analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c28cbe9e2b38448ecaeac0953590da96.zip

Full analysis: https://app.any.run/tasks/f5a076c5-3ff6-4604-bea5-106dee380b04
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: May 20, 2019, 17:30:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

894AC39E74D206028F98318C83458036

SHA1:

1AFC945BEF79D79979900622DAF918B83D9E7020

SHA256:

09426C2EE9309B2BAA78658AB4883F334EB54EED2C079C45664101015496656C

SSDEEP:

1536:WnIKbOdaKhjMfAqpgZETLGGOwnACp65I9t5:F3VhJXZ4ipCpX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • log.txt (PID: 3916)
    • Actions looks like stealing of personal data

      • log.txt (PID: 3916)
    • Writes file to Word startup folder

      • log.txt (PID: 3916)
    • Deletes shadow copies

      • cmd.exe (PID: 3992)
    • Renames files like Ransomware

      • log.txt (PID: 3916)
    • Dropped file may contain instructions of ransomware

      • log.txt (PID: 3916)
    • GANDCRAB detected

      • log.txt (PID: 3916)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 124)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3352)
    • Creates files in the program directory

      • log.txt (PID: 3916)
    • Starts CMD.EXE for commands execution

      • log.txt (PID: 3916)
    • Reads the cookies of Mozilla Firefox

      • log.txt (PID: 3916)
    • Executed as Windows Service

      • vssvc.exe (PID: 2796)
    • Creates files in the user directory

      • log.txt (PID: 3916)
  • INFO

    • Manual execution by user

      • cmd.exe (PID: 3352)
      • rundll32.exe (PID: 2704)
      • WinRAR.exe (PID: 124)
      • NOTEPAD.EXE (PID: 2120)
    • Dropped object may contain Bitcoin addresses

      • log.txt (PID: 3916)
    • Application was crashed

      • log.txt (PID: 3916)
    • Dropped object may contain TOR URL's

      • log.txt (PID: 3916)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Deflated
ZipModifyDate: 2019:05:20 19:12:05
ZipCRC: 0x4d3b585d
ZipCompressedSize: 61755
ZipUncompressedSize: 61899
ZipFileName: c28cbe9e2b38448ecaeac0953590da96
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs rundll32.exe no specs winrar.exe cmd.exe no specs #GANDCRAB log.txt cmd.exe vssadmin.exe no specs vssvc.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3360"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\c28cbe9e2b38448ecaeac0953590da96.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2704"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\c28cbe9e2b38448ecaeac0953590da96C:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
124"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\c28cbe9e2b38448ecaeac0953590da96.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3352"C:\Windows\System32\cmd.exe" /c log.txtC:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
255
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3916log.txtC:\Users\admin\Desktop\Oswiadczenie\log.txt
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
255
3992"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exe
log.txt
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1920vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2796C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2120"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\Oswiadczenie\OYWYOTR-MANUAL.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
930
Read events
865
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
431
Text files
319
Unknown types
10

Dropped files

PID
Process
Filename
Type
3916log.txtC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
3916log.txtC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.oywyotr
MD5:
SHA256:
3916log.txtC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
3916log.txtC:\System Volume Information\SPP\OnlineMetadataCache\{05ed3515-06b3-48f6-8cf2-bf24b1bf0727}_OnDiskSnapshotProp
MD5:
SHA256:
3916log.txtC:\System Volume Information\SPP\OnlineMetadataCache\{16d74681-6bc3-4c44-97f0-8b8dfefe2355}_OnDiskSnapshotProp
MD5:
SHA256:
3916log.txtC:\$Recycle.Bin\OYWYOTR-MANUAL.txttext
MD5:9B6E6502D2053CE32F9971732B622575
SHA256:AF0B43FD7066A29B55A92856F15189B7434A1DF224B90ECA08C20BA80230A866
3916log.txtC:\System Volume Information\SPP\OnlineMetadataCache\{38e8535f-27d0-4352-aa3a-ce4178930102}_OnDiskSnapshotProp
MD5:
SHA256:
3360WinRAR.exeC:\Users\admin\Desktop\c28cbe9e2b38448ecaeac0953590da96compressed
MD5:C28CBE9E2B38448ECAEAC0953590DA96
SHA256:8E4644B2D53E14850DD04F933C6DB2AA9FDDE5730779C9CE6A0EF4E76EF94D1A
3916log.txtC:\MSOCache\OYWYOTR-MANUAL.txttext
MD5:9B6E6502D2053CE32F9971732B622575
SHA256:AF0B43FD7066A29B55A92856F15189B7434A1DF224B90ECA08C20BA80230A866
3916log.txtC:\System Volume Information\SPP\OnlineMetadataCache\{3cc0f82b-873a-4e59-b89f-689fbdf88af9}_OnDiskSnapshotProp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info