analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

pdjfs.exe

Full analysis: https://app.any.run/tasks/b0df2db4-1db2-4a44-ba85-a262ae553e11
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 20, 2021, 19:24:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

1BE0E2B3B59ACDE53BE91C6E9F99F40F

SHA1:

10595CFAD82C07EE0C7C0F0B735A405D699FA4C4

SHA256:

40B8F9A6A3C62FE80B0E2958234AE9539CFE51550E4BFCB2FF94C4705617DE32

SSDEEP:

384:uJnmHRrxHEwNY+6ZV89BPPbrEF82Tg5MZYnQ8FQcNd9CN/0kKAO:uJSRlbaZ2BPPbA+ZnBFZd9KNKAO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • pdjfs.exe (PID: 2044)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2100)
    • Application was dropped or rewritten from another process

      • oxuc4pbo.exe (PID: 2740)
      • svchost.exe (PID: 532)
    • Changes settings of System certificates

      • oxuc4pbo.exe (PID: 2740)
    • Modifies files in Chrome extension folder

      • svchost.exe (PID: 532)
    • Steals credentials from Web Browsers

      • svchost.exe (PID: 532)
    • Renames files like Ransomware

      • svchost.exe (PID: 532)
    • Actions looks like stealing of personal data

      • svchost.exe (PID: 532)
    • Deletes shadow copies

      • cmd.exe (PID: 3188)
      • cmd.exe (PID: 2448)
      • cmd.exe (PID: 3576)
      • cmd.exe (PID: 2364)
      • cmd.exe (PID: 2708)
      • cmd.exe (PID: 1716)
      • cmd.exe (PID: 3936)
      • cmd.exe (PID: 2544)
      • cmd.exe (PID: 2480)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 928)
    • Writes to a start menu file

      • svchost.exe (PID: 532)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • DllHost.exe (PID: 2100)
      • oxuc4pbo.exe (PID: 2740)
      • svchost.exe (PID: 532)
    • Executable content was dropped or overwritten

      • pdjfs.exe (PID: 2044)
      • oxuc4pbo.exe (PID: 2740)
    • Drops a file with too old compile date

      • pdjfs.exe (PID: 2044)
    • Executed via COM

      • DllHost.exe (PID: 2100)
      • vdsldr.exe (PID: 1768)
    • Creates files in the Windows directory

      • pdjfs.exe (PID: 2044)
      • wbadmin.exe (PID: 2796)
      • svchost.exe (PID: 532)
    • Drops a file that was compiled in debug mode

      • pdjfs.exe (PID: 2044)
    • Uses TASKKILL.EXE to kill process

      • DllHost.exe (PID: 2100)
    • Creates files in the program directory

      • DllHost.exe (PID: 2100)
    • Adds / modifies Windows certificates

      • oxuc4pbo.exe (PID: 2740)
    • Creates executable files which already exist in Windows

      • oxuc4pbo.exe (PID: 2740)
    • Drops a file with a compile date too recent

      • oxuc4pbo.exe (PID: 2740)
      • svchost.exe (PID: 532)
    • Starts CHOICE.EXE (used to create a delay)

      • cmd.exe (PID: 756)
      • cmd.exe (PID: 2816)
    • Removes files from Windows directory

      • cmd.exe (PID: 756)
    • Low-level read access rights to disk partition

      • wbengine.exe (PID: 928)
      • vds.exe (PID: 4084)
    • Executed as Windows Service

      • vssvc.exe (PID: 2716)
      • wbengine.exe (PID: 928)
      • vds.exe (PID: 4084)
    • Starts Internet Explorer

      • svchost.exe (PID: 532)
    • Creates files like Ransomware instruction

      • svchost.exe (PID: 532)
    • Creates files in the user directory

      • svchost.exe (PID: 532)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2872)
  • INFO

    • Manual execution by user

      • taskmgr.exe (PID: 892)
      • chrome.exe (PID: 2872)
    • Changes internet zones settings

      • iexplore.exe (PID: 316)
    • Application launched itself

      • iexplore.exe (PID: 316)
      • chrome.exe (PID: 2872)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 316)
      • chrome.exe (PID: 2096)
    • Changes settings of System certificates

      • iexplore.exe (PID: 316)
    • Creates files in the user directory

      • iexplore.exe (PID: 316)
    • Reads the hosts file

      • chrome.exe (PID: 2872)
      • chrome.exe (PID: 2096)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 316)
    • Reads internet explorer settings

      • iexplore.exe (PID: 652)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 0.0.0.0
OriginalFileName: pdjfs.exe
LegalCopyright:
InternalName: pdjfs.exe
FileVersion: 0.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x5f5e
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 16384
LinkerVersion: 11
PEType: PE32
TimeStamp: 2021:01:20 19:58:23+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Jan-2021 18:58:23
FileDescription: -
FileVersion: 0.0.0.0
InternalName: pdjfs.exe
LegalCopyright: -
OriginalFilename: pdjfs.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-Jan-2021 18:58:23
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00003F64
0x00004000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.00948
.rsrc
0x00006000
0x000004D0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.68706
.reloc
0x00008000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
118
Monitored processes
61
Malicious processes
13
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start pdjfs.exe cmstp.exe no specs CMSTPLUA no specs cmd.exe no specs oxuc4pbo.exe taskkill.exe no specs svchost.exe cmd.exe no specs choice.exe no specs taskmgr.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs vssadmin.exe no specs wmic.exe no specs wbadmin.exe no specs vssvc.exe no specs wbengine.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs vssadmin.exe no specs wmic.exe no specs vdsldr.exe no specs wbadmin.exe no specs cmd.exe no specs cmd.exe no specs vds.exe no specs cmd.exe no specs iexplore.exe cmd.exe no specs vssadmin.exe no specs wbadmin.exe no specs wmic.exe no specs choice.exe no specs iexplore.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2044"C:\Users\admin\AppData\Local\Temp\pdjfs.exe" C:\Users\admin\AppData\Local\Temp\pdjfs.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
3372"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\0clc5chn.infc:\windows\system32\cmstp.exepdjfs.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
1
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
2100C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2284cmd /c start C:\Windows\temp\oxuc4pbo.exeC:\Windows\system32\cmd.exeDllHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2740C:\Windows\temp\oxuc4pbo.exe C:\Windows\temp\oxuc4pbo.exe
cmd.exe
User:
admin
Integrity Level:
HIGH
Description:
x65454
Exit code:
0
Version:
1.0.0.0
2696taskkill /IM cmstp.exe /FC:\Windows\system32\taskkill.exeDllHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
532"C:\Users\admin\AppData\Local\Temp\svchost.exe" C:\Users\admin\AppData\Local\Temp\svchost.exe
oxuc4pbo.exe
User:
admin
Integrity Level:
HIGH
Description:
svchost
Exit code:
0
Version:
0.0.0.0
756"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 1 & Del "C:\Windows\temp\oxuc4pbo.exe"C:\Windows\System32\cmd.exeoxuc4pbo.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4032choice /C Y /N /D Y /T 1 C:\Windows\system32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Offers the user a choice
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
892"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
3489660927
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 425
Read events
1 230
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
3 973
Text files
500
Unknown types
159

Dropped files

PID
Process
Filename
Type
532svchost.exeC:\autoexec.bat
MD5:
SHA256:
532svchost.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xml
MD5:
SHA256:
532svchost.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xml
MD5:
SHA256:
532svchost.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
532svchost.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccessMUI.xml
MD5:
SHA256:
532svchost.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\branding.xml
MD5:
SHA256:
532svchost.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
532svchost.exeC:\MSOCache\All Users\{90140000-0015-0410-0000-0000000FF1CE}-C\AccessMUI.xml
MD5:
SHA256:
532svchost.exeC:\MSOCache\All Users\{90140000-0015-0410-0000-0000000FF1CE}-C\branding.xml
MD5:
SHA256:
532svchost.exeC:\MSOCache\All Users\{90140000-0015-0410-0000-0000000FF1CE}-C\Setup.xml
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
21
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
316
iexplore.exe
GET
93.184.220.29:80
http://crl3.digicert.com/DigiCertGlobalRootCA.crl
US
whitelisted
316
iexplore.exe
GET
200
93.184.220.29:80
http://crl4.digicert.com/DigiCertGlobalRootCA.crl
US
der
631 b
whitelisted
316
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
316
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
316
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
316
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2096
chrome.exe
216.58.207.33:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
2096
chrome.exe
172.217.21.195:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2740
oxuc4pbo.exe
162.159.133.233:443
cdn.discordapp.com
Cloudflare Inc
shared
2096
chrome.exe
172.217.18.3:443
www.gstatic.com
Google Inc.
US
whitelisted
2096
chrome.exe
172.217.16.132:443
www.google.com
Google Inc.
US
whitelisted
2096
chrome.exe
172.217.23.110:443
clients2.google.com
Google Inc.
US
whitelisted
2096
chrome.exe
216.58.210.13:443
accounts.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
cdn.discordapp.com
  • 162.159.133.233
  • 162.159.134.233
  • 162.159.130.233
  • 162.159.129.233
  • 162.159.135.233
shared
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
crl3.digicert.com
  • 93.184.220.29
whitelisted
crl4.digicert.com
  • 93.184.220.29
whitelisted
clientservices.googleapis.com
  • 216.58.210.3
whitelisted
accounts.google.com
  • 216.58.210.13
shared

Threats

No threats detected
No debug info