analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

85b2a7f42dff2d06d9b80acbde26de71.exe

Full analysis: https://app.any.run/tasks/d216389a-5ca6-4a01-9668-ee53f28a1497
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: March 31, 2020, 09:11:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
mzrevenge
Indicators:
MIME: application/x-dosexec
File info: MS-DOS executable, MZ for MS-DOS
MD5:

85B2A7F42DFF2D06D9B80ACBDE26DE71

SHA1:

5BF37573BA0AD897F57F636E7A98AAA24717AB32

SHA256:

E04CDBA2C9443B7A859FB328CF19FECD73B6A91D0964B405D56A42EE0721C671

SSDEEP:

12288:A3uIyqWtM1lLMCbXV+kQmlrYezd52Xj/o9BMy5P1wssL6LxbUip41R9tdJsBXsVX:AxWtcIiM7O3zvCj/+Bbtwss+eW4FJsBg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • UAC/LUA settings modification

      • 85b2a7f42dff2d06d9b80acbde26de71.exe (PID: 1724)
    • Disables Windows Defender

      • 85b2a7f42dff2d06d9b80acbde26de71.exe (PID: 1724)
    • Renames files like Ransomware

      • 85b2a7f42dff2d06d9b80acbde26de71.exe (PID: 1724)
    • Task Manager has been disabled (taskmgr)

      • 85b2a7f42dff2d06d9b80acbde26de71.exe (PID: 1724)
    • Deletes shadow copies

      • cmd.exe (PID: 4068)
    • Starts NET.EXE for service management

      • cmd.exe (PID: 3972)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 4068)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 2880)
  • SUSPICIOUS

    • Creates files in the driver directory

      • 85b2a7f42dff2d06d9b80acbde26de71.exe (PID: 1724)
    • Creates files in the Windows directory

      • 85b2a7f42dff2d06d9b80acbde26de71.exe (PID: 1724)
      • wbadmin.exe (PID: 2072)
    • Starts CMD.EXE for commands execution

      • 85b2a7f42dff2d06d9b80acbde26de71.exe (PID: 1724)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 780)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3284)
    • Creates files like Ransomware instruction

      • 85b2a7f42dff2d06d9b80acbde26de71.exe (PID: 1724)
    • Creates files in the user directory

      • 85b2a7f42dff2d06d9b80acbde26de71.exe (PID: 1724)
    • Executed as Windows Service

      • vssvc.exe (PID: 332)
      • wbengine.exe (PID: 2880)
      • vds.exe (PID: 2384)
    • Low-level read access rights to disk partition

      • wbengine.exe (PID: 2880)
      • vds.exe (PID: 2384)
    • Executed via COM

      • vdsldr.exe (PID: 2184)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

ProductVersion: 2.0.0.0
ProductName: FFFFFFFFFFFFFFF
ProgramID: FFFFFFFFFFFFFFF
FileVersion: 2.0.0.0
FileDescription: FFFFFFFFFFFFFFF
CharacterSet: Windows, Latin1
LanguageCode: German
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 2.0.0.0
FileVersionNumber: 2.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x2e432f
UninitializedDataSize: -
InitializedDataSize: 360960
CodeSize: 2613248
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2020:03:07 13:13:12+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Mar-2020 12:13:12
Detected languages:
  • English - United States
  • German - Germany
FileDescription: FFFFFFFFFFFFFFF
FileVersion: 2.0.0.0
ProgramID: FFFFFFFFFFFFFFF
ProductName: FFFFFFFFFFFFFFF
ProductVersion: 2.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0040
Pages in file: 0x0001
Relocations: 0x0000
Size of header: 0x0002
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0xB400
OEM information: 0xCD09
Address of NE header: 0x00000040

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 07-Mar-2020 12:13:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.MPRESS1
0x00001000
0x002E3000
0x000A4800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99974
.MPRESS2
0x002E4000
0x00000F00
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.73824
.rsrc
0x002E5000
0x00001E54
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.95251

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.26758
1814
UNKNOWN
English - United States
RT_MANIFEST
2
0
308
UNKNOWN
English - United States
RT_CURSOR
3
0
308
UNKNOWN
English - United States
RT_CURSOR
4
0
308
UNKNOWN
English - United States
RT_CURSOR
5
0
308
UNKNOWN
English - United States
RT_CURSOR
6
0
308
UNKNOWN
English - United States
RT_CURSOR
7
0
308
UNKNOWN
English - United States
RT_CURSOR
4059
0
676
UNKNOWN
UNKNOWN
RT_STRING
4060
0
1600
UNKNOWN
UNKNOWN
RT_STRING
4061
0
4516
UNKNOWN
UNKNOWN
RT_STRING

Imports

KERNEL32.DLL
advapi32.dll
comctl32.dll
gdi32.dll
netapi32.dll
ole32.dll
oleaut32.dll
shell32.dll
user32.dll
version.dll

Exports

Title
Ordinal
Address
dbkFCallWrapperAddr
1
0x0028F63C
__dbk_fcall_wrapper
2
0x000111D4
TMethodImplementationIntercept
3
0x000D888C
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
85
Monitored processes
39
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start 85b2a7f42dff2d06d9b80acbde26de71.exe no specs 85b2a7f42dff2d06d9b80acbde26de71.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs netsh.exe no specs net.exe no specs sc.exe no specs vssadmin.exe no specs vssadmin.exe no specs vssadmin.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs sc.exe no specs vssvc.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs vssadmin.exe no specs net.exe no specs net1.exe no specs vssadmin.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs wbadmin.exe no specs wbadmin.exe no specs wbadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1740"C:\Users\admin\AppData\Local\Temp\85b2a7f42dff2d06d9b80acbde26de71.exe" C:\Users\admin\AppData\Local\Temp\85b2a7f42dff2d06d9b80acbde26de71.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
FFFFFFFFFFFFFFF
Exit code:
3221226540
Version:
2.0.0.0
1724"C:\Users\admin\AppData\Local\Temp\85b2a7f42dff2d06d9b80acbde26de71.exe" C:\Users\admin\AppData\Local\Temp\85b2a7f42dff2d06d9b80acbde26de71.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
FFFFFFFFFFFFFFF
Exit code:
0
Version:
2.0.0.0
780"C:\Windows\System32\cmd.exe" /C netsh firewall set opmode disableC:\Windows\System32\cmd.exe85b2a7f42dff2d06d9b80acbde26de71.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3972"C:\Windows\System32\cmd.exe" /C net stop avpsus /y & net stop McAfeeDLPAgentService /y & net stop mfewc /y & net stop BMR Boot Service /y & net stop NetBackup BMR MTFTP Service /y & stop "audioendpointbuilder" /y & stop "samss" /yC:\Windows\System32\cmd.exe85b2a7f42dff2d06d9b80acbde26de71.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3284"C:\Windows\System32\cmd.exe" /C sc config SQLTELEMETRY start= disabled & sc config SQLTELEMETRY$ECWDB2 start= disabled & sc config SQLWriter start= disabled & sc config SstpSvc start= disabledC:\Windows\System32\cmd.exe85b2a7f42dff2d06d9b80acbde26de71.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4068"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet & wbadmin delete systemstatebackup & wbadmin delete systemstatebackup -keepversions:0 & wbadmin delete backupC:\Windows\System32\cmd.exe85b2a7f42dff2d06d9b80acbde26de71.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
4294967295
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
576"C:\Windows\System32\cmd.exe" /C vssadmin resize shadowstorage /for=c: /on=c: /maxsize=401MB & vssadmin resize shadowstorage /for=c: /on=c: /maxsize=unboundedC:\Windows\System32\cmd.exe85b2a7f42dff2d06d9b80acbde26de71.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3560"C:\Windows\System32\cmd.exe" /C vssadmin resize shadowstorage /for=d: /on=d: /maxsize=401MB & vssadmin resize shadowstorage /for=d: /on=d: /maxsize=unboundedC:\Windows\System32\cmd.exe85b2a7f42dff2d06d9b80acbde26de71.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3632netsh firewall set opmode disableC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3864net stop avpsus /y C:\Windows\system32\net.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
282
Read events
198
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
66
Text files
10
Unknown types
7

Dropped files

PID
Process
Filename
Type
172485b2a7f42dff2d06d9b80acbde26de71.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\breserved.png.lnk
MD5:
SHA256:
172485b2a7f42dff2d06d9b80acbde26de71.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\businessesroom.rtf.lnk
MD5:
SHA256:
172485b2a7f42dff2d06d9b80acbde26de71.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\Downloads.lnk
MD5:
SHA256:
172485b2a7f42dff2d06d9b80acbde26de71.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\especiallyest.rtf.lnk
MD5:
SHA256:
172485b2a7f42dff2d06d9b80acbde26de71.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\especiallynews.jpg.lnk
MD5:
SHA256:
172485b2a7f42dff2d06d9b80acbde26de71.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\guidesnews.rtf.lnk
MD5:
SHA256:
172485b2a7f42dff2d06d9b80acbde26de71.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\herework.rtf.lnk
MD5:
SHA256:
172485b2a7f42dff2d06d9b80acbde26de71.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\industrialos.rtf.lnk
MD5:
SHA256:
172485b2a7f42dff2d06d9b80acbde26de71.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\minutescountries.rtf.lnk
MD5:
SHA256:
172485b2a7f42dff2d06d9b80acbde26de71.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\Network and Internet.lnk
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info