analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

screenshot.exe

Full analysis: https://app.any.run/tasks/3817af44-08ed-4f06-b0d6-3f9262ac0ff2
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 18, 2020, 00:16:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6AD37FB0AE1F564119C32AD238F5013E

SHA1:

CD168D13400F213C11D2FB6F1517B998C21308BE

SHA256:

058E4CB879BE1A2F49A95D2E92D53B22D22AF2591C408F4B027E33BD198EDF1E

SSDEEP:

6144:Zl9sOwfXS/OQS7yXJJAnnaoL5Ddwm56G7zXZxAOSUQSBI2:JOf7yXJJAnai564Zxp/q2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 4140577756.exe (PID: 3308)
  • SUSPICIOUS

    • Creates files in the user directory

      • screenshot.exe (PID: 656)
    • Executable content was dropped or overwritten

      • screenshot.exe (PID: 656)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 320)
      • cmd.exe (PID: 3916)
    • Starts itself from another location

      • screenshot.exe (PID: 656)
    • Starts CMD.EXE for commands execution

      • screenshot.exe (PID: 656)
      • 4140577756.exe (PID: 3308)
    • Creates files like Ransomware instruction

      • 4140577756.exe (PID: 3308)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 4140577756.exe (PID: 3308)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:08:25 22:28:32+02:00
PEType: PE32
LinkerVersion: 14.22
CodeSize: 162816
InitializedDataSize: 80384
UninitializedDataSize: -
EntryPoint: 0xae6a
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Aug-2019 20:28:32
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Users\Trial\Desktop\source code\Output\Ransomware.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 25-Aug-2019 20:28:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00027AC8
0x00027C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61179
.rdata
0x00029000
0x0000F7D0
0x0000F800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.67038
.data
0x00039000
0x00001BE4
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.4158
.rsrc
0x0003B000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.71768
.reloc
0x0003C000
0x00002214
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.41985

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
KERNEL32.dll
SHELL32.dll
WINHTTP.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
9
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start screenshot.exe 4140577756.exe cmd.exe no specs taskkill.exe no specs notepad.exe no specs cmd.exe no specs cmd.exe no specs taskkill.exe no specs shutdown.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
656"C:\Users\admin\AppData\Local\Temp\screenshot.exe" C:\Users\admin\AppData\Local\Temp\screenshot.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3308"C:\Users\admin\AppData\Roaming\414057775699249\4140577756.exe" C:\Users\admin\AppData\Roaming\414057775699249\4140577756.exe
screenshot.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
320"C:\Windows\System32\cmd.exe" /c taskkill /im screenshot.exe /f & erase C:\Users\admin\AppData\Local\Temp\screenshot.exe & exitC:\Windows\System32\cmd.exescreenshot.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1160taskkill /im screenshot.exe /f C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2956"C:\Windows\System32\notepad.exe" C:\Users\admin\Desktop\README.txtC:\Windows\System32\notepad.exe4140577756.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3916"C:\Windows\System32\cmd.exe" /c taskkill /im 4140577756.exe /f & erase C:\Users\admin\AppData\Roaming\414057775699249\4140577756.exe & exitC:\Windows\System32\cmd.exe4140577756.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3996C:\Windows\system32\cmd.exe /c shutdown -s -f -t 5C:\Windows\system32\cmd.exe4140577756.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2420taskkill /im 4140577756.exe /f C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3632shutdown -s -f -t 5C:\Windows\system32\shutdown.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Shutdown and Annotation Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
478
Read events
450
Write events
28
Delete events
0

Modification events

(PID) Process:(656) screenshot.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(656) screenshot.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3308) 4140577756.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:svhost
Value:
C:\Windows\System32\notepad.exe C:\Users\admin\Desktop\README.txt
(PID) Process:(3308) 4140577756.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3308) 4140577756.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3308) 4140577756.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3308) 4140577756.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\system32\p2pcollab.dll,-8042
Value:
Peer to Peer Trust
(PID) Process:(3308) 4140577756.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\system32\qagentrt.dll,-10
Value:
System Health Authentication
(PID) Process:(3308) 4140577756.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\system32\dnsapi.dll,-103
Value:
Domain Name System (DNS) Server Trust
(PID) Process:(3308) 4140577756.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:@%SystemRoot%\System32\fveui.dll,-843
Value:
BitLocker Drive Encryption
Executable files
1
Suspicious files
34
Text files
6
Unknown types
3

Dropped files

PID
Process
Filename
Type
33084140577756.exeC:\Users\admin\Desktop\README.txttext
MD5:D6D8EDAFF8AAB1E5571E55C558672421
SHA256:CEEF9DC321ACABBFF464D49EFECE0417AB07A62BF612048C87A751DF17369D3D
33084140577756.exeC:\Users\admin\Desktop\anotherrequirements.jpg.picocode#8523binary
MD5:9C95A3E3C57D1166390CD927DF42548E
SHA256:3145BFCCF3B20401EE384BA04DF1AEB641BC838A385BDD8ED1B67FDFDB637568
33084140577756.exeC:\Users\admin\Videos\README.txttext
MD5:D6D8EDAFF8AAB1E5571E55C558672421
SHA256:CEEF9DC321ACABBFF464D49EFECE0417AB07A62BF612048C87A751DF17369D3D
33084140577756.exeC:\Users\admin\Desktop\desktop.ini.picocode#8523binary
MD5:0CB326B2DE33D49AB9073A021E7DC840
SHA256:12DE45DEBAD2CDDCB10C30E44AB652AAA0D0C4D89218BF6F58166EE9406A7CAD
33084140577756.exeC:\Users\admin\Desktop\dvdoh.rtf.picocode#8523binary
MD5:A28A8F0DF61FB38F86F149265C41FC9F
SHA256:B1499F0E362A8DE289C9951E3C9F657C40DE07402A0D928815B08FD0C92099B7
33084140577756.exeC:\Users\admin\Desktop\simplesafety.rtf.picocode#8523binary
MD5:4CECA7D79AEA7B1AD43A8D2FE7B707CC
SHA256:13C3ACDAE8FA66955BA710E4355CC38DEAC2141DA0BB805609DADE5E6E07D874
33084140577756.exeC:\Users\admin\Desktop\finalfaq.rtf.picocode#8523binary
MD5:55AA97C81BD8EC6360E85262DD00C1E8
SHA256:745E16F8DE64FCBDAAC325C4B662E765BAD251251EBB2E2D6B59DA861908DFB7
33084140577756.exeC:\Users\admin\Documents\differentmedicine.rtf.picocode#8523binary
MD5:DAB7D44E6DFE7757310777BD5C8B2872
SHA256:4752912B8B02A52B3713C8A5596ABBD915CA801FFC3E6468CB363AE31462AF89
33084140577756.exeC:\Users\admin\Pictures\README.txttext
MD5:D6D8EDAFF8AAB1E5571E55C558672421
SHA256:CEEF9DC321ACABBFF464D49EFECE0417AB07A62BF612048C87A751DF17369D3D
33084140577756.exeC:\Users\admin\Desktop\twohospital.jpg.picocode#8523binary
MD5:249B4EBFD6190828DF279EC7A13CED96
SHA256:3791A58CDE961B5C2B2816297849CBF5CFD10F508421C0D7B67BDBD3D53C8E46
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3308
4140577756.exe
GET
301
88.99.66.31:80
http://2no.co/21P2p
DE
html
178 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3308
4140577756.exe
88.99.66.31:80
2no.co
Hetzner Online GmbH
DE
malicious
3308
4140577756.exe
88.99.66.31:443
2no.co
Hetzner Online GmbH
DE
malicious

DNS requests

Domain
IP
Reputation
2no.co
  • 88.99.66.31
whitelisted
iplogger.org
  • 88.99.66.31
shared

Threats

Found threats are available for the paid subscriptions
3 ETPRO signatures available at the full report
No debug info