analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment.exe

Full analysis: https://app.any.run/tasks/b8812220-cff8-42b0-a1a2-268bed3d4ba9
Verdict: Malicious activity
Analysis date: July 17, 2019, 08:21:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

1AF9B4214E035BDE1BE4E29D2D477346

SHA1:

866019F1539228A55902AA20227AB72044018EE7

SHA256:

9A0B7662D3753C257303BB84328AFC2DFC2EEF76B9AA90ED5E52A8ECE5881536

SSDEEP:

1536:XLEUo66gsIgpB3krIZUY1sIzYi7D10Py7Z:7NhsvpB3LZUYxYID6g

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Payment.exe (PID: 3696)
    • Actions looks like stealing of personal data

      • drpbx.exe (PID: 3248)
    • Modifies files in Chrome extension folder

      • drpbx.exe (PID: 3248)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Payment.exe (PID: 3696)
    • Starts itself from another location

      • Payment.exe (PID: 3696)
    • Creates files in the user directory

      • Payment.exe (PID: 3696)
      • drpbx.exe (PID: 3248)
    • Creates files in the program directory

      • drpbx.exe (PID: 3248)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Payment.exe (PID: 3696)
      • drpbx.exe (PID: 3248)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:07:16 11:56:59+02:00
PEType: PE32
LinkerVersion: 48
CodeSize: 58368
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0x103de
OSVersion: 4
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 37.0.2.5583
ProductVersionNumber: 37.0.2.5583
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: Firefox
FileVersion: 37.0.2.5583
InternalName: JigsawRansomware.exe
LegalCopyright: Copyright 1999-2012 Firefox and Mozzilla developers. All rights reserved.
LegalTrademarks: -
OriginalFileName: JigsawRansomware.exe
ProductName: Firefox
ProductVersion: 37.0.2.5583
AssemblyVersion: 37.0.2.5583

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Jul-2019 09:56:59
Debug artifacts:
  • C:\Users\P3nnyW\Desktop\Ransomware\JigsawRansomware\JigsawRansomware\JigsawRansomware\obj\Release\JigsawRansomware.pdb
Comments: -
CompanyName: -
FileDescription: Firefox
FileVersion: 37.0.2.5583
InternalName: JigsawRansomware.exe
LegalCopyright: Copyright 1999-2012 Firefox and Mozzilla developers. All rights reserved.
LegalTrademarks: -
OriginalFilename: JigsawRansomware.exe
ProductName: Firefox
ProductVersion: 37.0.2.5583
Assembly Version: 37.0.2.5583

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 16-Jul-2019 09:56:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000E3F4
0x0000E400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.79541
.rsrc
0x00012000
0x0000064C
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.57942
.reloc
0x00014000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start payment.exe drpbx.exe

Process information

PID
CMD
Path
Indicators
Parent process
3696"C:\Users\admin\AppData\Local\Temp\Payment.exe" C:\Users\admin\AppData\Local\Temp\Payment.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
37.0.2.5583
3248"C:\Users\admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\admin\AppData\Local\Temp\Payment.exeC:\Users\admin\AppData\Local\Drpbx\drpbx.exe
Payment.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Firefox
Version:
37.0.2.5583
Total events
369
Read events
364
Write events
5
Delete events
0

Modification events

(PID) Process:(3696) Payment.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:firefox.exe
Value:
C:\Users\admin\AppData\Roaming\Frfx\firefox.exe
(PID) Process:(3696) Payment.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3696) Payment.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
491
Text files
6
Unknown types
3

Dropped files

PID
Process
Filename
Type
3248drpbx.exeC:\Users\admin\Desktop\messagesface.rtf.funbinary
MD5:8696D47413E01B8BEB650898FB637801
SHA256:6F3093FFE4589A101531DC24CBAC0F817A5B5E272A4D85A45CFAEC1A38CCBD15
3248drpbx.exeC:\Users\admin\Desktop\detailstatus.rtf.funbinary
MD5:011F778108CCB8FB8261863790E47E19
SHA256:12658B8644002F7BC64394FEFAE266254B1E644D1BC58D56E1F8BBE8D0716BDF
3248drpbx.exeC:\Users\admin\Documents\bestprice.rtf.funbinary
MD5:2A07D7C4A70F4C639463750B04D65D23
SHA256:016D080881BAE70E3FD855BFEBC13A176629CE7A6DC44CD15DBD01A57546E9EA
3248drpbx.exeC:\Users\admin\Downloads\lakewithout.jpg.funbinary
MD5:C0F2EDEEC656DA79C3E3A89C6E4E8707
SHA256:FBE868C71515E4D2DC9804C457F4F3FC2952F852DFBF2C48998B3F16A9FBE004
3248drpbx.exeC:\Users\admin\Desktop\steelos.png.funbinary
MD5:996256712D35E9EC09D1577EBD7D8DCE
SHA256:ED6EDCDBA8ADBFE5C22EF1155D35010BAF87347B16106F49A1B3286411A0EAB6
3248drpbx.exeC:\Users\admin\Downloads\duetoday.png.funbinary
MD5:C3DE0813774A348D7A5269180BBC22E5
SHA256:98EE3E5A75F6F7A1574E6BA2FA69E3E892CF56D846E8376E61C8115ACA6C383A
3248drpbx.exeC:\Users\admin\Desktop\itselflines.rtf.funbinary
MD5:21EE3AD0176377A9FF2719C8288A1BA7
SHA256:E61F36A36693548535CD01F64B99D711A7F8D60BC6A5E78B25041775387CE93C
3696Payment.exeC:\Users\admin\AppData\Local\Drpbx\drpbx.exeexecutable
MD5:1AF9B4214E035BDE1BE4E29D2D477346
SHA256:9A0B7662D3753C257303BB84328AFC2DFC2EEF76B9AA90ED5E52A8ECE5881536
3248drpbx.exeC:\Users\admin\Desktop\masuccessful.png.funbinary
MD5:59AB90921E25223EFB53781F0CEF62C9
SHA256:2844D06F6382777CE1BB2252D073BC2093F377096256AA59867AEEB4A115B40F
3248drpbx.exeC:\Users\admin\Desktop\frenchsilver.rtf.funbinary
MD5:163FBE62266CF9D69C9A8339B28FCA37
SHA256:CE15610C06A76F99D1D4ADE6A2C4B00DDEF2BD33BC8C72B41059B58D6F431A57
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info