analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Installer.exe

Full analysis: https://app.any.run/tasks/a56455e7-83a5-4808-85a0-ec4f5deea6b1
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: August 08, 2020, 19:05:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

2035962BB348BCDD64B3423504DBEF5D

SHA1:

1D7A54E827CC82558F4266C07FC89ACD0312C7C8

SHA256:

E89972DFACD9033D1AD4471F850E930B3C725974CC2595856933A21A71DF454B

SSDEEP:

1536:1POUQr4wFhathaLeZap9qmDooWOwsquxdtYEz8D2:MUQNKaqOwmDoVOwUxArD2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Installer.exe (PID: 4028)
    • Dropped file may contain instructions of ransomware

      • Installer.exe (PID: 4028)
    • Actions looks like stealing of personal data

      • Installer.exe (PID: 4028)
    • Writes to a start menu file

      • Installer.exe (PID: 4028)
    • Renames files like Ransomware

      • Installer.exe (PID: 4028)
    • Modifies files in Chrome extension folder

      • Installer.exe (PID: 4028)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Installer.exe (PID: 4028)
    • Modifies the open verb of a shell class

      • Installer.exe (PID: 4028)
    • Creates files like Ransomware instruction

      • Installer.exe (PID: 4028)
    • Creates files in the user directory

      • Installer.exe (PID: 4028)
      • javaw.exe (PID: 3728)
    • Executes JAVA applets

      • javacpl.exe (PID: 2592)
      • javacpl.exe (PID: 2528)
    • Reads Internet Cache Settings

      • rundll32.exe (PID: 3452)
    • Creates files in the driver directory

      • Installer.exe (PID: 4028)
    • Executed via COM

      • DllHost.exe (PID: 3948)
    • Creates files in the Windows directory

      • Installer.exe (PID: 4028)
    • Creates files in the program directory

      • Installer.exe (PID: 4028)
  • INFO

    • Manual execution by user

      • rundll32.exe (PID: 3452)
      • WindowsAnytimeUpgradeUI.exe (PID: 2368)
      • opera.exe (PID: 2936)
      • javacpl.exe (PID: 2528)
      • javacpl.exe (PID: 2592)
    • Creates files in the user directory

      • opera.exe (PID: 2936)
    • Dropped object may contain Bitcoin addresses

      • Installer.exe (PID: 4028)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (39.3)
.exe | Win32 EXE Yoda's Crypter (38.6)
.dll | Win32 Dynamic Link Library (generic) (9.5)
.exe | Win32 Executable (generic) (6.5)
.exe | Generic Win/DOS Executable (2.9)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x6e8e0
UninitializedDataSize: 413696
InitializedDataSize: 372736
CodeSize: 36864
LinkerVersion: 5.12
PEType: PE32
TimeStamp: 2012:01:29 19:49:03+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Jan-2012 18:49:03
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Jan-2012 18:49:03
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00065000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00066000
0x00009000
0x00008C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.80596
.rsrc
0x0006F000
0x0005B000
0x0005A600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.84754

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.84157
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
2
3.8755
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
3
3.3128
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
4
2.90473
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
5
2.65464
270376
Latin 1 / Western European
UNKNOWN
RT_ICON
14
2.4361
832
Latin 1 / Western European
UNKNOWN
RT_BITMAP
2000
5.48134
66
Latin 1 / Western European
English - United States
IMAGE
PUSSYLICKER
4.62775
43188
Latin 1 / Western European
UNKNOWN
RT_BITMAP
MAINICON
2.50153
90
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

KERNEL32.DLL
advapi32.dll
comctl32.dll
gdi32.dll
shell32.dll
shlwapi.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
12
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start installer.exe no specs installer.exe opera.exe windowsanytimeupgradeui.exe no specs rundll32.exe no specs javacpl.exe no specs javaw.exe jucheck.exe no specs javacpl.exe no specs javaw.exe jucheck.exe no specs Virtual Factory for Usercpl no specs

Process information

PID
CMD
Path
Indicators
Parent process
2780"C:\Users\admin\AppData\Local\Temp\Installer.exe" C:\Users\admin\AppData\Local\Temp\Installer.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
4028"C:\Users\admin\AppData\Local\Temp\Installer.exe" C:\Users\admin\AppData\Local\Temp\Installer.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
1073807364
2936"C:\Program Files\Opera\opera.exe" C:\Program Files\Opera\opera.exe
explorer.exe
User:
admin
Company:
Opera Software
Integrity Level:
MEDIUM
Description:
Opera Internet Browser
Exit code:
0
Version:
1748
2368"C:\Windows\system32\WindowsAnytimeUpgradeUI.exe" C:\Windows\system32\WindowsAnytimeUpgradeUI.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Anytime Upgrade User Interface
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3452"C:\Windows\System32\rundll32.exe" C:\Windows\System32\shell32.dll,Control_RunDLL C:\Windows\System32\inetcpl.cplC:\Windows\System32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2528"C:\Program Files\Java\jre1.8.0_92\bin\javacpl.exe" C:\Program Files\Java\jre1.8.0_92\bin\javacpl.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java Control Panel
Exit code:
0
Version:
11.92.2.14
3728"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -Xbootclasspath/a:"C:\Program Files\Java\jre1.8.0_92\bin\..\lib\deploy.jar" -Djava.locale.providers=HOST,JRE,SPI -Duser.home="C:\Users\admin" com.sun.deploy.panel.ControlPanel C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe
javacpl.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
3208"C:\Program Files\Common Files\Java\Java Update\jucheck.exe" -getconfig=1C:\Program Files\Common Files\Java\Java Update\jucheck.exejavaw.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java Update Checker
Exit code:
0
Version:
2.8.92.14
2592"C:\Program Files\Java\jre1.8.0_92\bin\javacpl.exe" C:\Program Files\Java\jre1.8.0_92\bin\javacpl.exeexplorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java Control Panel
Exit code:
0
Version:
11.92.2.14
3924"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -Xbootclasspath/a:"C:\Program Files\Java\jre1.8.0_92\bin\..\lib\deploy.jar" -Djava.locale.providers=HOST,JRE,SPI -Duser.home="C:\Users\admin" com.sun.deploy.panel.ControlPanel C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe
javacpl.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
Total events
303
Read events
204
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
733
Text files
11 001
Unknown types
1 040

Dropped files

PID
Process
Filename
Type
4028Installer.exeC:\MSOCache\All Users\{90140000-0015-0412-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
4028Installer.exeC:\MSOCache\All Users\{90140000-0015-0C0A-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
4028Installer.exeC:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
4028Installer.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
4028Installer.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
4028Installer.exeC:\Users\admin\AppData\Local\Temp\4pylrPnF2DjX3Mn.exeexecutable
MD5:2035962BB348BCDD64B3423504DBEF5D
SHA256:E89972DFACD9033D1AD4471F850E930B3C725974CC2595856933A21A71DF454B
4028Installer.exeC:\MSOCache\All Users\{90140000-0015-0410-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
4028Installer.exeC:\MSOCache\All Users\{90140000-0016-0410-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
4028Installer.exeC:\MSOCache\All Users\{90140000-0015-0419-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
4028Installer.exeC:\MSOCache\All Users\{90140000-0016-0412-0000-0000000FF1CE}-C\HOW TO DECRYPT FILES.txttext
MD5:E7CDBD8483E98A4073EA91196964D7EA
SHA256:8F13EA21ADEF1B2A3019C4F0D636F79C0874D73C77D52FB641922224DCB9702C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
6
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2936
opera.exe
GET
404
93.184.216.34:80
http://example.com/
US
xml
345 b
whitelisted
2936
opera.exe
GET
404
82.145.216.15:80
http://sitecheck2.opera.com/?host=example.com&hdn=9biEkge8/fJVkhS0baEnZw==
unknown
xml
345 b
whitelisted
2936
opera.exe
GET
404
93.184.216.34:80
http://example.com/favicon.ico
US
xml
345 b
whitelisted
2936
opera.exe
GET
404
172.217.22.78:80
http://clients1.google.com/complete/search?q=example&client=opera-suggest-omnibox&hl=de
US
xml
345 b
whitelisted
2936
opera.exe
GET
404
172.217.22.78:80
http://clients1.google.com/complete/search?q=exam&client=opera-suggest-omnibox&hl=de
US
xml
345 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2936
opera.exe
185.26.182.94:443
certs.opera.com
Opera Software AS
whitelisted
2936
opera.exe
172.217.22.78:80
clients1.google.com
Google Inc.
US
whitelisted
2936
opera.exe
93.184.216.34:80
example.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2936
opera.exe
82.145.216.15:80
sitecheck2.opera.com
Opera Software AS
suspicious

DNS requests

Domain
IP
Reputation
certs.opera.com
  • 185.26.182.94
  • 185.26.182.93
whitelisted
clients1.google.com
  • 172.217.22.78
whitelisted
example.com
  • 93.184.216.34
whitelisted
sitecheck2.opera.com
  • 82.145.216.15
  • 82.145.216.16
whitelisted

Threats

No threats detected
No debug info