analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

123.exe

Full analysis: https://app.any.run/tasks/3c21d4e0-e7cc-4079-b47e-af30b3a88091
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: April 14, 2019, 19:41:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

94D1B0D83891E6619C50027AB71D210B

SHA1:

504F8DCFEB3FBE09C166E8F2829B332A6E45D369

SHA256:

1A3F83FDFB40166F7EE25F10139CFE72779DEA625F9350F3D1ABE7BB7BE7589F

SSDEEP:

98304:QTy1EGq+IjbTJhD8o/IhJpTAAkfNvuIVqSR3QH4ewSxepreCgQAM6RpDWAc32EIO:7OkEhDXArpTAAkNHVq2xWudQ9WAcCW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • 123.exe (PID: 2136)
    • Actions looks like stealing of personal data

      • 123.exe (PID: 2136)
    • Loads dropped or rewritten executable

      • 123.exe (PID: 2136)
    • Dropped file may contain instructions of ransomware

      • 123.exe (PID: 2136)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 123.exe (PID: 3036)
    • Creates files in the user directory

      • 123.exe (PID: 2136)
    • Loads Python modules

      • 123.exe (PID: 2136)
    • Creates files like Ransomware instruction

      • 123.exe (PID: 2136)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 123.exe (PID: 2136)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (39.5)
.exe | UPX compressed Win32 Executable (38.7)
.dll | Win32 Dynamic Link Library (generic) (9.4)
.exe | Win32 Executable (generic) (6.4)
.exe | Generic Win/DOS Executable (2.8)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x4f4a0
UninitializedDataSize: 229376
InitializedDataSize: 61440
CodeSize: 94208
LinkerVersion: 14
PEType: PE32
TimeStamp: 2018:09:04 16:43:33+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Sep-2018 14:43:33

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 04-Sep-2018 14:43:33
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00038000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00039000
0x00017000
0x00016800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.90608
.rsrc
0x00050000
0x0000F000
0x0000F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.53078

Resources

Title
Entropy
Size
Codepage
Language
Type
1
6.15653
3752
UNKNOWN
UNKNOWN
RT_ICON
2
6.44895
2216
UNKNOWN
UNKNOWN
RT_ICON
3
5.77742
1384
UNKNOWN
UNKNOWN
RT_ICON
4
7.95095
38188
UNKNOWN
UNKNOWN
RT_ICON
5
6.0521
9640
UNKNOWN
UNKNOWN
RT_ICON
6
6.15081
4264
UNKNOWN
UNKNOWN
RT_ICON
7
6.39466
1128
UNKNOWN
UNKNOWN
RT_ICON
101
2.71858
104
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

KERNEL32.DLL
USER32.dll
WS2_32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 123.exe 123.exe notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3036"C:\Users\admin\AppData\Local\Temp\123.exe" C:\Users\admin\AppData\Local\Temp\123.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2136"C:\Users\admin\AppData\Local\Temp\123.exe" C:\Users\admin\AppData\Local\Temp\123.exe
123.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3508"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\ReadMe 19.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
19
Read events
14
Write events
5
Delete events
0

Modification events

(PID) Process:(2136) 123.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:GoogleUpdater
Value:
C:\ProgramData\win.exe
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosX
Value:
132
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosY
Value:
132
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosDX
Value:
960
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosDY
Value:
501
Executable files
18
Suspicious files
1
Text files
37
Unknown types
21

Dropped files

PID
Process
Filename
Type
3036123.exeC:\Users\admin\AppData\Local\Temp\_MEI30362\Marduk.exe.manifestxml
MD5:4E958E8D1A2B0ADDA8279337F8AAB9E6
SHA256:2CC2C73CECDEE1D2C8AA3C5989E6C2D704A2C5FB91D1E27C5A2FB2E135C1F449
3036123.exeC:\Users\admin\AppData\Local\Temp\_MEI30362\cryptography\hazmat\bindings\_openssl.cp37-win32.pydexecutable
MD5:6B3EF6344FC88C5C991017D4892A917A
SHA256:67DE1AAADF0F19B5D6F7B89EDE5A5B6E7986E7955C2CA31FFCCF5A882F604E4A
3036123.exeC:\Users\admin\AppData\Local\Temp\_MEI30362\_contextvars.pydexecutable
MD5:E5E23BD8D6AC0BAE84E15D4C61DB3B47
SHA256:37D4B62F7C7EA2580358BCD846AE411D84A0E1256B1ABD425C995623B23E9E44
3036123.exeC:\Users\admin\AppData\Local\Temp\_MEI30362\_ctypes.pydexecutable
MD5:3D63BFE259A091DEE1FF2B5A375FAE6B
SHA256:E740232C68E08DB0CFD3FE615817117CAA80BDEF5276C536D3CD22E9C18987C1
3036123.exeC:\Users\admin\AppData\Local\Temp\_MEI30362\cryptography\hazmat\bindings\_constant_time.cp37-win32.pydexecutable
MD5:692E9E40DD67706059506E311E9A39A0
SHA256:C85AE57128EBAFFF080AB33174987CD32ED5C4CC02EA7F2BD04905BBF275B211
3036123.exeC:\Users\admin\AppData\Local\Temp\_MEI30362\_decimal.pydexecutable
MD5:04472F6127F4E5EB1593835BB4D96F2F
SHA256:5215873D5AAC127711356366399507B6E0D12F3427B6B162557527C560FA9920
3036123.exeC:\Users\admin\AppData\Local\Temp\_MEI30362\VCRUNTIME140.dllexecutable
MD5:AE96651CFBD18991D186A029CBECB30C
SHA256:1B372F064EACB455A0351863706E6326CA31B08E779A70DE5DE986B5BE8069A1
3036123.exeC:\Users\admin\AppData\Local\Temp\_MEI30362\_bz2.pydexecutable
MD5:754B62BE2DBAB2C25DC3DD65AAC9EBB2
SHA256:15A8B8543A3A485321C310FC51531F2BAD14C8CB51B98C7B039A68FB34DE8DDA
3036123.exeC:\Users\admin\AppData\Local\Temp\_MEI30362\unicodedata.pydexecutable
MD5:EC489AFE889B22395F128768143FDF28
SHA256:3BDF108CB1DE394EC7C8B02639A1CB04D98759EF9ECBEE706207109B01881D62
3036123.exeC:\Users\admin\AppData\Local\Temp\_MEI30362\_hashlib.pydexecutable
MD5:CC867B685F9D4AB258437D86663E2839
SHA256:4504720C2DFD09770D53BA71C8BA64D128B51284F3942A5964390416DE481D2F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
216.58.207.46:80
Google Inc.
US
whitelisted

DNS requests

No data

Threats

No threats detected
No debug info