analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ph_exec.exe

Full analysis: https://app.any.run/tasks/57eb67e4-a401-484b-a452-06864c8de4fe
Verdict: Malicious activity
Threats:

Phobos is a ransomware that locks or encrypts files to demand a ransom. It uses AES encryption with different extensions, which leaves no chance to recover the infected files.

Analysis date: August 13, 2019, 14:05:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
phobos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D52EEA7435D25E92E86047BA97890D0A

SHA1:

9202A17CF9FDFABD21C42F54D13C79D74EFD7E58

SHA256:

F6B7A8B51983AF246A3BDD70AF8B15944000C932D981D8C9D77960AEF7048ABE

SSDEEP:

768:1gZRUSqFU+qJck+fO+lJ8f9ICGjI4t1hg0v861NR/uWiuKBUnLX0WS43+zc7METw:+RvoU+XfE9ICf4t1OwruWiyX09NzcAk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • ph_exec.exe (PID: 2972)
    • Turns off the firewall via NETSH.EXE

      • cmd.exe (PID: 876)
    • Changes the autorun value in the registry

      • ph_exec.exe (PID: 2596)
      • ph_exec.exe (PID: 2972)
    • Writes to a start menu file

      • ph_exec.exe (PID: 2972)
    • Dropped file may contain instructions of ransomware

      • ph_exec.exe (PID: 2972)
    • Actions looks like stealing of personal data

      • ph_exec.exe (PID: 2972)
    • Renames files like Ransomware

      • ph_exec.exe (PID: 2972)
    • Modifies files in Chrome extension folder

      • ph_exec.exe (PID: 2972)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • ph_exec.exe (PID: 2972)
    • Application launched itself

      • ph_exec.exe (PID: 1344)
    • Executable content was dropped or overwritten

      • ph_exec.exe (PID: 2596)
      • ph_exec.exe (PID: 2972)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 876)
    • Reads the cookies of Google Chrome

      • ph_exec.exe (PID: 2972)
    • Reads the cookies of Mozilla Firefox

      • ph_exec.exe (PID: 2972)
    • Executed as Windows Service

      • SearchIndexer.exe (PID: 2644)
      • SearchIndexer.exe (PID: 2868)
    • Creates files in the user directory

      • mshta.exe (PID: 2244)
      • ph_exec.exe (PID: 2972)
    • Creates files in the program directory

      • SearchIndexer.exe (PID: 2644)
      • SearchIndexer.exe (PID: 2868)
      • ph_exec.exe (PID: 2972)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • ph_exec.exe (PID: 2972)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • ph_exec.exe (PID: 2972)
  • INFO

    • Manual execution by user

      • rundll32.exe (PID: 3936)
    • Reads internet explorer settings

      • mshta.exe (PID: 3564)
      • mshta.exe (PID: 2244)
      • mshta.exe (PID: 2176)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • mshta.exe (PID: 2244)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2518
UninitializedDataSize: -
InitializedDataSize: 15360
CodeSize: 31744
LinkerVersion: 10
PEType: PE32
TimeStamp: 2019:06:19 10:00:06+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-2019 08:00:06

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 19-Jun-2019 08:00:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00007BB8
0x00007C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.6211
.rdata
0x00009000
0x00000C4A
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.22085
.data
0x0000A000
0x00002719
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.39656
.reloc
0x0000D000
0x00000558
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.28469
.cdata
0x0000E000
0x0000360C
0x00003800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.81833

Imports

ADVAPI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
SHELL32.dll
USER32.dll
WS2_32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
15
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start ph_exec.exe ph_exec.exe no specs ph_exec.exe cmd.exe no specs netsh.exe no specs netsh.exe no specs rundll32.exe no specs mshta.exe no specs mshta.exe no specs mshta.exe no specs searchindexer.exe no specs searchindexer.exe no specs searchprotocolhost.exe no specs searchfilterhost.exe no specs searchprotocolhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2596"C:\Users\admin\AppData\Local\Temp\ph_exec.exe" C:\Users\admin\AppData\Local\Temp\ph_exec.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
1344C:\Users\admin\AppData\Local\Temp\ph_exec.exeC:\Users\admin\AppData\Local\Temp\ph_exec.exeph_exec.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2972"C:\Users\admin\AppData\Local\Temp\ph_exec.exe" C:\Users\admin\AppData\Local\Temp\ph_exec.exe
ph_exec.exe
User:
admin
Integrity Level:
HIGH
876"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exeph_exec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3708netsh advfirewall set currentprofile state offC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3076netsh firewall set opmode mode=disableC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3936"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\autoexec.bat.id[C4BA3647-2261].[[email protected]].AdairC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2244"C:\Windows\System32\mshta.exe" "C:\Users\admin\Desktop\info.hta" C:\Windows\System32\mshta.exeph_exec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2176"C:\Windows\System32\mshta.exe" "C:\users\public\desktop\info.hta" C:\Windows\System32\mshta.exeph_exec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3564"C:\Windows\System32\mshta.exe" "C:\info.hta" C:\Windows\System32\mshta.exeph_exec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
3 809
Read events
2 124
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
5 738
Text files
48
Unknown types
246

Dropped files

PID
Process
Filename
Type
2972ph_exec.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini
MD5:
SHA256:
2972ph_exec.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\desktop.ini
MD5:
SHA256:
2972ph_exec.exeC:\autoexec.bat
MD5:
SHA256:
2972ph_exec.exeC:\config.sys
MD5:
SHA256:
2972ph_exec.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.id[C4BA3647-2261].[[email protected]].Adair
MD5:
SHA256:
2972ph_exec.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml
MD5:
SHA256:
2972ph_exec.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
2972ph_exec.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml
MD5:
SHA256:
2972ph_exec.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PptLR.cab.id[C4BA3647-2261].[[email protected]].Adair
MD5:
SHA256:
2972ph_exec.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info