analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe

Full analysis: https://app.any.run/tasks/18700f43-3ed6-4a8d-b2a7-07af53d3d94d
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: July 02, 2021, 23:00:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

561CFFBABA71A6E8CC1CDCEDA990EAD4

SHA1:

5162F14D75E96EDB914D1756349D6E11583DB0B0

SHA256:

D55F983C994CAA160EC63A59F6B4250FE67FB3E8C43A388AEC60A4A6978E9F1E

SSDEEP:

24576:vMz7ETDWX4XukZeVL/kYx9P/JY6gfjcsAE:kfF7k4pB/JYPIsAE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • MsMpEng.exe (PID: 1836)
    • Loads dropped or rewritten executable

      • MsMpEng.exe (PID: 1836)
    • Renames files like Ransomware

      • MsMpEng.exe (PID: 1836)
    • Drops executable file immediately after starts

      • d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe (PID: 1188)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe (PID: 1188)
      • MsMpEng.exe (PID: 1836)
    • Drops a file that was compiled in debug mode

      • d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe (PID: 1188)
    • Executable content was dropped or overwritten

      • d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe (PID: 1188)
    • Uses NETSH.EXE for network configuration

      • MsMpEng.exe (PID: 1836)
    • Creates files like Ransomware instruction

      • MsMpEng.exe (PID: 1836)
    • Executed via COM

      • unsecapp.exe (PID: 572)
  • INFO

    • Dropped object may contain TOR URL's

      • MsMpEng.exe (PID: 1836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2021:07:01 14:40:29+02:00
PEType: PE32
LinkerVersion: 14.23
CodeSize: 45568
InitializedDataSize: 863232
UninitializedDataSize: -
EntryPoint: 0x13ef
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Jul-2021 12:40:29
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 01-Jul-2021 12:40:29
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000B072
0x0000B200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.62319
.rdata
0x0000D000
0x000059F0
0x00005A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.86046
.data
0x00013000
0x00001410
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.81175
.rsrc
0x00015000
0x000CAB18
0x000CAC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.98949
.reloc
0x000E0000
0x00000E04
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.12011

Resources

Title
Entropy
Size
Codepage
Language
Type
101
6.80297
22224
UNKNOWN
English - United States
SOFTIS
102
6.98145
807816
UNKNOWN
English - United States
MODLIS

Imports

KERNEL32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe msmpeng.exe no specs netsh.exe no specs unsecapp.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1188"C:\Users\admin\Desktop\d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe" C:\Users\admin\Desktop\d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1836"C:\Users\admin\AppData\Local\Temp\MsMpEng.exe"C:\Users\admin\AppData\Local\Temp\MsMpEng.exed55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Antimalware Service Executable
Exit code:
0
Version:
4.5.0218.0
2588netsh advfirewall firewall set rule group="Network Discovery" new enable=YesC:\Windows\system32\netsh.exeMsMpEng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
572C:\Windows\system32\wbem\unsecapp.exe -EmbeddingC:\Windows\system32\wbem\unsecapp.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sink to receive asynchronous callbacks for WMI client application
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
426
Read events
337
Write events
89
Delete events
0

Modification events

(PID) Process:(1836) MsMpEng.exeKey:HKEY_CURRENT_USER\Software\BlackLivesMatter
Operation:writeName:Ed7
Value:
F7F020C8BBD612F8966EFB9AC91DA4D10D78D1EF4B649E61C2B9ADA3FCC2C853
(PID) Process:(1836) MsMpEng.exeKey:HKEY_CURRENT_USER\Software\BlackLivesMatter
Operation:writeName:QIeQ
Value:
4590AA7C08D0ECB55C47FF04006CE98975926E7B68F2D11EC98FE9362494B845
(PID) Process:(1836) MsMpEng.exeKey:HKEY_CURRENT_USER\Software\BlackLivesMatter
Operation:writeName:96Ia6
Value:
A91A267B3EC336AFC66739A4268F59EFD1DAFDF422D1192E8FC8B3D7A130B6F2F12866BEBA02382F5F87281531088C32D6DCB5CB8BE2B4810438FC047962C13E3E1F3158C484124902F87C1BDEFA73B1F40296E5330352E3
(PID) Process:(1836) MsMpEng.exeKey:HKEY_CURRENT_USER\Software\BlackLivesMatter
Operation:writeName:Ucr1RB
Value:
BF1EEE02663433A181DBB08784140ED12913D266FDEED2F70985DD598B7D16EA43B196DF630823D7434B91EA398191E5501043A121ACA71AF99074BFBC1191ADA90E341C14A9ADE5912236946FAA464513DB723D9797D9DC
(PID) Process:(1836) MsMpEng.exeKey:HKEY_CURRENT_USER\Software\BlackLivesMatter
Operation:writeName:wJWsTYE
Value:
.w4p009z
(PID) Process:(1836) MsMpEng.exeKey:HKEY_CURRENT_USER\Software\BlackLivesMatter
Operation:writeName:JmfOBvhb
Value:
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
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\13D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\13D\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-100
Value:
DHCP Quarantine Enforcement Client
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\13D\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-101
Value:
Provides DHCP based enforcement for NAP
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\13D\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-103
Value:
1.0
Executable files
2
Suspicious files
97
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
1836MsMpEng.exeC:\users\admin\w4p009z-readme.txtbinary
MD5:328C968BD46215CCC787ADF181404FD1
SHA256:432DA5F7EE1CA76334B0117247D694D92DAD6C4FD0FDD6FABAC64936D242CD51
1836MsMpEng.exeC:\users\admin\downloads\w4p009z-readme.txtbinary
MD5:328C968BD46215CCC787ADF181404FD1
SHA256:432DA5F7EE1CA76334B0117247D694D92DAD6C4FD0FDD6FABAC64936D242CD51
1836MsMpEng.exeC:\users\admin\links\w4p009z-readme.txtbinary
MD5:328C968BD46215CCC787ADF181404FD1
SHA256:432DA5F7EE1CA76334B0117247D694D92DAD6C4FD0FDD6FABAC64936D242CD51
1836MsMpEng.exeC:\users\public\favorites\w4p009z-readme.txtbinary
MD5:328C968BD46215CCC787ADF181404FD1
SHA256:432DA5F7EE1CA76334B0117247D694D92DAD6C4FD0FDD6FABAC64936D242CD51
1836MsMpEng.exeC:\users\admin\favorites\w4p009z-readme.txtbinary
MD5:328C968BD46215CCC787ADF181404FD1
SHA256:432DA5F7EE1CA76334B0117247D694D92DAD6C4FD0FDD6FABAC64936D242CD51
1836MsMpEng.exeC:\users\public\documents\w4p009z-readme.txtbinary
MD5:328C968BD46215CCC787ADF181404FD1
SHA256:432DA5F7EE1CA76334B0117247D694D92DAD6C4FD0FDD6FABAC64936D242CD51
1836MsMpEng.exeC:\users\admin\documents\w4p009z-readme.txtbinary
MD5:328C968BD46215CCC787ADF181404FD1
SHA256:432DA5F7EE1CA76334B0117247D694D92DAD6C4FD0FDD6FABAC64936D242CD51
1836MsMpEng.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
1836MsMpEng.exeC:\users\admin\music\w4p009z-readme.txtbinary
MD5:328C968BD46215CCC787ADF181404FD1
SHA256:432DA5F7EE1CA76334B0117247D694D92DAD6C4FD0FDD6FABAC64936D242CD51
1836MsMpEng.exeC:\users\admin\pictures\w4p009z-readme.txtbinary
MD5:328C968BD46215CCC787ADF181404FD1
SHA256:432DA5F7EE1CA76334B0117247D694D92DAD6C4FD0FDD6FABAC64936D242CD51
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info