analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AntiRecuvaAndDB.exe

Full analysis: https://app.any.run/tasks/27c1be40-6490-49bd-b8db-20bb3b3afa32
Verdict: Malicious activity
Threats:

Phobos is a ransomware that locks or encrypts files to demand a ransom. It uses AES encryption with different extensions, which leaves no chance to recover the infected files.

Analysis date: March 31, 2020, 09:59:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
phobos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6B907AABE3C4B7073FE2B31BA1D8C24C

SHA1:

1E897A0BA4F73A9FE779CACEEFE655B5B22C3676

SHA256:

ECB5E56FAAF6C280DF96CEC3D86139A7CC2AA1F0A2E288E2F4A08856FABC2FBE

SSDEEP:

1536:SkcgYgbig9EhjWNMSTdwp++lr/9hyYim6X4P:Sj8ijWNw++l7yYij4P

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Turns off the firewall via NETSH.EXE

      • cmd.exe (PID: 3400)
    • Runs app for hidden code execution

      • AntiRecuvaAndDB.exe (PID: 2532)
    • Writes to a start menu file

      • AntiRecuvaAndDB.exe (PID: 2532)
    • Changes the autorun value in the registry

      • AntiRecuvaAndDB.exe (PID: 2532)
      • AntiRecuvaAndDB.exe (PID: 3976)
    • PHOBOS was detected

      • AntiRecuvaAndDB.exe (PID: 2532)
    • Actions looks like stealing of personal data

      • AntiRecuvaAndDB.exe (PID: 2532)
    • Deletes shadow copies

      • cmd.exe (PID: 2776)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2776)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 3672)
    • Renames files like Ransomware

      • AntiRecuvaAndDB.exe (PID: 2532)
  • SUSPICIOUS

    • Reads the cookies of Mozilla Firefox

      • AntiRecuvaAndDB.exe (PID: 2532)
    • Executed as Windows Service

      • vssvc.exe (PID: 2392)
      • wbengine.exe (PID: 3672)
      • vds.exe (PID: 3140)
    • Application launched itself

      • AntiRecuvaAndDB.exe (PID: 852)
    • Starts CMD.EXE for commands execution

      • AntiRecuvaAndDB.exe (PID: 2532)
    • Executable content was dropped or overwritten

      • AntiRecuvaAndDB.exe (PID: 2532)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3400)
    • Creates files in the user directory

      • AntiRecuvaAndDB.exe (PID: 2532)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • AntiRecuvaAndDB.exe (PID: 2532)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 952)
    • Low-level read access rights to disk partition

      • vds.exe (PID: 3140)
      • wbengine.exe (PID: 3672)
    • Executed via COM

      • vdsldr.exe (PID: 3340)
    • Creates files in the program directory

      • AntiRecuvaAndDB.exe (PID: 2532)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • AntiRecuvaAndDB.exe (PID: 2532)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2e94
UninitializedDataSize: -
InitializedDataSize: 15872
CodeSize: 34304
LinkerVersion: 10
PEType: PE32
TimeStamp: 2020:01:25 15:37:23+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Jan-2020 14:37:23

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 25-Jan-2020 14:37:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008468
0x00008600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.56012
.rdata
0x0000A000
0x00000E7C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.26959
.data
0x0000B000
0x000026B9
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.17388
.reloc
0x0000E000
0x000005DE
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.6452
.cdata
0x0000F000
0x000036E8
0x00003800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.82839

Imports

ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
SHELL32.dll
USER32.dll
WINHTTP.dll
WS2_32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
16
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start antirecuvaanddb.exe antirecuvaanddb.exe no specs #PHOBOS antirecuvaanddb.exe cmd.exe no specs cmd.exe no specs netsh.exe no specs vssadmin.exe no specs vssvc.exe no specs netsh.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3976"C:\Users\admin\AppData\Local\Temp\AntiRecuvaAndDB.exe" C:\Users\admin\AppData\Local\Temp\AntiRecuvaAndDB.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
852C:\Users\admin\AppData\Local\Temp\AntiRecuvaAndDB.exeC:\Users\admin\AppData\Local\Temp\AntiRecuvaAndDB.exeAntiRecuvaAndDB.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2532"C:\Users\admin\AppData\Local\Temp\AntiRecuvaAndDB.exe" C:\Users\admin\AppData\Local\Temp\AntiRecuvaAndDB.exe
AntiRecuvaAndDB.exe
User:
admin
Integrity Level:
HIGH
3400"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeAntiRecuvaAndDB.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2776"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeAntiRecuvaAndDB.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2152netsh advfirewall set currentprofile state offC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2120vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2392C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1332netsh firewall set opmode mode=disableC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2844wmic shadowcopy deleteC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
495
Read events
385
Write events
110
Delete events
0

Modification events

(PID) Process:(852) AntiRecuvaAndDB.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(852) AntiRecuvaAndDB.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2532) AntiRecuvaAndDB.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:AntiRecuvaAndDB
Value:
C:\Users\admin\AppData\Local\AntiRecuvaAndDB.exe
(PID) Process:(2532) AntiRecuvaAndDB.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:AntiRecuvaAndDB
Value:
C:\Users\admin\AppData\Local\AntiRecuvaAndDB.exe
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-100
Value:
DHCP Quarantine Enforcement Client
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-101
Value:
Provides DHCP based enforcement for NAP
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-103
Value:
1.0
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dhcpqec.dll,-102
Value:
Microsoft Corporation
(PID) Process:Key:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\system32\napipsec.dll,-1
Value:
IPsec Relying Party
Executable files
3
Suspicious files
300
Text files
1
Unknown types
31

Dropped files

PID
Process
Filename
Type
2532AntiRecuvaAndDB.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini
MD5:
SHA256:
2532AntiRecuvaAndDB.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\desktop.ini
MD5:
SHA256:
2532AntiRecuvaAndDB.exeC:\autoexec.bat
MD5:
SHA256:
2532AntiRecuvaAndDB.exeC:\config.sys
MD5:
SHA256:
2532AntiRecuvaAndDB.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xml
MD5:
SHA256:
2532AntiRecuvaAndDB.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2749].[[email protected]].dewar
MD5:
SHA256:
2532AntiRecuvaAndDB.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xml
MD5:
SHA256:
2532AntiRecuvaAndDB.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
2532AntiRecuvaAndDB.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccessMUI.xml
MD5:
SHA256:
2532AntiRecuvaAndDB.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccLR.cab.id[C4BA3647-2749].[[email protected]].dewar
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info