analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

scan document.pdf.exe

Full analysis: https://app.any.run/tasks/0e9e69d4-696c-48cf-9d38-e23562b31c65
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: August 25, 2019, 12:25:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
scarab
mvp
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

31DE54D2714627B215CB8F114C31256F

SHA1:

6BF77CBD98679AFF94868E37857976A0D32A2EFF

SHA256:

D94DEB07D86D995A2ED3EE5BF95C7AA9388E2583DBCF6F7836CD98B0E048266D

SSDEEP:

24576:TBaXzrgNVb//gfkKz7Crrrrrrrrrrrrrrrrr:92vg7Xg8Kz7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • cmd.exe (PID: 3788)
      • cmd.exe (PID: 3980)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2092)
    • Changes the autorun value in the registry

      • mshta.exe (PID: 4040)
  • SUSPICIOUS

    • Creates files in the user directory

      • cmd.exe (PID: 3396)
      • cmd.exe (PID: 1216)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 3396)
      • cmd.exe (PID: 1216)
    • Starts CMD.EXE for commands execution

      • scan document.pdf.exe (PID: 3040)
      • scan document.pdf.exe (PID: 3484)
      • mshta.exe (PID: 2168)
    • Application launched itself

      • scan document.pdf.exe (PID: 3040)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • systems.exe (PID: 2076)
      • scan document.pdf.exe (PID: 3484)
    • Starts itself from another location

      • scan document.pdf.exe (PID: 3484)
    • Executed as Windows Service

      • vssvc.exe (PID: 2984)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • systems.exe (PID: 2076)
    • Creates files in the program directory

      • systems.exe (PID: 2076)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 2388)
      • mshta.exe (PID: 2168)
      • mshta.exe (PID: 4040)
    • Dropped object may contain Bitcoin addresses

      • systems.exe (PID: 2076)
    • Application was crashed

      • systems.exe (PID: 2076)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (39.5)
.exe | UPX compressed Win32 Executable (38.7)
.dll | Win32 Dynamic Link Library (generic) (9.4)
.exe | Win32 Executable (generic) (6.4)
.exe | Generic Win/DOS Executable (2.8)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:09:10 00:03:18+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 794624
InitializedDataSize: 53248
UninitializedDataSize: 1015808
EntryPoint: 0x1ba0a0
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 6.6.6.6
ProductVersionNumber: 6.6.6.6
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: IBM
FileDescription: Globalwebdatasample Ten
LegalTrademarks: IBM (c) 2015 Company
LegalCopyright: IBM (c) 2015 Company
InternalName: T668f Authentication
ProductName: T668f Authentication
ProductVersion: 6.6.6.6

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Sep-2018 22:03:18
Detected languages:
  • English - United States
CompanyName: IBM
FileDescription: Globalwebdatasample Ten
LegalTrademarks: IBM (c) 2015 Company
LegalCopyright: IBM (c) 2015 Company
InternalName: T668f Authentication
ProductName: T668f Authentication
ProductVersion: 6.6.6.6

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 09-Sep-2018 22:03:18
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x000F8000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x000F9000
0x000C2000
0x000C1400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.93088
.rsrc
0x001BB000
0x0000D000
0x0000C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.58575

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.03502
503
Latin 1 / Western European
English - United States
RT_MANIFEST
2
5.12878
21640
Latin 1 / Western European
English - United States
RT_ICON
3
4.37248
2664
Latin 1 / Western European
English - United States
RT_ICON
4
5.18123
9640
Latin 1 / Western European
English - United States
RT_ICON
5
5.23529
4264
Latin 1 / Western European
English - United States
RT_ICON
6
5.41507
2440
Latin 1 / Western European
English - United States
RT_ICON
101
3.10036
90
Latin 1 / Western European
English - United States
RT_GROUP_ICON
502
7.6592
1942
Latin 1 / Western European
English - United States
RT_HTML
503
7.63361
2090
Latin 1 / Western European
English - United States
RT_HTML
504
7.01127
308
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
CRYPT32.dll
GDI32.dll
GLU32.dll
IMM32.dll
KERNEL32.DLL
MSACM32.dll
MSIMG32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
67
Monitored processes
19
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start scan document.pdf.exe no specs cmd.exe scan document.pdf.exe cmd.exe systems.exe mshta.exe no specs mshta.exe mshta.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs wbadmin.exe no specs wmic.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3040"C:\Users\admin\AppData\Local\Temp\scan document.pdf.exe" C:\Users\admin\AppData\Local\Temp\scan document.pdf.exeexplorer.exe
User:
admin
Company:
IBM
Integrity Level:
MEDIUM
Description:
Globalwebdatasample Ten
Exit code:
0
1216"C:\Windows\system32\cmd.exe" /c copy /y "C:\Users\admin\AppData\Local\Temp\scan document.pdf.exe" "C:\Users\admin\AppData\Roaming\systems.exe"C:\Windows\system32\cmd.exe
scan document.pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3484"C:\Users\admin\AppData\Local\Temp\scan document.pdf.exe" runasC:\Users\admin\AppData\Local\Temp\scan document.pdf.exe
scan document.pdf.exe
User:
admin
Company:
IBM
Integrity Level:
HIGH
Description:
Globalwebdatasample Ten
Exit code:
0
3396"C:\Windows\system32\cmd.exe" /c copy /y "C:\Users\admin\AppData\Local\Temp\scan document.pdf.exe" "C:\Users\admin\AppData\Roaming\systems.exe"C:\Windows\system32\cmd.exe
scan document.pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2076"C:\Users\admin\AppData\Roaming\systems.exe" C:\Users\admin\AppData\Roaming\systems.exe
scan document.pdf.exe
User:
admin
Company:
IBM
Integrity Level:
HIGH
Description:
Globalwebdatasample Ten
Exit code:
3221226356
2388mshta.exe "javascript:o=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{o.DeleteFile('scan document.pdf.exe');close()}catch(e){}},10);"C:\Windows\system32\mshta.exescan document.pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4040mshta.exe "javascript:o=new ActiveXObject('WScript.Shell');x=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{i=x.GetFile('systems.exe').Path;o.RegWrite('HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\\HbPajaAoFhJJmUO',i);}catch(e){}},10);"C:\Windows\system32\mshta.exe
systems.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2168mshta.exe "javascript:eval(new ActiveXObject('WScript.Shell').RegRead('HKCU\\Software\\WER[Y\\CVJOC'));close();"C:\Windows\system32\mshta.exesystems.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3620"C:\Windows\System32\cmd.exe" /c wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
4294967293
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3788"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETEC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
2147749890
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
12 954
Read events
931
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2 998
Text files
1 006
Unknown types
129

Dropped files

PID
Process
Filename
Type
2076systems.exeC:\я
MD5:
SHA256:
2076systems.exeC:\autoexec.bat
MD5:
SHA256:
2076systems.exeC:\Program Files\Adobe\Acrobat Reader DC\я
MD5:
SHA256:
2076systems.exeC:\Program Files\Adobe\Acrobat Reader DC\Benioku.htm
MD5:
SHA256:
2076systems.exeC:\Program Files\Adobe\Acrobat Reader DC\Berime.htm
MD5:
SHA256:
2076systems.exeC:\Program Files\Adobe\Acrobat Reader DC\IrakHau.htm
MD5:
SHA256:
2076systems.exeC:\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
2076systems.exeC:\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm
MD5:
SHA256:
2076systems.exeC:\Program Files\Adobe\Acrobat Reader DC\Leggimi.htm
MD5:
SHA256:
2076systems.exeC:\Program Files\Adobe\Acrobat Reader DC\LeiaMe.htm
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info