analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

(안수진)이력서.pdf                                                                              .exe

Full analysis: https://app.any.run/tasks/996c9e50-129d-4c96-99d7-3ccba36c8487
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 15, 2019, 01:51:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D665198137780695A9B9FE2C7545E256

SHA1:

120BF9935E79FC0E2DE995928768678E3B59171A

SHA256:

F75018F6C26A0AFCFC650FEB806A76DBCF1C40650F050215FF486F961196E70C

SSDEEP:

12288:WDk6z547hHe+6qaWeVdAA3twNE1P8MBmGnpwG:WV5+6qatAsttEGnp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Dropped file may contain instructions of ransomware

      • (안수진)이력서.pdf                                                                              .exe (PID: 3392)
    • Deletes shadow copies

      • cmd.exe (PID: 2752)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2752)
    • Renames files like Ransomware

      • (안수진)이력서.pdf                                                                              .exe (PID: 3392)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • (안수진)이력서.pdf                                                                              .exe (PID: 3392)
    • Creates files like Ransomware instruction

      • (안수진)이력서.pdf                                                                              .exe (PID: 3392)
  • INFO

    • Dropped object may contain TOR URL's

      • (안수진)이력서.pdf                                                                              .exe (PID: 3392)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (52.5)
.scr | Windows screen saver (22)
.dll | Win32 Dynamic Link Library (generic) (11)
.exe | Win32 Executable (generic) (7.5)
.exe | Generic Win/DOS Executable (3.3)

EXIF

EXE

ProductVersion: 1, 0, 0, 1
ProductName: CxSkinButtonDemo Applicazione
OriginalFileName: CxSkinButtonDemo.EXE
LegalTrademarks: -
LegalCopyright: Copyright (C) 2001
InternalName: CxSkinButtonDemo
FileVersion: 1, 0, 0, 1
FileDescription: CxSkinButtonDemo Applicazione MFC
CompanyName: -
CharacterSet: Unicode
LanguageCode: Italian
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1
FileVersionNumber: 1.0.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x10f3c
UninitializedDataSize: -
InitializedDataSize: 303104
CodeSize: 184320
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:05:15 02:16:23+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-May-2019 00:16:23
Detected languages:
  • Italian - Italy
CompanyName: -
FileDescription: CxSkinButtonDemo Applicazione MFC
FileVersion: 1, 0, 0, 1
InternalName: CxSkinButtonDemo
LegalCopyright: Copyright (C) 2001
LegalTrademarks: -
OriginalFilename: CxSkinButtonDemo.EXE
ProductName: CxSkinButtonDemo Applicazione
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 15-May-2019 00:16:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002C15E
0x0002D000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.63368
.rdata
0x0002E000
0x0000A116
0x0000B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.37129
.data
0x00039000
0x0000CDC8
0x00009000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.12151
.rsrc
0x00046000
0x000315C0
0x00032000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.0962
.gina
0x00078000
0x00034DC4
0x00035000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.49444

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.37989
836
UNKNOWN
Italian - Italy
RT_VERSION
2
4.8187
4264
UNKNOWN
Italian - Italy
RT_ICON
3
5.14816
1128
UNKNOWN
Italian - Italy
RT_ICON
4
4.37591
16936
UNKNOWN
Italian - Italy
RT_ICON
5
3.97928
67624
UNKNOWN
Italian - Italy
RT_ICON
102
3.07615
644
UNKNOWN
Italian - Italy
RT_DIALOG
130
6.22944
3088
UNKNOWN
Italian - Italy
RT_BITMAP
131
6.30741
3088
UNKNOWN
Italian - Italy
RT_BITMAP
132
2.80283
76
UNKNOWN
Italian - Italy
RT_GROUP_ICON
133
4.07009
2264
UNKNOWN
Italian - Italy
RT_BITMAP

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
OLEPRO32.DLL
USER32.dll
WINSPOOL.DRV
comdlg32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start (안수진)이력서.pdf                                                                              .exe no specs cmd.exe vssadmin.exe no specs vssvc.exe no specs bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3392"C:\Users\admin\AppData\Local\Temp\(안수진)이력서.pdf                                                                              .exe" C:\Users\admin\AppData\Local\Temp\(안수진)이력서.pdf                                                                              .exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
CxSkinButtonDemo Applicazione MFC
Exit code:
0
Version:
1, 0, 0, 1
2752"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\System32\cmd.exe
(안수진)이력서.pdf                                                                              .exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3124vssadmin.exe Delete Shadows /All /Quiet C:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2684C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2428bcdedit /set {default} recoveryenabled No C:\Windows\system32\bcdedit.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3888bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
93
Read events
82
Write events
11
Delete events
0

Modification events

(PID) Process:(3392) (안수진)이력서.pdf                                                                              .exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:pk_key
Value:
80CE71705443CFFCFF2311D792071ED66202BC911263464BF5B17EED7A5DFB79
(PID) Process:(3392) (안수진)이력서.pdf                                                                              .exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:sk_key
Value:
3456A958F9EF3C9168FE3BFB118DE8A88F3FBA533C0A0857A5F67B07D27B8B3FE4E8B189CB5D3D9C8E9AA8FE334F34144F90BA751255ACA512D25DDDD39EBCFD8E9C746C39C6F672EC23BB7A7FC9EDF364879546790969F5
(PID) Process:(3392) (안수진)이력서.pdf                                                                              .exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:0_key
Value:
314AEC4FCDD3A682C7F696CEEEA9F24CD2BCDC7093FB3C470D0D2A81597AEE72EEA645B56A2B95FB44F91015B95B0A89493BD8879FC1F0EF4434685B1D2E4BE9C7B8A55C5295D47FB27EF459AC03FBA33DBD82A254D5032E
(PID) Process:(3392) (안수진)이력서.pdf                                                                              .exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:rnd_ext
Value:
.wd5282o
(PID) Process:(3392) (안수진)이력서.pdf                                                                              .exeKey:HKEY_CURRENT_USER\Software\recfg
Operation:writeName:stat
Value:
7716A19080EEB04CFB5F11179BBED2F7727FC55F7A8D6E60129EA7ADF5884BB13BF9EB53540C97903E7031FD09DE7ABE5C428C102F5E125243AE936007666D204D80E805DCF6C6237126E7D025F64DF0B7CDE3AE845FB50E35D991CF71546479B0E241DF5E0C70174E23E51D13C673C59499B5C627E37F875BC51B4983DAB1ED3865C407C87A9936A62AE2BC8AD719CB8D8EAF9776A2972A7D6671AD8E0F82D7D94A56E5B17511DFC9D226BAA97F649F0DA76DD85424F6C9BDB8C86A7FDE5EE6A546C8EDEA261E7B520A0C41194B16B5B8FBDA1A118CB6695C6585D0AFA7F7988F440F1D6B307135C26DC98D68B0F9C48B3EAF3076C138D4448859F85FEF4DF03BB394AE703F40D8B9F868F6CADC446D1ED361AA3F40698A5ADDDE680ED649F2A220808D6852327F84FE025AF7E6ECE8169F71EF0DC48ED31B3766322DC6F856B554D5AB7C7FD1465A2D46AEA20F2708D9CD11C813F8037905868BA0C583E117A8BFF5215E7A8060B7D15198B5585D9CAC536BA77569215F9BDA9DC45AA14AF11B019C8F219F75849587BC30241498000B7E9BC1E981350658F6D570FB8C904E62556AB88E4687638FEF875A3D3C7B2C40D19E02973DCE8B25853BD8CC9A203B0E228DBB1E241B6E29CDD0EFB7B1F8AADD6BF37936F129DCD81F04098CEE05DF990EFBCE1FA5DBE43E1F7FF874A960174A5B1FB4B33D30AB322209666D8ECBC080D80F7E3D4FE7D31838B8EBE3946134F72BA7B8C9E61C54F56B87B3976508104910B179C6BA83DD8674DEF2A4C834AB63BBCC3DC27C5552C2755F3DF4C730F4FB254B8C2E3BC709FB215173F0C3F7B8D91EE6B4C38EE98FCED55B387820C46D931D77EAC7B040C8B0791E475281625043081B9BB1014B9AAD575C34C674B3A9DB2DA88B71E2F05C7D22CEC8B612DD90B749A55FAC9CB32B3BAFF08471C4A05EEABBF0D249056445A5A704EBD3C7DC126DB431E98C74E3A5D0D5DC4A55128E7F190D33E24B89A741DCBEA949F945B17097D1EFDCF2E3306A4F828EA808332E71070A59DBA51AE6F5156A5A24D9F7D1F177C65FD1C1BA2396D4CA493DBEDB718F9A45DE5C6A2AB26B0A05100ECD6A1720931388B70E176E47DE410E73D298D2A95CB27CCD2D397A35260728E89AD3DAB5ABF8904A9FF279625507CD973B99AC7DEAA71714013A7456
(PID) Process:(3392) (안수진)이력서.pdf                                                                              .exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3392) (안수진)이력서.pdf                                                                              .exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\16000009
Operation:writeName:Element
Value:
00
(PID) Process:Key:HKEY_LOCAL_MACHINE\BCD00000000\Objects\{345b46fd-a9f9-11e7-a83c-e8a4f72b1d33}\Elements\250000e0
Operation:writeName:Element
Value:
0100000000000000
Executable files
0
Suspicious files
98
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3392(안수진)이력서.pdf                                                                              .exeC:\Users\admin\Desktop\wd5282o-readme.txtbinary
MD5:94ADD25BD0BD7E2259794ACD86F63F58
SHA256:87D7A096083BF9AF3E407EA636025F6E0A324AC73252CD652B8451004CA17355
3392(안수진)이력서.pdf                                                                              .exeC:\Users\Public\Favorites\wd5282o-readme.txtbinary
MD5:94ADD25BD0BD7E2259794ACD86F63F58
SHA256:87D7A096083BF9AF3E407EA636025F6E0A324AC73252CD652B8451004CA17355
3392(안수진)이력서.pdf                                                                              .exeC:\Users\admin\Links\wd5282o-readme.txtbinary
MD5:94ADD25BD0BD7E2259794ACD86F63F58
SHA256:87D7A096083BF9AF3E407EA636025F6E0A324AC73252CD652B8451004CA17355
3392(안수진)이력서.pdf                                                                              .exeC:\Users\admin\.oracle_jre_usage\wd5282o-readme.txtbinary
MD5:94ADD25BD0BD7E2259794ACD86F63F58
SHA256:87D7A096083BF9AF3E407EA636025F6E0A324AC73252CD652B8451004CA17355
3392(안수진)이력서.pdf                                                                              .exeC:\Users\admin\Downloads\wd5282o-readme.txtbinary
MD5:94ADD25BD0BD7E2259794ACD86F63F58
SHA256:87D7A096083BF9AF3E407EA636025F6E0A324AC73252CD652B8451004CA17355
3392(안수진)이력서.pdf                                                                              .exeC:\Users\Public\Documents\wd5282o-readme.txtbinary
MD5:94ADD25BD0BD7E2259794ACD86F63F58
SHA256:87D7A096083BF9AF3E407EA636025F6E0A324AC73252CD652B8451004CA17355
3392(안수진)이력서.pdf                                                                              .exeC:\Users\admin\Pictures\wd5282o-readme.txtbinary
MD5:94ADD25BD0BD7E2259794ACD86F63F58
SHA256:87D7A096083BF9AF3E407EA636025F6E0A324AC73252CD652B8451004CA17355
3392(안수진)이력서.pdf                                                                              .exeC:\Users\admin\wd5282o-readme.txtbinary
MD5:94ADD25BD0BD7E2259794ACD86F63F58
SHA256:87D7A096083BF9AF3E407EA636025F6E0A324AC73252CD652B8451004CA17355
3392(안수진)이력서.pdf                                                                              .exeC:\Users\admin\Searches\wd5282o-readme.txtbinary
MD5:94ADD25BD0BD7E2259794ACD86F63F58
SHA256:87D7A096083BF9AF3E407EA636025F6E0A324AC73252CD652B8451004CA17355
3392(안수진)이력서.pdf                                                                              .exeC:\Users\Public\Music\wd5282o-readme.txtbinary
MD5:94ADD25BD0BD7E2259794ACD86F63F58
SHA256:87D7A096083BF9AF3E407EA636025F6E0A324AC73252CD652B8451004CA17355
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info