analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

123.bin

Full analysis: https://app.any.run/tasks/4eeb001d-e08c-4837-aba6-ad6d2a7dcfce
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 29, 2020, 16:57:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5:

85D03FA245B0C60B199B4EDE1F27A11A

SHA1:

60E0B5D0876C64378E5985470F0BFBCD3370467C

SHA256:

5EDFC1CB7B964EFAD83A974378E377BAD906D24C686B4490A4D739AFF31D0D65

SSDEEP:

768:E9v75weI8P8w1CUt95ensB1fpWNdV8PxkBQ1O6bswRf6TLH6Ecrx:0qeF1CU5Hfqu0cO6oq9E

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • WerFault.exe (PID: 2912)
    • Application was injected by another process

      • ctfmon.exe (PID: 696)
      • host.exe (PID: 4072)
      • dwm.exe (PID: 236)
      • explorer.exe (PID: 292)
      • taskeng.exe (PID: 2004)
    • Known privilege escalation attack

      • taskeng.exe (PID: 2004)
      • dwm.exe (PID: 236)
      • explorer.exe (PID: 292)
      • ctfmon.exe (PID: 696)
      • host.exe (PID: 4072)
    • Runs injected code in another process

      • rundll32.exe (PID: 544)
    • Deletes shadow copies

      • cmd.exe (PID: 636)
      • cmd.exe (PID: 2176)
      • cmd.exe (PID: 1720)
      • cmd.exe (PID: 912)
      • cmd.exe (PID: 1972)
      • cmd.exe (PID: 2516)
  • SUSPICIOUS

    • Modifies the open verb of a shell class

      • dwm.exe (PID: 236)
      • taskeng.exe (PID: 2004)
      • explorer.exe (PID: 292)
      • ctfmon.exe (PID: 696)
      • host.exe (PID: 4072)
    • Executed via WMI

      • cmd.exe (PID: 2464)
      • cmd.exe (PID: 1868)
      • cmd.exe (PID: 3348)
      • cmd.exe (PID: 4088)
      • cmd.exe (PID: 2948)
      • cmd.exe (PID: 932)
    • Uses WMIC.EXE to create a new process

      • cmd.exe (PID: 536)
      • cmd.exe (PID: 2704)
      • cmd.exe (PID: 2716)
      • cmd.exe (PID: 2160)
      • cmd.exe (PID: 2612)
    • Starts CMD.EXE for commands execution

      • dwm.exe (PID: 236)
      • taskeng.exe (PID: 2004)
      • explorer.exe (PID: 292)
      • ctfmon.exe (PID: 696)
      • host.exe (PID: 4072)
      • CompMgmtLauncher.exe (PID: 2444)
      • CompMgmtLauncher.exe (PID: 3656)
      • CompMgmtLauncher.exe (PID: 2536)
      • CompMgmtLauncher.exe (PID: 1596)
      • CompMgmtLauncher.exe (PID: 352)
      • CompMgmtLauncher.exe (PID: 2628)
    • Uses RUNDLL32.EXE to load library

      • explorer.exe (PID: 292)
    • Executed as Windows Service

      • vssvc.exe (PID: 2796)
  • INFO

    • Loads main object executable

      • rundll32.exe (PID: 544)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x1a30
UninitializedDataSize: -
InitializedDataSize: 252928
CodeSize: 21504
LinkerVersion: 11
PEType: PE32
TimeStamp: 2020:09:02 23:37:22+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Sep-2020 21:37:22

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 02-Sep-2020 21:37:22
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DLL
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005234
0x00005400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.39299
.rdata
0x00007000
0x000001EB
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.48968
.data
0x00008000
0x0003C9B8
0x00003800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.94558
.reloc
0x00045000
0x00000F98
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.70165

Imports

KERNEL32.dll
ntdll.dll

Exports

Title
Ordinal
Address
?a234s32q4rfcw3@@YGKPAX@Z
1
0x0000160E
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
120
Monitored processes
54
Malicious processes
14
Suspicious processes
9

Behavior graph

Click at the process to see the details
inject inject inject inject start rundll32.exe taskeng.exe dwm.exe explorer.exe ctfmon.exe host.exe werfault.exe no specs cmd.exe no specs wmic.exe no specs cmd.exe no specs cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe no specs cmd.exe no specs compmgmtlauncher.exe no specs wmic.exe no specs compmgmtlauncher.exe no specs cmd.exe no specs cmd.exe no specs compmgmtlauncher.exe no specs wmic.exe no specs compmgmtlauncher.exe no specs cmd.exe no specs cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe compmgmtlauncher.exe wmic.exe no specs compmgmtlauncher.exe compmgmtlauncher.exe no specs cmd.exe no specs cmd.exe no specs wmic.exe no specs compmgmtlauncher.exe no specs cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe compmgmtlauncher.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe compmgmtlauncher.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs cmd.exe no specs vssvc.exe no specs wmic.exe no specs cmd.exe no specs cmd.exe no specs wmic.exe no specs wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
544"C:\Windows\System32\rundll32.exe" "C:\Users\admin\AppData\Local\Temp\123.bin.dll", ?a234s32q4rfcw3@@YGKPAX@ZC:\Windows\System32\rundll32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2004taskeng.exe {3279004E-0FA2-4214-9D3E-7F5FB3414BE3}C:\Windows\System32\taskeng.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Engine
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
236"C:\Windows\system32\Dwm.exe"C:\Windows\System32\dwm.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Desktop Window Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
292C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
696C:\Windows\System32\ctfmon.exe C:\Windows\System32\ctfmon.exe
taskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CTF Loader
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4072"host.exe"C:\Windows\system32\host.exe
srvpost.exe
User:
admin
Integrity Level:
MEDIUM
2912C:\Windows\system32\WerFault.exe -u -p 544 -s 232C:\Windows\system32\WerFault.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
536cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe""C:\Windows\system32\cmd.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1732C:\Windows\system32\wbem\wmic process call create "cmd /c CompMgmtLauncher.exe"C:\Windows\system32\wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1868cmd /c CompMgmtLauncher.exeC:\Windows\system32\cmd.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
3 165
Read events
1 738
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
8
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3100
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
3100
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
3100
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
3100
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3100
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3100
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3100
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
9e503ca0ee00f6406fpodxhr.redodd.icu
unknown
api.bing.com
  • 13.107.13.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
No debug info