analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

dll.exe

Full analysis: https://app.any.run/tasks/c852f2eb-659b-4910-8de6-f64fbc68d268
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: April 14, 2019, 16:32:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

F86694D8B2043FE7D127538EDBD8DD7A

SHA1:

38A03EDB0886D1AFBACEF7236DC025647FC39F50

SHA256:

7BDBBFCD53C33AE24D81CA5459B6CC15B9572A3DF31E6C6A12A91B0181939BB4

SSDEEP:

98304:Rmu1EGq+IjbTJhD8o/IhJpTAAkfNvuIVqSR3QH4ewSxepreCgQAM6RpDWAc32EIO:dOkEhDXArpTAAkNHVq2xWudQ9WAcCW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • dll.exe (PID: 2308)
    • Actions looks like stealing of personal data

      • dll.exe (PID: 2308)
    • Dropped file may contain instructions of ransomware

      • dll.exe (PID: 2308)
    • Changes the autorun value in the registry

      • dll.exe (PID: 2308)
  • SUSPICIOUS

    • Application launched itself

      • dll.exe (PID: 2828)
    • Loads Python modules

      • dll.exe (PID: 2308)
    • Creates files in the user directory

      • dll.exe (PID: 2308)
    • Creates files like Ransomware instruction

      • dll.exe (PID: 2308)
    • Executable content was dropped or overwritten

      • dll.exe (PID: 2828)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • dll.exe (PID: 2308)
    • Application launched itself

      • firefox.exe (PID: 2400)
    • Reads CPU info

      • firefox.exe (PID: 2400)
    • Adds / modifies Windows certificates

      • pingsender.exe (PID: 3344)
      • pingsender.exe (PID: 296)
    • Creates files in the user directory

      • firefox.exe (PID: 2400)
    • Changes settings of System certificates

      • pingsender.exe (PID: 296)
      • pingsender.exe (PID: 3344)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x79d3
UninitializedDataSize: -
InitializedDataSize: 173056
CodeSize: 125952
LinkerVersion: 14
PEType: PE32
TimeStamp: 2018:09:04 16:43:33+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 04-Sep-2018 14:43:33

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 04-Sep-2018 14:43:33
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001EB34
0x0001EC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.64811
.rdata
0x00020000
0x0000B164
0x0000B200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.09995
.data
0x0002C000
0x0000E688
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.92387
.gfids
0x0003B000
0x000000B8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.83952
.rsrc
0x0003C000
0x0000EEC8
0x0000F000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.51705
.reloc
0x0004B000
0x000017B4
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.65332

Resources

Title
Entropy
Size
Codepage
Language
Type
1
6.15653
3752
UNKNOWN
UNKNOWN
RT_ICON
2
6.44895
2216
UNKNOWN
UNKNOWN
RT_ICON
3
5.77742
1384
UNKNOWN
UNKNOWN
RT_ICON
4
7.95095
38188
UNKNOWN
UNKNOWN
RT_ICON
5
6.0521
9640
UNKNOWN
UNKNOWN
RT_ICON
6
6.15081
4264
UNKNOWN
UNKNOWN
RT_ICON
7
6.39466
1128
UNKNOWN
UNKNOWN
RT_ICON
101
2.71858
104
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

KERNEL32.dll
USER32.dll
WS2_32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start dll.exe dll.exe firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe pingsender.exe pingsender.exe

Process information

PID
CMD
Path
Indicators
Parent process
2828"C:\Users\admin\AppData\Local\Temp\dll.exe" C:\Users\admin\AppData\Local\Temp\dll.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2308"C:\Users\admin\AppData\Local\Temp\dll.exe" C:\Users\admin\AppData\Local\Temp\dll.exe
dll.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2400"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exe
explorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
65.0.2
4032"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2400.0.1825437566\2032359243" -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - "C:\Users\admin\AppData\LocalLow\Mozilla\Temp-{ce348e4c-7d33-445e-89f9-60108c51bcaf}" 2400 "\\.\pipe\gecko-crash-server-pipe.2400" 1140 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
1
Version:
65.0.2
3036"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2400.6.33432202\707587317" -childID 1 -isForBrowser -prefsHandle 1692 -prefMapHandle 1720 -prefsLen 1 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2400 "\\.\pipe\gecko-crash-server-pipe.2400" 1600 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
65.0.2
2280"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2400.13.1143320424\966830995" -childID 2 -isForBrowser -prefsHandle 2504 -prefMapHandle 2508 -prefsLen 216 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2400 "\\.\pipe\gecko-crash-server-pipe.2400" 2520 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
65.0.2
2636"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2400.20.1731407638\847479383" -childID 3 -isForBrowser -prefsHandle 3336 -prefMapHandle 3292 -prefsLen 5824 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2400 "\\.\pipe\gecko-crash-server-pipe.2400" 3348 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
65.0.2
3344"C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/c4ab3217-de78-4461-bf75-709701f2c076/health/Firefox/65.0.2/release/20190225143501?v=4 C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\saved-telemetry-pings\c4ab3217-de78-4461-bf75-709701f2c076C:\Program Files\Mozilla Firefox\pingsender.exe
firefox.exe
User:
admin
Company:
Mozilla Foundation
Integrity Level:
MEDIUM
Exit code:
0
Version:
65.0.2
296"C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/983cc5ce-fb9d-4ba5-93b6-368efe957544/main/Firefox/65.0.2/release/20190225143501?v=4 C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\saved-telemetry-pings\983cc5ce-fb9d-4ba5-93b6-368efe957544C:\Program Files\Mozilla Firefox\pingsender.exe
firefox.exe
User:
admin
Company:
Mozilla Foundation
Integrity Level:
MEDIUM
Exit code:
0
Version:
65.0.2
Total events
594
Read events
555
Write events
35
Delete events
4

Modification events

(PID) Process:(2308) dll.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:GoogleUpdater
Value:
C:\ProgramData\win.exe
(PID) Process:(2400) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2400) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3344) pingsender.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3344) pingsender.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
4600000072000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(296) pingsender.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(296) pingsender.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3344) pingsender.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(296) pingsender.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3344) pingsender.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81
Operation:writeName:Blob
Value:
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
Executable files
18
Suspicious files
37
Text files
58
Unknown types
48

Dropped files

PID
Process
Filename
Type
2828dll.exeC:\Users\admin\AppData\Local\Temp\_MEI28282\_decimal.pydexecutable
MD5:04472F6127F4E5EB1593835BB4D96F2F
SHA256:5215873D5AAC127711356366399507B6E0D12F3427B6B162557527C560FA9920
2828dll.exeC:\Users\admin\AppData\Local\Temp\_MEI28282\Marduk.exe.manifestxml
MD5:4E958E8D1A2B0ADDA8279337F8AAB9E6
SHA256:2CC2C73CECDEE1D2C8AA3C5989E6C2D704A2C5FB91D1E27C5A2FB2E135C1F449
2828dll.exeC:\Users\admin\AppData\Local\Temp\_MEI28282\_contextvars.pydexecutable
MD5:E5E23BD8D6AC0BAE84E15D4C61DB3B47
SHA256:37D4B62F7C7EA2580358BCD846AE411D84A0E1256B1ABD425C995623B23E9E44
2828dll.exeC:\Users\admin\AppData\Local\Temp\_MEI28282\cryptography\hazmat\bindings\_openssl.cp37-win32.pydexecutable
MD5:6B3EF6344FC88C5C991017D4892A917A
SHA256:67DE1AAADF0F19B5D6F7B89EDE5A5B6E7986E7955C2CA31FFCCF5A882F604E4A
2828dll.exeC:\Users\admin\AppData\Local\Temp\_MEI28282\base_library.zipcompressed
MD5:949A3CD10907F4285ED4156D9E23FBEB
SHA256:38F80859D34710E5547FBBC6C132E8988FEB3B9718ACADA6D0AC780232627F24
2828dll.exeC:\Users\admin\AppData\Local\Temp\_MEI28282\cryptography\hazmat\bindings\_constant_time.cp37-win32.pydexecutable
MD5:692E9E40DD67706059506E311E9A39A0
SHA256:C85AE57128EBAFFF080AB33174987CD32ED5C4CC02EA7F2BD04905BBF275B211
2828dll.exeC:\Users\admin\AppData\Local\Temp\_MEI28282\_socket.pydexecutable
MD5:2C77EBD0C69DE8DC3FEEC3FF8A26A6BF
SHA256:A05BA444C837FB4D43174B6552FCAEFA2952AD31C620A3EAD9B001CE4BF7928A
2828dll.exeC:\Users\admin\AppData\Local\Temp\_MEI28282\_ctypes.pydexecutable
MD5:3D63BFE259A091DEE1FF2B5A375FAE6B
SHA256:E740232C68E08DB0CFD3FE615817117CAA80BDEF5276C536D3CD22E9C18987C1
2828dll.exeC:\Users\admin\AppData\Local\Temp\_MEI28282\pyexpat.pydexecutable
MD5:7D6B7584622CB976EBB1A2C4CC11713E
SHA256:C67A439779458E86481AB332BD71E7343C989F2E379B4D991C4A0452C93AC5EE
2828dll.exeC:\Users\admin\AppData\Local\Temp\_MEI28282\select.pydexecutable
MD5:C33ED2FC36DE706AEAD14068E5746380
SHA256:6CCDB8F35B1C4AAA3305D09FE0F19BC2FDD79D306D93C9A771C3A3B97E7BDA8D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
10
DNS requests
44
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2400
firefox.exe
POST
200
216.58.207.35:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
2400
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2400
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2400
firefox.exe
2.16.186.112:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
2400
firefox.exe
13.32.159.2:443
snippets.cdn.mozilla.net
Amazon.com, Inc.
US
unknown
2400
firefox.exe
216.58.207.35:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2400
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2400
firefox.exe
52.39.131.77:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
2400
firefox.exe
35.166.112.39:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
2400
firefox.exe
172.217.21.234:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3344
pingsender.exe
52.34.167.99:443
e11847.g.akamaiedge.net
Amazon.com, Inc.
US
unknown
296
pingsender.exe
52.34.167.99:443
e11847.g.akamaiedge.net
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.186.112
  • 2.16.186.50
whitelisted
a1089.dscd.akamai.net
  • 2.16.186.50
  • 2.16.186.112
whitelisted
search.services.mozilla.com
  • 35.166.112.39
  • 34.213.175.109
  • 52.88.150.81
whitelisted
search.r53-2.services.mozilla.com
  • 52.88.150.81
  • 34.213.175.109
  • 35.166.112.39
whitelisted
tiles.services.mozilla.com
  • 52.39.131.77
  • 52.34.132.219
  • 52.88.59.160
  • 52.43.40.243
  • 52.26.103.165
  • 52.43.91.152
  • 52.35.250.5
  • 54.149.115.79
whitelisted
tiles.r53-2.services.mozilla.com
  • 54.149.115.79
  • 52.35.250.5
  • 52.43.91.152
  • 52.26.103.165
  • 52.43.40.243
  • 52.88.59.160
  • 52.34.132.219
  • 52.39.131.77
whitelisted
snippets.cdn.mozilla.net
  • 13.32.159.2
whitelisted
drcwo519tnci7.cloudfront.net
  • 13.32.159.2
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted

Threats

No threats detected
No debug info