analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Project1.exe

Full analysis: https://app.any.run/tasks/4d867492-c251-4e94-9f44-ef138fd3c8bd
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: February 21, 2020, 16:04:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

BB67008C2FDBE5C6B5F8ACC2817715D9

SHA1:

B5CF6FB3A1C42736C60134AB57C43F888E602238

SHA256:

463ADE6E47A5877A48719958F250F946633A4D5E0AD86865F51B2B0162AF7561

SSDEEP:

6144:g+OJgbJ58gdp+oZEyF7b7lYaze6kQ9Jp/PBtgMGX9GfqLqqDLuzozh9:QJgbVdp+odJC6ftTGkfqmqnu8h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • Project1.exe (PID: 3868)
  • SUSPICIOUS

    • Creates files like Ransomware instruction

      • Project1.exe (PID: 3868)
    • Reads the cookies of Mozilla Firefox

      • Project1.exe (PID: 3868)
    • Creates files in the user directory

      • notepad++.exe (PID: 3800)
      • notepad++.exe (PID: 3872)
      • Project1.exe (PID: 3868)
    • Executed via COM

      • DllHost.exe (PID: 3400)
      • DllHost.exe (PID: 628)
    • Executable content was dropped or overwritten

      • Project1.exe (PID: 3868)
    • Creates files in the program directory

      • Project1.exe (PID: 3868)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Project1.exe (PID: 3868)
    • Manual execution by user

      • NOTEPAD.EXE (PID: 3848)
      • notepad++.exe (PID: 3800)
      • notepad++.exe (PID: 3872)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Borland Delphi 7 (68.4)
.exe | Win32 Executable Borland Delphi 6 (27)
.exe | Win32 Executable Delphi generic (1.4)
.scr | Windows screen saver (1.3)
.dll | Win32 Dynamic Link Library (generic) (0.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:06:20 00:22:17+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 365056
InitializedDataSize: 86528
UninitializedDataSize: -
EntryPoint: 0x5a170
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17
Detected languages:
  • Russian - Russia

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x000591B8
0x00059200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.55851
DATA
0x0005B000
0x00004528
0x00004600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.36525
BSS
0x00060000
0x00000BA9
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00061000
0x000021B6
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.01015
.tls
0x00064000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00065000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.20692
.reloc
0x00066000
0x000063EC
0x00006400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.67841
.rsrc
0x0006D000
0x00008400
0x00008400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
5.81371

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.85232
744
UNKNOWN
Russian - Russia
RT_ICON
2
2.80231
308
UNKNOWN
UNKNOWN
RT_CURSOR
3
3.00046
308
UNKNOWN
UNKNOWN
RT_CURSOR
4
2.56318
308
UNKNOWN
UNKNOWN
RT_CURSOR
5
2.6949
308
UNKNOWN
UNKNOWN
RT_CURSOR
6
2.62527
308
UNKNOWN
UNKNOWN
RT_CURSOR
7
2.91604
308
UNKNOWN
UNKNOWN
RT_CURSOR
4081
2.88322
336
UNKNOWN
UNKNOWN
RT_STRING
4082
3.35401
496
UNKNOWN
UNKNOWN
RT_STRING
4083
3.27601
456
UNKNOWN
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
gdi32.dll
kernel32.dll
ole32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start project1.exe notepad.exe no specs notepad++.exe gup.exe PhotoViewer.dll no specs notepad++.exe PhotoViewer.dll no specs

Process information

PID
CMD
Path
Indicators
Parent process
3868"C:\Users\admin\AppData\Local\Temp\Project1.exe" C:\Users\admin\AppData\Local\Temp\Project1.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
3848"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Favorites\Microsoft Websites\how to recover.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3800"C:\Program Files\Notepad++\notepad++.exe" "C:\Users\admin\Pictures\3E-13-30-AD-D3-E3.png.lurk"C:\Program Files\Notepad++\notepad++.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Exit code:
0
Version:
7.51
3372"C:\Program Files\Notepad++\updater\gup.exe" -v7.51C:\Program Files\Notepad++\updater\gup.exe
notepad++.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
GUP : a free (LGPL) Generic Updater
Exit code:
0
Version:
4.1
3400C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3872"C:\Program Files\Notepad++\notepad++.exe" "C:\Users\admin\Pictures\3E-13-30-AD-D3-E3.png"C:\Program Files\Notepad++\notepad++.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Exit code:
0
Version:
7.51
628C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
178
Read events
147
Write events
31
Delete events
0

Modification events

(PID) Process:(3848) NOTEPAD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosX
Value:
22
(PID) Process:(3848) NOTEPAD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosY
Value:
22
(PID) Process:(3848) NOTEPAD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosDX
Value:
960
(PID) Process:(3848) NOTEPAD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosDY
Value:
501
(PID) Process:(3800) notepad++.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3800) notepad++.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3800) notepad++.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3400) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
DllHost.exe
(PID) Process:(3400) DllHost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows Photo Viewer\Viewer
Operation:writeName:MainWndPos
Value:
6000000034000000A00400008002000000000000
(PID) Process:(3872) notepad++.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
151
Suspicious files
1 210
Text files
210
Unknown types
21

Dropped files

PID
Process
Filename
Type
3868Project1.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\28-96-A1-7C-29-86.dat.lurkbinary
MD5:15C147600810583C839D6A5EE209CDC7
SHA256:576863CFC4934793721CC52F187334960D48D9620A1BA683E8878AE3DF4BFCE7
3868Project1.exeC:\Users\admin\.oracle_jre_usage\how to recover.txttext
MD5:68B1005F7A6AAE6098DF7EC01A6803BF
SHA256:D94D286EC09BE4C63BA01DBB8D5B6EE6227D8B3E5D323D6D29B062A2437E58BB
3868Project1.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\how to recover.txttext
MD5:68B1005F7A6AAE6098DF7EC01A6803BF
SHA256:D94D286EC09BE4C63BA01DBB8D5B6EE6227D8B3E5D323D6D29B062A2437E58BB
3868Project1.exeC:\Users\admin\AppData\Local\Adobe\Color\how to recover.txttext
MD5:68B1005F7A6AAE6098DF7EC01A6803BF
SHA256:D94D286EC09BE4C63BA01DBB8D5B6EE6227D8B3E5D323D6D29B062A2437E58BB
3868Project1.exeC:\Users\admin\AppData\Local\CEF\User Data\6B-8C-C0-6B-C2-7B.pma.lurkbinary
MD5:7EC76B997AC96103B1A70733EB1247B3
SHA256:E24FE255574F9762568EC1D4B175B87FA14F17AF097E77B85F630267CEEA0CF5
3868Project1.exeC:\Users\admin\AppData\Local\Adobe\Color\Profiles\E6-80-1F-05-C2-C6.icc.lurkbinary
MD5:5150630B84DBA9961D6B051FCBC8FEB5
SHA256:A9A7B51EBA632865772504B72C9DF5109C6367FE8FA5BD1C46E1E586A047905E
3868Project1.exeC:\Users\admin\AppData\Local\Adobe\Color\Profiles\30-C2-D5-74-D3-C1.icc.lurkbinary
MD5:53AF18B2CAFDE838234E685656F1E5FB
SHA256:193D003904AEA773B8DE7025FE8204AB50E3AACF207934A6939F8A0031ECC8EA
3868Project1.exeC:\Users\admin\.oracle_jre_usage\42-5A-14-EC-51-B6.timestamp.lurkbinary
MD5:8E14F3D57DBD748FB4CDB33B6E6D55D7
SHA256:54D79B839B82DE024B25F72089F1E00549153B9F0EB1697CD56C53B89A0480BE
3868Project1.exeC:\Users\admin\AppData\Local\FileZilla\8D-B5-44-52-31-96.png.lurkbinary
MD5:CCB5395F5AF76A115DFE5F54E57731EE
SHA256:DD6BEC5C2919546EAB1906C7E2C159916BD0DAE7B1490C057B3C7DB347FC29CD
3868Project1.exeC:\Users\admin\AppData\Local\Adobe\Acrobat\DC\B3-FF-16-BC-3B-F9.bin.lurkbinary
MD5:F25DCC91D11D7BF95524CDBC28CE671D
SHA256:B6E6F9A4C65FC121C9FE2E2C2824003B3D5E28FE5FBA858B6D041E6F5D45DBEE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3372
gup.exe
104.31.89.28:443
notepad-plus-plus.org
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
notepad-plus-plus.org
  • 104.31.89.28
  • 104.31.88.28
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093