analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2ph_exec.bin

Full analysis: https://app.any.run/tasks/17b7d253-7400-497d-9cff-593c27f812e1
Verdict: Malicious activity
Threats:

Phobos is a ransomware that locks or encrypts files to demand a ransom. It uses AES encryption with different extensions, which leaves no chance to recover the infected files.

Analysis date: May 24, 2019, 08:08:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
phobos
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

384EF3857536D5CEBD3294016527826D

SHA1:

EA63673419F637A5B27E76AFF7093E6AEA21AF94

SHA256:

FE09ED8D78D213346D50966CD4835D3071E39C9C13C19FC106590A235A0CB907

SSDEEP:

1536:SkGB8nHbKUvryElSpi8jCZGcqDKlKnr8daTFpJCOA:SFBMHRvrAjCZmKcnr8IJCt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • 2ph_exec.bin.exe (PID: 2128)
      • 2ph_exec.bin.exe (PID: 2500)
    • Runs app for hidden code execution

      • 2ph_exec.bin.exe (PID: 2500)
    • Changes the autorun value in the registry

      • 2ph_exec.bin.exe (PID: 2128)
      • 2ph_exec.bin.exe (PID: 2500)
    • Turns off the firewall via NETSH.EXE

      • cmd.exe (PID: 3384)
    • Deletes shadow copies

      • cmd.exe (PID: 3128)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3128)
    • Renames files like Ransomware

      • 2ph_exec.bin.exe (PID: 2500)
  • SUSPICIOUS

    • Executed as Windows Service

      • vssvc.exe (PID: 3808)
    • Application launched itself

      • 2ph_exec.bin.exe (PID: 2128)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3384)
    • Starts CMD.EXE for commands execution

      • 2ph_exec.bin.exe (PID: 2500)
    • Creates files in the user directory

      • 2ph_exec.bin.exe (PID: 2128)
    • Executable content was dropped or overwritten

      • 2ph_exec.bin.exe (PID: 2128)
      • 2ph_exec.bin.exe (PID: 2500)
    • Creates files in the program directory

      • 2ph_exec.bin.exe (PID: 2500)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 2ph_exec.bin.exe (PID: 2500)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x6652
UninitializedDataSize: -
InitializedDataSize: 17920
CodeSize: 39936
LinkerVersion: 10
PEType: PE32
TimeStamp: 2019:05:14 12:57:04+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-May-2019 10:57:04
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 14-May-2019 10:57:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00009A08
0x00009C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.51008
.rdata
0x0000B000
0x000025E0
0x00002600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.90307
.data
0x0000E000
0x00001E44
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.22188
.rsrc
0x00010000
0x000001B4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.09036
.reloc
0x00011000
0x00000A8E
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.2251
.cdata
0x00012000
0x00002E7C
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.84038

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.dll
MPR.dll
SHELL32.dll
USER32.dll
WS2_32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
11
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start 2ph_exec.bin.exe 2ph_exec.bin.exe cmd.exe no specs cmd.exe no specs vssadmin.exe no specs netsh.exe no specs vssvc.exe no specs netsh.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2128"C:\Users\admin\AppData\Local\Temp\2ph_exec.bin.exe" C:\Users\admin\AppData\Local\Temp\2ph_exec.bin.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2500"C:\Users\admin\AppData\Local\Temp\2ph_exec.bin.exe" C:\Users\admin\AppData\Local\Temp\2ph_exec.bin.exe
2ph_exec.bin.exe
User:
admin
Integrity Level:
HIGH
3384"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe2ph_exec.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3128"C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe2ph_exec.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3888vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2236netsh advfirewall set currentprofile state offC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3808C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3292netsh firewall set opmode mode=disableC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
276wmic shadowcopy deleteC:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3124bcdedit /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
494
Read events
385
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
228
Text files
0
Unknown types
17

Dropped files

PID
Process
Filename
Type
25002ph_exec.bin.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelLR.cab.id[C4BA3647-1104].[[email protected]].actin
MD5:
SHA256:
25002ph_exec.bin.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PptLR.cab.id[C4BA3647-1104].[[email protected]].actin
MD5:
SHA256:
25002ph_exec.bin.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.msi.id[C4BA3647-1104].[[email protected]].actinatn
MD5:2A8E2CBF1F6FB9E860A8D7C38EC37817
SHA256:75E66D4D4D197871DB16DDB86DADB06FF1BB04C2EBAD06CC9CA423F4AB1A3DE8
25002ph_exec.bin.exeC:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\PublisherMUI.msi.id[C4BA3647-1104].[[email protected]].actinatn
MD5:EA2AE5F3F964EB58E7AC603ECF5CD7F8
SHA256:359EEACA964A844108B7084DEB02225C251ADE838954116E9613C8F9A8E9E45C
25002ph_exec.bin.exeC:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\PowerPointMUI.xml.id[C4BA3647-1104].[[email protected]].actinbinary
MD5:347EE7AD2455983F80212B5383C10E15
SHA256:D36252F0EE9DA7E5E4EC6151A93573A1538751389159895FB2FA422C171715FF
25002ph_exec.bin.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\ExcelMUI.xml.id[C4BA3647-1104].[[email protected]].actinbinary
MD5:7F7CB89448CFEA268785D4BF52FFD8F7
SHA256:958BFCB0ADD841D51F5E3C56B64555BDB7D657C7DB0DB92ED0049DD63056D1A4
25002ph_exec.bin.exeC:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\Setup.xml.id[C4BA3647-1104].[[email protected]].actinbinary
MD5:23D1E5EB2E15EE1FE882A03686CF2474
SHA256:F8B99DECF586274C46A11274A6A86276F127E874CA8B1E27EC2ECD7E75739336
25002ph_exec.bin.exeC:\config.sys.id[C4BA3647-1104].[[email protected]].actinbinary
MD5:8CE6C8E9BA59DEC90B915D708A10CFF7
SHA256:4E9EEFD7618F9E8A35A07AE2663037A88288917C860114A75248AE37285AFF70
21282ph_exec.bin.exeC:\Users\admin\AppData\Local\2ph_exec.bin.exeexecutable
MD5:384EF3857536D5CEBD3294016527826D
SHA256:FE09ED8D78D213346D50966CD4835D3071E39C9C13C19FC106590A235A0CB907
21282ph_exec.bin.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\desktop.ini.id[C4BA3647-1104].[[email protected]].actinbinary
MD5:4C4E95D6A00BEF18BBD1198C2DF79394
SHA256:3E855BC9C22BB7612223CC21DBC4B4CE78336C2B3AE55F20277990266487F478
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info