analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

GCv5.2.zip

Full analysis: https://app.any.run/tasks/8679a172-db58-43e4-b4f1-77757c1603a8
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: July 16, 2019, 22:33:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

C61E0472DEAE85F11D904187064B3AF1

SHA1:

A52A841D0748A461B1F081C84DAD1F2B3D6857D6

SHA256:

9321C8C7A08B90E9DD0FB7991BCDFE95B088EFF60E2FB0268411373DC5AB6243

SSDEEP:

12288:PyNjzZYSdQjaAYBmmkFBOfTM9ooAbAxn3Cd:P2jzZtdAYreOL0ZRQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • explorer.exe (PID: 124)
      • c2.exe (PID: 1864)
      • WinRAR.exe (PID: 3044)
      • SearchProtocolHost.exe (PID: 2136)
      • dwm.exe (PID: 1988)
      • taskeng.exe (PID: 1948)
      • WinRAR.exe (PID: 2848)
      • ctfmon.exe (PID: 304)
      • DllHost.exe (PID: 1868)
    • Application was dropped or rewritten from another process

      • c2.exe (PID: 1864)
    • Writes file to Word startup folder

      • c2.exe (PID: 1864)
    • Actions looks like stealing of personal data

      • c2.exe (PID: 1864)
    • Renames files like Ransomware

      • c2.exe (PID: 1864)
    • Deletes shadow copies

      • c2.exe (PID: 1864)
    • Dropped file may contain instructions of ransomware

      • c2.exe (PID: 1864)
    • GANDCRAB detected

      • c2.exe (PID: 1864)
  • SUSPICIOUS

    • Application launched itself

      • WinRAR.exe (PID: 2848)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3044)
      • c2.exe (PID: 1864)
    • Creates files in the program directory

      • c2.exe (PID: 1864)
    • Reads the cookies of Mozilla Firefox

      • c2.exe (PID: 1864)
    • Executed as Windows Service

      • vssvc.exe (PID: 3552)
    • Creates files in the user directory

      • c2.exe (PID: 1864)
  • INFO

    • Reads Microsoft Office registry keys

      • SearchProtocolHost.exe (PID: 2136)
    • Dropped object may contain Bitcoin addresses

      • c2.exe (PID: 1864)
    • Dropped object may contain TOR URL's

      • c2.exe (PID: 1864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: New folder/33.bat
ZipUncompressedSize: 27216000
ZipCompressedSize: 66064
ZipCRC: 0x9c2a6d3d
ZipModifyDate: 2019:02:28 04:42:15
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
11
Malicious processes
4
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs winrar.exe #GANDCRAB c2.exe explorer.exe no specs searchprotocolhost.exe no specs Thumbnail Cache Out of Proc Server no specs wmic.exe vssvc.exe no specs taskeng.exe no specs dwm.exe no specs ctfmon.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2848"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\GCv5.2.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3044"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\Rar$DIa2848.46073\c2.zipC:\Program Files\WinRAR\WinRAR.exe
WinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1864"C:\Users\admin\AppData\Local\Temp\Rar$EXa3044.46849\c2.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa3044.46849\c2.exe
WinRAR.exe
User:
admin
Integrity Level:
MEDIUM
124C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2136"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-1302019708-1500728564-335382590-10009_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-1302019708-1500728564-335382590-10009 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"C:\Windows\system32\SearchProtocolHost.exeSearchIndexer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
1868C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2096"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exe
c2.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3552C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1948taskeng.exe {5D27F6D9-1489-4C63-9AA3-61A9E7172AB6}C:\Windows\System32\taskeng.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Engine
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1988"C:\Windows\system32\Dwm.exe"C:\Windows\System32\dwm.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Desktop Window Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
5 308
Read events
5 241
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
439
Text files
322
Unknown types
7

Dropped files

PID
Process
Filename
Type
1864c2.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
1864c2.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.qkowwdz
MD5:
SHA256:
1864c2.exeC:\System Volume Information\SPP\OnlineMetadataCache\{05ed3515-06b3-48f6-8cf2-bf24b1bf0727}_OnDiskSnapshotProp
MD5:
SHA256:
1864c2.exeC:\Users\QKOWWDZ-MANUAL.txttext
MD5:78EC1A0A88B8076D08EA3E6556E58D42
SHA256:6F50CC822985526CA7DF084722A23A12BEE795783C0A62A7EC3C9397421AA652
1864c2.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
1864c2.exeC:\System Volume Information\SPP\OnlineMetadataCache\{14e6e058-39ee-43ce-ac15-7acb7d834dae}_OnDiskSnapshotProp
MD5:
SHA256:
1864c2.exeC:\System Volume Information\SPP\QKOWWDZ-MANUAL.txttext
MD5:78EC1A0A88B8076D08EA3E6556E58D42
SHA256:6F50CC822985526CA7DF084722A23A12BEE795783C0A62A7EC3C9397421AA652
1864c2.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\QKOWWDZ-MANUAL.txttext
MD5:78EC1A0A88B8076D08EA3E6556E58D42
SHA256:6F50CC822985526CA7DF084722A23A12BEE795783C0A62A7EC3C9397421AA652
1864c2.exeC:\Config.Msi\QKOWWDZ-MANUAL.txttext
MD5:78EC1A0A88B8076D08EA3E6556E58D42
SHA256:6F50CC822985526CA7DF084722A23A12BEE795783C0A62A7EC3C9397421AA652
1864c2.exeC:\PerfLogs\QKOWWDZ-MANUAL.txttext
MD5:78EC1A0A88B8076D08EA3E6556E58D42
SHA256:6F50CC822985526CA7DF084722A23A12BEE795783C0A62A7EC3C9397421AA652
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
www.kakaocorp.link
  • 127.0.0.1
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info