analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Ebola.exe

Full analysis: https://app.any.run/tasks/7ebf10d1-1e31-4fce-b9c6-a8788103b83f
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: December 06, 2018, 14:56:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

4C75FCAFA078EA6D956D1C1D0256ABC1

SHA1:

077815245B9303E1B0CD2D502D6FCE58D71F9A62

SHA256:

866583FE8B50AA2FAE63EC92B81A930EBA4F28908699BABFC420723471B8A3CE

SSDEEP:

196608:/bfFWHzTBkQRJQHBKJdY7wr9pcaqiXufs:DfFWHXPRtA7wjcaqia

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 000payload.exe (PID: 2780)
    • Task Manager has been disabled (taskmgr)

      • Ebola.exe (PID: 3512)
  • SUSPICIOUS

    • Changes the desktop background image

      • Ebola.exe (PID: 3512)
    • Creates files in the user directory

      • Ebola.exe (PID: 3512)
    • Creates files like Ransomware instruction

      • Ebola.exe (PID: 3512)
    • Executable content was dropped or overwritten

      • Ebola.exe (PID: 3512)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: EbolaRnsmwr
OriginalFileName: 726e736d7772.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2018
InternalName: 726e736d7772.exe
FileVersion: 1.0.0.0
FileDescription: EbolaRnsmwr
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x7e38de
UninitializedDataSize: -
InitializedDataSize: 5120
CodeSize: 8264192
LinkerVersion: 48
PEType: PE32
TimeStamp: 2018:09:21 09:09:43+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Sep-2018 07:09:43
Comments: -
CompanyName: -
FileDescription: EbolaRnsmwr
FileVersion: 1.0.0.0
InternalName: 726e736d7772.exe
LegalCopyright: Copyright © 2018
LegalTrademarks: -
OriginalFilename: 726e736d7772.exe
ProductName: EbolaRnsmwr
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 21-Sep-2018 07:09:43
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x007E18E4
0x007E1A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.73388
.rsrc
0x007E4000
0x00001101
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.97629
.reloc
0x007E6000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.06474
3373
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start ebola.exe no specs ebola.exe 000payload.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3140"C:\Users\admin\AppData\Local\Temp\Ebola.exe" C:\Users\admin\AppData\Local\Temp\Ebola.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
EbolaRnsmwr
Exit code:
3221226540
Version:
1.0.0.0
3512"C:\Users\admin\AppData\Local\Temp\Ebola.exe" C:\Users\admin\AppData\Local\Temp\Ebola.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
EbolaRnsmwr
Version:
1.0.0.0
2780"C:\Users\admin\AppData\Roaming\000payload.exe" C:\Users\admin\AppData\Roaming\000payload.exeEbola.exe
User:
admin
Integrity Level:
HIGH
Description:
000payload
Version:
1.0.0.0
Total events
395
Read events
388
Write events
7
Delete events
0

Modification events

(PID) Process:(3512) Ebola.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:DisableTaskMgr
Value:
1
(PID) Process:(3512) Ebola.exeKey:HKEY_CURRENT_USER\Control Panel\Desktop
Operation:writeName:WallpaperStyle
Value:
1
(PID) Process:(3512) Ebola.exeKey:HKEY_CURRENT_USER\Control Panel\Desktop
Operation:writeName:TileWallpaper
Value:
0
(PID) Process:(3512) Ebola.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3512) Ebola.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
3512Ebola.exeC:\Users\admin\AppData\Roaming\wallpaper.bmpimage
MD5:4405780A59D6010C43ABA5A534622D11
SHA256:D0000811AE4B06541318BE17CC3B4522F59A279E2DF93D482F8CBF21E820A3E9
2780000payload.exeC:\Users\admin\Documents\pass.decrypttext
MD5:48B2622C3696B6619B4C1782233BA502
SHA256:AB0D9FD77AC782D3D8ABE85074E1EC49A1C46543CF5487687586822D05468E3B
3512Ebola.exeC:\Users\admin\Desktop\READ_ME.txttext
MD5:E524F778B06B2C1B1EC036564FA10E9D
SHA256:56E9164E85646512572022AF1065B184AFB7B79C0B10ED6112BE8F4356198C0A
3512Ebola.exeC:\Users\admin\AppData\Roaming\000payload.exeexecutable
MD5:AEE0967BAC8C518D057D7605497CB925
SHA256:D68F54E09720B76188B7A8647063E6D519751C1AA818A39B67A6C4E02CD58C16
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info