analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Installer.exe

Full analysis: https://app.any.run/tasks/91efd74a-170a-4116-a3aa-f75910c68afa
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: August 08, 2020, 15:00:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

2035962BB348BCDD64B3423504DBEF5D

SHA1:

1D7A54E827CC82558F4266C07FC89ACD0312C7C8

SHA256:

E89972DFACD9033D1AD4471F850E930B3C725974CC2595856933A21A71DF454B

SSDEEP:

1536:1POUQr4wFhathaLeZap9qmDooWOwsquxdtYEz8D2:MUQNKaqOwmDoVOwUxArD2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • Installer.exe (PID: 1396)
    • Writes to a start menu file

      • Installer.exe (PID: 1396)
    • Dropped file may contain instructions of ransomware

      • Installer.exe (PID: 1396)
    • Changes the autorun value in the registry

      • Installer.exe (PID: 1396)
    • Renames files like Ransomware

      • Installer.exe (PID: 1396)
    • Modifies files in Chrome extension folder

      • Installer.exe (PID: 1396)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Installer.exe (PID: 1396)
      • chrome.exe (PID: 3564)
      • chrome.exe (PID: 1760)
    • Creates files in the user directory

      • Installer.exe (PID: 1396)
    • Creates files in the driver directory

      • Installer.exe (PID: 1396)
    • Modifies the open verb of a shell class

      • Installer.exe (PID: 1396)
    • Creates files like Ransomware instruction

      • Installer.exe (PID: 1396)
    • Creates files in the Windows directory

      • Installer.exe (PID: 1396)
    • Creates files in the program directory

      • Installer.exe (PID: 1396)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 3564)
      • chrome.exe (PID: 1760)
    • Manual execution by user

      • chrome.exe (PID: 3564)
      • explorer.exe (PID: 2960)
      • 4pylrPnF2DjX3Mn.exe (PID: 2712)
      • Installer.exe (PID: 876)
      • WINWORD.EXE (PID: 544)
      • Installer.exe (PID: 3200)
      • 4pylrPnF2DjX3Mn.exe (PID: 2248)
    • Application launched itself

      • chrome.exe (PID: 3564)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3564)
    • Creates files in the user directory

      • chrome.exe (PID: 3564)
      • WINWORD.EXE (PID: 544)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 544)
    • Dropped object may contain Bitcoin addresses

      • Installer.exe (PID: 1396)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (39.3)
.exe | Win32 EXE Yoda's Crypter (38.6)
.dll | Win32 Dynamic Link Library (generic) (9.5)
.exe | Win32 Executable (generic) (6.5)
.exe | Generic Win/DOS Executable (2.9)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x6e8e0
UninitializedDataSize: 413696
InitializedDataSize: 372736
CodeSize: 36864
LinkerVersion: 5.12
PEType: PE32
TimeStamp: 2012:01:29 19:49:03+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Jan-2012 18:49:03
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Jan-2012 18:49:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00065000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00066000
0x00009000
0x00008C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.80596
.rsrc
0x0006F000
0x0005B000
0x0005A600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.84754

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.84157
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
2
3.8755
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
3
3.3128
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
4
2.90473
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
5
2.65464
270376
Latin 1 / Western European
UNKNOWN
RT_ICON
14
2.4361
832
Latin 1 / Western European
UNKNOWN
RT_BITMAP
2000
5.48134
66
Latin 1 / Western European
English - United States
IMAGE
PUSSYLICKER
4.62775
43188
Latin 1 / Western European
UNKNOWN
RT_BITMAP
MAINICON
2.50153
90
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

KERNEL32.DLL
advapi32.dll
comctl32.dll
gdi32.dll
shell32.dll
shlwapi.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
95
Monitored processes
39
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start installer.exe no specs installer.exe explorer.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs installer.exe no specs installer.exe chrome.exe no specs 4pylrpnf2djx3mn.exe no specs winword.exe no specs 4pylrpnf2djx3mn.exe no specs installer.exe no specs installer.exe

Process information

PID
CMD
Path
Indicators
Parent process
872"C:\Users\admin\AppData\Local\Temp\Installer.exe" C:\Users\admin\AppData\Local\Temp\Installer.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
1396"C:\Users\admin\AppData\Local\Temp\Installer.exe" C:\Users\admin\AppData\Local\Temp\Installer.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
2960"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3564"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2776"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d6aa9d0,0x6d6aa9e0,0x6d6aa9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2196"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2868 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3968"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=992,7265950940549804741,11509317770077121544,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=8413670689251450617 --mojo-platform-channel-handle=1028 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
1760"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=992,7265950940549804741,11509317770077121544,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=15413723598860702114 --mojo-platform-channel-handle=1548 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
580"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=992,7265950940549804741,11509317770077121544,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16221318883916182936 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2288"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=992,7265950940549804741,11509317770077121544,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8602732619349173567 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2500 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
2 042
Read events
1 218
Write events
676
Delete events
148

Modification events

(PID) Process:(1396) Installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Alcmeter
Value:
C:\Users\admin\AppData\Local\Temp\4pylrPnF2DjX3Mn.exe
(PID) Process:(1396) Installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.payorlost
Operation:writeName:(default)
Value:
VHNNLXYWNZWLUWB
(PID) Process:(1396) Installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VHNNLXYWNZWLUWB
Operation:writeName:(default)
Value:
CRYPTED!
(PID) Process:(1396) Installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VHNNLXYWNZWLUWB\DefaultIcon
Operation:writeName:(default)
Value:
C:\Users\admin\AppData\Local\Temp\4pylrPnF2DjX3Mn.exe,0
(PID) Process:(1396) Installer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VHNNLXYWNZWLUWB\shell\open\command
Operation:writeName:(default)
Value:
C:\Users\admin\AppData\Local\Temp\4pylrPnF2DjX3Mn.exe
(PID) Process:(3564) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3564) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3564) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(3564) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(3564) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
Executable files
8
Suspicious files
792
Text files
11 081
Unknown types
1 035

Dropped files

PID
Process
Filename
Type
1396Installer.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
1396Installer.exeC:\MSOCache\All Users\{90140000-0015-0411-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
1396Installer.exeC:\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
1396Installer.exeC:\MSOCache\All Users\{90140000-0015-041F-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
1396Installer.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
1396Installer.exeC:\MSOCache\All Users\{90140000-0016-0407-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
1396Installer.exeC:\MSOCache\All Users\{90140000-0016-0416-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
1396Installer.exeC:\MSOCache\All Users\{90140000-0016-040C-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
1396Installer.exeC:\MSOCache\All Users\{90140000-0016-0411-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
1396Installer.exeC:\MSOCache\All Users\{90140000-0015-0412-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
47
DNS requests
36
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1760
chrome.exe
GET
301
104.18.40.58:80
http://getappz.xyz/lp/main?v=500
US
suspicious
1760
chrome.exe
GET
301
104.18.40.58:80
http://getappz.xyz/lp/12/?v=500
US
suspicious
1760
chrome.exe
GET
301
104.18.40.58:80
http://getappz.xyz/lp/main/?v=500
US
suspicious
1760
chrome.exe
GET
301
67.199.248.11:80
http://bit.ly/2DAXcHn
US
html
133 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1760
chrome.exe
172.217.18.173:443
accounts.google.com
Google Inc.
US
whitelisted
1760
chrome.exe
172.217.18.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1760
chrome.exe
172.217.23.142:443
clients2.google.com
Google Inc.
US
whitelisted
1760
chrome.exe
216.58.207.74:443
fonts.googleapis.com
Google Inc.
US
whitelisted
1760
chrome.exe
67.199.248.11:80
Bitly Inc
US
shared
1760
chrome.exe
172.217.23.110:443
apis.google.com
Google Inc.
US
whitelisted
1760
chrome.exe
172.217.22.67:443
ssl.gstatic.com
Google Inc.
US
whitelisted
1760
chrome.exe
172.217.22.78:443
ogs.google.com
Google Inc.
US
whitelisted
1760
chrome.exe
172.217.23.132:443
www.google.com
Google Inc.
US
whitelisted
1760
chrome.exe
13.35.253.123:443
djv99sxoqpv11.cloudfront.net
US
suspicious

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.18.99
whitelisted
accounts.google.com
  • 172.217.18.173
shared
www.google.com
  • 172.217.23.132
whitelisted
fonts.googleapis.com
  • 216.58.207.74
whitelisted
www.gstatic.com
  • 216.58.207.35
whitelisted
fonts.gstatic.com
  • 216.58.207.35
whitelisted
apis.google.com
  • 172.217.23.110
whitelisted
ogs.google.com
  • 172.217.22.78
whitelisted
clients2.google.com
  • 172.217.23.142
whitelisted
ssl.gstatic.com
  • 172.217.22.67
whitelisted

Threats

PID
Process
Class
Message
1760
chrome.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
1760
chrome.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
1760
chrome.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
No debug info