analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

simple_ransom-master.rar

Full analysis: https://app.any.run/tasks/cd617f86-ea8b-470b-82a3-c04b969be36e
Verdict: Malicious activity
Analysis date: December 06, 2019, 19:03:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: application/x-rar
File info: RAR archive data, v4, os: Win32
MD5:

C4EA0A02783E30B0F76D70F3C68B9149

SHA1:

0644CDB46874EBBC77AA1EF1E04A71EBEFE31FE2

SHA256:

33892EC8D4E4A069B588DE585069FCAC60F26DCF6766D483811D97D3D8002DD9

SSDEEP:

48:0zQ/veL7cxjDm8l9z9m/2XVMeC0G/gEWOEhBVvQyfmF4oOggWcJJXpOZF:GevefcZx922XVMvAOSBVYmmFr9/Qg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • PowerShell script executed

      • powershell.exe (PID: 3964)
      • powershell.exe (PID: 2604)
      • powershell.exe (PID: 1528)
      • powershell.exe (PID: 2188)
      • powershell.exe (PID: 3528)
    • Creates files in the user directory

      • powershell.exe (PID: 3964)
      • powershell.exe (PID: 2604)
      • powershell.exe (PID: 1528)
      • powershell.exe (PID: 2188)
      • powershell.exe (PID: 3528)
  • INFO

    • Manual execution by user

      • powershell.exe (PID: 3964)
      • WINWORD.EXE (PID: 1728)
      • powershell.exe (PID: 2604)
      • powershell.exe (PID: 1528)
      • WINWORD.EXE (PID: 4020)
      • powershell.exe (PID: 2188)
      • powershell.exe (PID: 3528)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1728)
      • WINWORD.EXE (PID: 4020)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1728)
      • WINWORD.EXE (PID: 4020)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v-4.x) (58.3)
.rar | RAR compressed archive (gen) (41.6)

EXIF

ZIP

CompressedSize: 692
UncompressedSize: 1153
OperatingSystem: Win32
ModifyDate: 2019:12:01 21:34:12
PackingMethod: Normal
ArchivedFileName: README.md
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
8
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs powershell.exe no specs winword.exe no specs powershell.exe no specs winword.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3332"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\simple_ransom-master.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3964"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\Desktop\encryption.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
3221225786
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1728"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\pstreports.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2604"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\Desktop\encryption.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
3221225786
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4020"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Documents\minipacific.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1528"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\Desktop\decryption.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2188"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\Desktop\decryption.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3528"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\Desktop\encryption.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
3221225786
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 296
Read events
2 469
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
10
Text files
6
Unknown types
6

Dropped files

PID
Process
Filename
Type
3332WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3332.5947\decryption.ps1
MD5:
SHA256:
3964powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\X8HM7LOMKKUQQUONDWYF.temp
MD5:
SHA256:
1728WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4E64.tmp.cvr
MD5:
SHA256:
1728WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{3123FF30-6C4F-4211-9F2D-69B11C973DC8}.tmp
MD5:
SHA256:
1728WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4AC91A85-E878-44DE-9B36-614F74A6498C}.tmp
MD5:
SHA256:
1728WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3F5FF5E0-665A-49E7-9C94-0100680BFD64}.tmp
MD5:
SHA256:
2604powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1U5WKI5K251OB4LUZNY9.temp
MD5:
SHA256:
4020WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRBE30.tmp.cvr
MD5:
SHA256:
4020WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{145BE1A6-94F6-41B7-BF6D-49E0625ACC10}.tmp
MD5:
SHA256:
4020WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{76C87790-F710-4F18-8B75-973504702185}.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info