analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

gui_2019-05-20_04-56.zip

Full analysis: https://app.any.run/tasks/10b8745a-b5da-466e-a732-1bc7a5bb349b
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: May 20, 2019, 13:50:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

07C37DA6587ABDA5043A6C9C722B2137

SHA1:

28E662B49E604480F2EB692D0C11F15573C5D6C2

SHA256:

95D433E582359DFCB88AB48C0D6B4E4BA4EF76736EE0F3AA0E5A0B6B2309E8C9

SSDEEP:

6144:PPRddfNPV8LqVnxnleIN4RmU9zUVSmjHLi:RdJ8L+WG4x4VSH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes file to Word startup folder

      • gui_2019-05-20_04-56.exe (PID: 3660)
    • Application was dropped or rewritten from another process

      • gui_2019-05-20_04-56.exe (PID: 3660)
    • Actions looks like stealing of personal data

      • gui_2019-05-20_04-56.exe (PID: 3660)
    • Connects to CnC server

      • gui_2019-05-20_04-56.exe (PID: 3660)
    • Dropped file may contain instructions of ransomware

      • gui_2019-05-20_04-56.exe (PID: 3660)
    • Renames files like Ransomware

      • gui_2019-05-20_04-56.exe (PID: 3660)
    • Deletes shadow copies

      • cmd.exe (PID: 2152)
    • GANDCRAB detected

      • gui_2019-05-20_04-56.exe (PID: 3660)
  • SUSPICIOUS

    • Creates files in the program directory

      • gui_2019-05-20_04-56.exe (PID: 3660)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3272)
    • Reads the cookies of Mozilla Firefox

      • gui_2019-05-20_04-56.exe (PID: 3660)
    • Executed as Windows Service

      • vssvc.exe (PID: 3556)
    • Starts CMD.EXE for commands execution

      • gui_2019-05-20_04-56.exe (PID: 3660)
    • Creates files in the user directory

      • gui_2019-05-20_04-56.exe (PID: 3660)
  • INFO

    • Manual execution by user

      • taskmgr.exe (PID: 3304)
      • gui_2019-05-20_04-56.exe (PID: 3660)
    • Dropped object may contain Bitcoin addresses

      • gui_2019-05-20_04-56.exe (PID: 3660)
    • Dropped object may contain TOR URL's

      • gui_2019-05-20_04-56.exe (PID: 3660)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2019:05:20 04:57:00
ZipCRC: 0x1a48050e
ZipCompressedSize: 221088
ZipUncompressedSize: 489472
ZipFileName: gui_2019-05-20_04-56.exe
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe #GANDCRAB gui_2019-05-20_04-56.exe cmd.exe no specs vssadmin.exe no specs vssvc.exe no specs taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3272"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\gui_2019-05-20_04-56.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3660"C:\Users\admin\Desktop\gui_2019-05-20_04-56.exe" C:\Users\admin\Desktop\gui_2019-05-20_04-56.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\desktop\gui_2019-05-20_04-56.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msimg32.dll
2152"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exegui_2019-05-20_04-56.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3540vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3556C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3304"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\taskmgr.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
568
Read events
523
Write events
45
Delete events
0

Modification events

(PID) Process:(3272) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3272) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3272) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3272) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\gui_2019-05-20_04-56.zip
(PID) Process:(3272) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3272) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3272) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3272) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3272) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\DialogEditHistory\ExtrPath
Operation:writeName:0
Value:
C:\Users\admin\Desktop
(PID) Process:(3272) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF42000000420000000204000037020000
Executable files
1
Suspicious files
379
Text files
316
Unknown types
13

Dropped files

PID
Process
Filename
Type
3660gui_2019-05-20_04-56.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
3660gui_2019-05-20_04-56.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.qvmxhgcdz
MD5:
SHA256:
3660gui_2019-05-20_04-56.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
3660gui_2019-05-20_04-56.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
3660gui_2019-05-20_04-56.exeC:\$Recycle.Bin\QVMXHGCDZ-MANUAL.txttext
MD5:52707090D9BFA3B15AA632F81AB2ACD2
SHA256:30CABFC9AB8BB945F4F7C74401378AAA8AFB201735338738A6B5B0F3A0305DDE
3660gui_2019-05-20_04-56.exeC:\MSOCache\QVMXHGCDZ-MANUAL.txttext
MD5:52707090D9BFA3B15AA632F81AB2ACD2
SHA256:30CABFC9AB8BB945F4F7C74401378AAA8AFB201735338738A6B5B0F3A0305DDE
3660gui_2019-05-20_04-56.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\QVMXHGCDZ-MANUAL.txttext
MD5:52707090D9BFA3B15AA632F81AB2ACD2
SHA256:30CABFC9AB8BB945F4F7C74401378AAA8AFB201735338738A6B5B0F3A0305DDE
3660gui_2019-05-20_04-56.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\QVMXHGCDZ-MANUAL.txttext
MD5:52707090D9BFA3B15AA632F81AB2ACD2
SHA256:30CABFC9AB8BB945F4F7C74401378AAA8AFB201735338738A6B5B0F3A0305DDE
3660gui_2019-05-20_04-56.exeC:\Users\admin\.oracle_jre_usage\QVMXHGCDZ-MANUAL.txttext
MD5:52707090D9BFA3B15AA632F81AB2ACD2
SHA256:30CABFC9AB8BB945F4F7C74401378AAA8AFB201735338738A6B5B0F3A0305DDE
3660gui_2019-05-20_04-56.exeC:\PerfLogs\QVMXHGCDZ-MANUAL.txttext
MD5:52707090D9BFA3B15AA632F81AB2ACD2
SHA256:30CABFC9AB8BB945F4F7C74401378AAA8AFB201735338738A6B5B0F3A0305DDE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3660
gui_2019-05-20_04-56.exe
GET
301
107.173.49.208:80
http://www.kakaocorp.link/
US
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3660
gui_2019-05-20_04-56.exe
107.173.49.208:443
www.kakaocorp.link
ColoCrossing
US
malicious
3660
gui_2019-05-20_04-56.exe
107.173.49.208:80
www.kakaocorp.link
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
www.kakaocorp.link
  • 107.173.49.208
malicious

Threats

PID
Process
Class
Message
3660
gui_2019-05-20_04-56.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
3660
gui_2019-05-20_04-56.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
3 ETPRO signatures available at the full report
No debug info