analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.zip

Full analysis: https://app.any.run/tasks/38fa752c-510b-45ac-be98-6229a9fb4559
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: November 08, 2019, 14:10:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ransomware
ryuk
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

74973A5CBAC321EA09CBE386B75AA919

SHA1:

667067B5C217B5364A31BF1977B61325C7401EFD

SHA256:

83B3DD75D308A7248E5A08B484BF76CE7FA6DCAD0CABEB3CA772FA194D634DD2

SSDEEP:

3072:gJr9QAOHGMEFOUwMGoJPPVppjIMAXg1lnHvjoJWWC38gCsW18yqBON:g99QAO4FyMGodXpjIMDl0s38gzyL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe (PID: 2160)
      • MrKayti.exe (PID: 2516)
    • Starts NET.EXE for service management

      • MrKayti.exe (PID: 2516)
      • e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe (PID: 2160)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2132)
      • e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe (PID: 2160)
    • Uses RUNDLL32.EXE to load library

      • WinRAR.exe (PID: 2132)
    • Starts itself from another location

      • e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe (PID: 2160)
    • Creates files in the program directory

      • e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe (PID: 2160)
  • INFO

    • Manual execution by user

      • e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe (PID: 2160)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.bin
ZipUncompressedSize: 252416
ZipCompressedSize: 149594
ZipCRC: 0x22bc50a5
ZipModifyDate: 2019:11:04 14:22:19
ZipCompression: Deflated
ZipBitFlag: 0x0001
ZipRequiredVersion: 788
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
16
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe rundll32.exe no specs e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe mrkayti.exe net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs net.exe no specs net1.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2132"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2648"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\Rar$DIb2132.28185\e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.binC:\Windows\system32\rundll32.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2160"C:\Users\admin\Desktop\e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe" C:\Users\admin\Desktop\e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2516"C:\Users\admin\Desktop\MrKayti.exe" 8 LANC:\Users\admin\Desktop\MrKayti.exe
e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe
User:
admin
Integrity Level:
MEDIUM
2440"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /yC:\Windows\System32\net.exee75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3148C:\Windows\system32\net1 stop "audioendpointbuilder" /yC:\Windows\system32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3880"C:\Windows\System32\net.exe" stop "samss" /yC:\Windows\System32\net.exee75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2696C:\Windows\system32\net1 stop "samss" /yC:\Windows\system32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3920"C:\Windows\System32\net.exe" stop "audioendpointbuilder" /yC:\Windows\System32\net.exee75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1972C:\Windows\system32\net1 stop "audioendpointbuilder" /yC:\Windows\system32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
608
Read events
575
Write events
33
Delete events
0

Modification events

(PID) Process:(2132) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2132) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2132) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2132) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.zip
(PID) Process:(2132) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2132) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2132) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2132) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2132) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(2132) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF42000000420000000204000037020000
Executable files
22
Suspicious files
119
Text files
48
Unknown types
4

Dropped files

PID
Process
Filename
Type
2160e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm
MD5:
SHA256:
2160e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leggimi.htm
MD5:
SHA256:
2160e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LeiaMe.htm
MD5:
SHA256:
2160e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Liesmich.htm
MD5:
SHA256:
2160e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Lisezmoi.htm
MD5:
SHA256:
2160e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\LueMinut.htm
MD5:
SHA256:
2160e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Llegiu-me.htm
MD5:
SHA256:
2160e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
2160e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Reader\AcroApp\CHS\Certificates_R.aapp
MD5:
SHA256:
2160e75622957decf1594c2cbe726ff0aaba4a509dab7b77721d3db16977f224ae4a.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\Adobe\Acrobat Reader DC\Berime.htm
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

PID
Process
Class
Message
2516
MrKayti.exe
A Network Trojan was detected
ET TROJAN Ryuk Wake-on-LAN Packet Observed
2516
MrKayti.exe
A Network Trojan was detected
ET TROJAN Ryuk Wake-on-LAN Packet Observed
No debug info