587a398c1225833
(PID) Process:(2456) cobain_en.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:Owner
Value:
98090000B0939A2D4F82D501
(PID) Process:(2456) cobain_en.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:SessionHash
Value:
C7D806B29586B1F5C756DF47943BDBFD08F4E6D52217F778FDB60E55BF4F29E7
(PID) Process:(2456) cobain_en.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:Sequence
Value:
1
(PID) Process:(2456) cobain_en.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:RegFiles0000
Value:
C:\Users\admin\AppData\Local\Temp\FXSAPIDebugLogFile.txt
(PID) Process:(2456) cobain_en.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
Operation:writeName:RegFilesHash
Value:
C32BEEB1657ACE5480BE0FB1FCE8F6B5D171E9EECEA0412324E4734D3DE820C7
(PID) Process:(2456) cobain_en.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001
Operation:writeName:Owner
Value:
98090000B0939A2D4F82D501
(PID) Process:(2456) cobain_en.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001
Operation:writeName:SessionHash
Value:
F029A0E0C3D5B62F3A63C1FA425B6D749A4D98F052F6208DCD59958D82080CF5
(PID) Process:(2456) cobain_en.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001
Operation:writeName:Sequence
Value:
1
(PID) Process:(2456) cobain_en.exeKey:HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0001
Operation:writeName:RegFiles0000
Value:
C:\Users\admin\AppData\Local\Google\Chrome\User Data\SwReporter\33.170.201\software_reporter_tool.exe
Executable files
0
Suspicious files
1 855
Text files
975
Unknown types
54

Dropped files

PID
Process
Filename
Type
2456cobain_en.exeC:\Users\admin\AppData\Local\Temp\__lock_XXX__
MD5:
SHA256:
2456cobain_en.exeC:\Users\admin\AppData\Local\Temp\1caokvfw.h5h.cobainbinary
MD5:E0AAFF47ABD59F085EECD944226E93AE
SHA256:D6C4571CCCD3A2AB79710B9C3296B4B30106B8D7C35ED7C99BA1FF8B45D82238
2456cobain_en.exeC:\Users\admin\AppData\Local\Temp\dpsqnma5.u2j.cobainbinary
MD5:68DF05DAE9026639018B878993C2FE47
SHA256:60EC77205286470330387A3F5FD1742719BBB7C81635EEB949770830A83B75AF
2456cobain_en.exeC:\Users\admin\AppData\Local\Temp\3hnj3yhl.fo1.cobainbinary
MD5:2B36BB7329432138635931DCAA9D9BFD
SHA256:71D5ACE590106A01757F53DF18C4CDA35CD36E6853CD9E8EDABCB9C9AFE0FA30
2456cobain_en.exeC:\Users\admin\AppData\Local\Temp\0yovfgou.lxh.cobainbinary
MD5:2CDD78CF29394746CD5A73BAB5B3ACDE
SHA256:2E71386840B62D0FA70EB6098E0EB599BB3198B6A7C4AB9E9F12642FC393DC42
2456cobain_en.exeC:\Users\admin\Desktop\!!!READ_ME!!!.txttext
MD5:5A65C7858385600B03AB060B5BF3AA79
SHA256:D38EA5FE295AB13EA15CEC402E3830A9B2CC5185C97215AC123265AB8656AA26
2456cobain_en.exeC:\Users\admin\AppData\Local\Temp\!!!READ_ME!!!.txttext
MD5:5A65C7858385600B03AB060B5BF3AA79
SHA256:D38EA5FE295AB13EA15CEC402E3830A9B2CC5185C97215AC123265AB8656AA26
2456cobain_en.exeC:\Users\admin\AppData\Local\Temp\azcktygc.yhv.cobainbinary
MD5:E2B18D0312C299276902E8A23D3F3DFC
SHA256:38CFA040BD4A659CDF9A489203742F265773C7511F48D932873DE3924B709649
2456cobain_en.exeC:\Users\admin\AppData\Local\Temp\0fl4q4te.eyl.cobainbinary
MD5:D332B4FFDB29D6A5346A9D7D37D197E6
SHA256:1F41AB838A99987DD38F3EC54AE927E2E9AC0A9774649F5745BE98EA7210CC82
2456cobain_en.exeC:\Users\admin\AppData\Local\Temp\jycnpomz.vou.cobainbinary
MD5:3899E18628978C2E0F89947AF7A47D9B
SHA256:2C8E9A6E33F097C9A996564247EA7A8CBDF0C4AD7D4B123DDAB6349F0FEBC2AD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info