analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Ransomware.exe

Full analysis: https://app.any.run/tasks/8aa2c49c-3200-4948-adcc-a74c62244b1e
Verdict: Malicious activity
Analysis date: May 20, 2022, 18:02:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

9F3BFD6CCA828C8AA52BB64175D1F969

SHA1:

C64B16CABF5E1C61F2E62944C8AF6AC6401D83A2

SHA256:

5B7B0ECB3A5E00F75E1A1CDA76232457DA5952ABC448E010D6A6B0CDF19FDAB9

SSDEEP:

192:OOJJq+h2oygP8Xo77gwtD8a4W+xXYKCaHU2xRNUKYsIvrJuMB9lgz5tHPwmVmdkV:Jq9XBwtAaaxXD0oIFuMB9lgz5tHoc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • rundll32.exe (PID: 1220)
  • SUSPICIOUS

    • Checks supported languages

      • Ransomware.exe (PID: 804)
    • Reads the computer name

      • Ransomware.exe (PID: 804)
    • Creates files in the user directory

      • Ransomware.exe (PID: 804)
    • Uses RUNDLL32.EXE to load library

      • Ransomware.exe (PID: 804)
    • Reads Microsoft Outlook installation path

      • rundll32.exe (PID: 1220)
    • Reads internet explorer settings

      • rundll32.exe (PID: 1220)
  • INFO

    • Checks supported languages

      • rundll32.exe (PID: 1220)
      • explorer.exe (PID: 3464)
      • rundll32.exe (PID: 2376)
    • Reads the computer name

      • rundll32.exe (PID: 1220)
      • explorer.exe (PID: 3464)
    • Manual execution by user

      • explorer.exe (PID: 3464)
      • rundll32.exe (PID: 2376)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: Ransomware
OriginalFileName: Ransomware.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2016
InternalName: Ransomware.exe
FileVersion: 1.0.0.0
FileDescription: Ransomware
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x46d6
UninitializedDataSize: -
InitializedDataSize: 4608
CodeSize: 10240
LinkerVersion: 48
PEType: PE32
TimeStamp: 2022:05:20 20:00:53+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-May-2022 18:00:53
Debug artifacts:
  • C:\Users\User\Desktop\MyLittleRansomware\MyLittleRansom\Ransomware\Ransomware\obj\Debug\Ransomware.pdb
Comments: -
CompanyName: -
FileDescription: Ransomware
FileVersion: 1.0.0.0
InternalName: Ransomware.exe
LegalCopyright: Copyright © 2016
LegalTrademarks: -
OriginalFilename: Ransomware.exe
ProductName: Ransomware
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 20-May-2022 18:00:53
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000026DC
0x00002800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.21054
.rsrc
0x00006000
0x00000E98
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.43187
.reloc
0x00008000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.94718
2757
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start ransomware.exe no specs rundll32.exe explorer.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
804"C:\Users\admin\AppData\Local\Temp\Ransomware.exe" C:\Users\admin\AppData\Local\Temp\Ransomware.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Ransomware
Exit code:
0
Version:
1.0.0.0
1220"C:\Windows\System32\rundll32.exe" javascript:"\..\mshtml,RunHTMLApplication ";document.write();shell=new%20ActiveXObject("wscript.shell");shell.regwrite("HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\\adr","C:\\Users\\admin\\AppData\\Local\\Temp\\Ransomware.exe");C:\Windows\System32\rundll32.exe
Ransomware.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3464"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2376"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\p1XyvT2.adrC:\Windows\system32\rundll32.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
644
Read events
627
Write events
17
Delete events
0

Modification events

(PID) Process:(804) Ransomware.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(804) Ransomware.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(804) Ransomware.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(804) Ransomware.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1220) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1220) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1220) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1220) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1220) rundll32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:adr
Value:
C:\Users\admin\AppData\Local\Temp\Ransomware.exe
Executable files
0
Suspicious files
6
Text files
3
Unknown types
1

Dropped files

PID
Process
Filename
Type
804Ransomware.exeC:\Users\admin\AppData\Local\Temp\secret.txttext
MD5:D29FFDF411F423777E575A26ED911071
SHA256:7B4C737571CE5EB569BD32FC563AD7381AD4A759DEC19AF3BFA7CF4D3BC2A991
804Ransomware.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\7d25443fb0d0d0ba922fbf8118fef114_90059c37-1320-41a4-b58d-2b75a9850d2fdbf
MD5:51CE39CB5021721948921DFC040FA296
SHA256:5977E6260259D7AC86DF26AD483821AC29EC16DF8CB4E8D0AD046F47A7996A43
804Ransomware.exeC:\Users\admin\Desktop\=Ps^[email protected]binary
MD5:5C8A409CB93091023E197CB2537742D6
SHA256:595DE054CB6DF4BC9EB1BCB5BAFCA4FF286AAFC0857B69D29C583D77402186CA
804Ransomware.exeC:\Users\admin\AppData\Local\Temp\secretAES.txtbinary
MD5:610C6B84DC6F8E584C5E0117B3F68627
SHA256:2A9F372B3ABBA2D34EBB827B72C7418224843D6259A0473A4867E168ED2DDA94
804Ransomware.exeC:\Users\admin\Desktop\gQLh8NOyv.adrbinary
MD5:A7F6BCB779107089509FAB31200D034E
SHA256:5F96FD2DD7FE22A89B12CD68D5464CD86EA00AF0BC50080FD61D5B9189367648
804Ransomware.exeC:\Users\admin\Desktop\p1XyvT2.adrbinary
MD5:ACDE8C6C9E2414088E78E1E92C7EF8FC
SHA256:E690A0ABB1B797988172178D9A57F51928D0D36801FFAD2CBE5F101E050809E8
804Ransomware.exeC:\Users\admin\Desktop\UOCfrVqI.adrbinary
MD5:371846A4E52982E2786359B1EEF626F2
SHA256:68A0D36FE225C26768D3F2A5C4EF67B4389A3AF060A7D7AA20DA1615C56A0E1F
804Ransomware.exeC:\Users\admin\AppData\Local\Temp\sendBack.txttext
MD5:CCADE854E8140126A6C1C8A2389FDEF9
SHA256:877B03EDBEAA36F1DE9AD567B8CE90CA5B85F4D1212566ECE750CF6718213D4C
804Ransomware.exeC:\Users\admin\AppData\Local\Temp\data recivetext
MD5:019ABA0D08339128B6A51C4871F9C01A
SHA256:E6ABD2217151E162B86F9D5D4AEAF3BCBB6B44617AE38C924F7469F6AE490A39
804Ransomware.exeC:\Users\admin\Desktop\[email protected]binary
MD5:92EAECC02C61BE4ADF408A2876BBAA3D
SHA256:43DED22B2CA36B48729468847EBC946E1DDFF9D75E2E40902E4259B9323F2F31
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info