analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.zip

Full analysis: https://app.any.run/tasks/ffe50986-80e7-4955-8aa9-76225530f9bf
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: January 17, 2020, 18:23:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
ryuk
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

FED4BFFE2E35C5E58238AD11EF1EA9F7

SHA1:

DF11237BAAB75B6E02DFB4AEB9ADFDB71224CF08

SHA256:

2D12E4A2DD09B20FA984DF0AEC2B83B42A30F41BBC9994954B204F078CCF0BE9

SSDEEP:

3072:mvwviNed3yQzkPYFSlCBq8VTCQ+HEbqAaUL8pnAES5oP:mvwKs3/zksSlC5VTQkbqAaULqnAPm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe (PID: 940)
      • yffAQmK.exe (PID: 3816)
    • Application was injected by another process

      • taskeng.exe (PID: 2032)
      • ctfmon.exe (PID: 708)
      • dwm.exe (PID: 280)
      • DllHost.exe (PID: 3888)
      • windanr.exe (PID: 3764)
    • Runs injected code in another process

      • 4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe (PID: 940)
    • Starts NET.EXE for service management

      • 4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe (PID: 940)
      • yffAQmK.exe (PID: 3816)
    • Starts BCDEDIT.EXE to disable recovery

      • yffAQmK.exe (PID: 3816)
      • 4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe (PID: 940)
    • Deletes shadow copies

      • yffAQmK.exe (PID: 3816)
      • 4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe (PID: 940)
    • Changes the autorun value in the registry

      • reg.exe (PID: 22384)
      • reg.exe (PID: 3996)
  • SUSPICIOUS

    • Starts itself from another location

      • 4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe (PID: 940)
    • Executable content was dropped or overwritten

      • 4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe (PID: 940)
    • Uses ICACLS.EXE to modify access control list

      • yffAQmK.exe (PID: 3816)
      • 4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe (PID: 940)
    • Creates files in the program directory

      • yffAQmK.exe (PID: 3816)
      • 4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe (PID: 940)
    • Starts CMD.EXE for commands execution

      • yffAQmK.exe (PID: 3816)
      • 4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe (PID: 940)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 19640)
      • cmd.exe (PID: 2196)
  • INFO

    • Manual execution by user

      • 4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe (PID: 940)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: 4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB
ZipUncompressedSize: 260096
ZipCompressedSize: 151849
ZipCRC: 0x15153b7b
ZipModifyDate: 2020:01:17 18:22:20
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
149
Monitored processes
76
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start inject inject inject inject winrar.exe no specs 4a87552c4238cdcf1b8611da467164e609da339ff897c50ad4d04aa105ec55bb.exe yffaqmk.exe taskeng.exe net.exe no specs net1.exe no specs net.exe no specs dwm.exe net1.exe no specs ctfmon.exe windanr.exe Thumbnail Cache Out of Proc Server icacls.exe no specs cmd.exe no specs vssadmin.exe no specs bcdedit.exe no specs wmic.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs icacls.exe no specs cmd.exe no specs vssadmin.exe no specs bcdedit.exe no specs net.exe no specs cmd.exe no specs wmic.exe no specs reg.exe net1.exe no specs net.exe no specs net1.exe no specs cmd.exe no specs reg.exe net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs net.exe no specs net.exe no specs net1.exe no specs net1.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2396"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
940"C:\Users\admin\Desktop\4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe" C:\Users\admin\Desktop\4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
3816"C:\Users\admin\Desktop\yffAQmK.exe" 8 LANC:\Users\admin\Desktop\yffAQmK.exe
4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe
User:
admin
Integrity Level:
MEDIUM
2032taskeng.exe {532150F8-214C-4D30-9483-0A3BC3E44D0E}C:\Windows\System32\taskeng.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Engine
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1796"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /yC:\Windows\System32\net.exe4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2720C:\Windows\system32\net1 stop "audioendpointbuilder" /yC:\Windows\system32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2572"C:\Windows\System32\net.exe" stop "samss" /yC:\Windows\System32\net.exe4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
280"C:\Windows\system32\Dwm.exe"C:\Windows\System32\dwm.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Desktop Window Manager
Exit code:
255
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2088C:\Windows\system32\net1 stop "samss" /yC:\Windows\system32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
708C:\Windows\System32\ctfmon.exe C:\Windows\System32\ctfmon.exe
taskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CTF Loader
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
791
Read events
757
Write events
0
Delete events
0

Modification events

No data
Executable files
75
Suspicious files
1 386
Text files
636
Unknown types
578

Dropped files

PID
Process
Filename
Type
2396WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2396.43815\4A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB
MD5:
SHA256:
9404A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
9404A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm
MD5:
SHA256:
9404A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LeiaMe.htm
MD5:
SHA256:
9404A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leggimi.htm
MD5:
SHA256:
9404A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Liesmich.htm
MD5:
SHA256:
9404A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Lisezmoi.htm
MD5:
SHA256:
9404A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Llegiu-me.htm
MD5:
SHA256:
9404A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LueMinut.htm
MD5:
SHA256:
9404A87552C4238CDCF1B8611DA467164E609DA339FF897C50AD4D04AA105EC55BB.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CAT\Edit_R_Full.aapp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.27:61439
malicious

DNS requests

No data

Threats

No threats detected
No debug info