analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

piVpn.zip

Full analysis: https://app.any.run/tasks/59ee8933-820f-48ca-bb39-dcac427ab085
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: May 20, 2022, 20:23:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
wannacry
wannacryptor
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

9C2500C6B0472246C25D2541863D9E13

SHA1:

230C44098E000ED00974D30E484FC4E294E8D8BB

SHA256:

E221AA3FE6264F5DDE67CC4D5DDE5FC9B423EFCCD156C1E3665796F08F853C28

SSDEEP:

98304:ObeVYalD47GZsU1tobSCbs6TBV/XkIKKN1i:726D47Qs+6bSCBBVcIp1i

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2924)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
      • @[email protected] (PID: 2352)
    • Application was dropped or rewritten from another process

    • Modifies files in Chrome extension folder

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
    • Writes file to Word startup folder

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
    • Actions looks like stealing of personal data

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
    • Steals credentials from Web Browsers

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
    • WannaCry Ransomware was detected

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
      • cmd.exe (PID: 3848)
    • Deletes shadow copies

      • cmd.exe (PID: 1024)
    • Loads dropped or rewritten executable

      • taskhsvc.exe (PID: 4020)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 1024)
    • Loads the Task Scheduler COM API

      • wbengine.exe (PID: 3144)
    • Changes the autorun value in the registry

      • reg.exe (PID: 2776)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 2924)
      • WinRAR.exe (PID: 3056)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
      • cscript.exe (PID: 4020)
      • taskhsvc.exe (PID: 4020)
      • @[email protected] (PID: 3236)
      • WMIC.exe (PID: 2892)
    • Checks supported languages

      • WinRAR.exe (PID: 3056)
      • WinRAR.exe (PID: 2924)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
      • cmd.exe (PID: 2908)
      • taskdl.exe (PID: 1564)
      • cscript.exe (PID: 4020)
      • taskdl.exe (PID: 2060)
      • @[email protected] (PID: 2352)
      • cmd.exe (PID: 3848)
      • @[email protected] (PID: 3236)
      • taskhsvc.exe (PID: 4020)
      • cmd.exe (PID: 1024)
      • WMIC.exe (PID: 2892)
      • cmd.exe (PID: 1952)
      • taskdl.exe (PID: 1856)
      • @[email protected] (PID: 2332)
      • taskdl.exe (PID: 2944)
      • @[email protected] (PID: 3104)
    • Application launched itself

      • WinRAR.exe (PID: 3056)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2924)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
      • @[email protected] (PID: 2352)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2924)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
      • @[email protected] (PID: 2352)
    • Uses ATTRIB.EXE to modify file attributes

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
    • Uses ICACLS.EXE to modify access control list

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
    • Creates files like Ransomware instruction

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
    • Executes scripts

      • cmd.exe (PID: 2908)
    • Starts CMD.EXE for commands execution

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
      • @[email protected] (PID: 3236)
    • Creates files in the program directory

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
    • Creates files in the user directory

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
      • taskhsvc.exe (PID: 4020)
    • Executed as Windows Service

      • vssvc.exe (PID: 2004)
      • wbengine.exe (PID: 3144)
      • vds.exe (PID: 3660)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 1956)
    • Executed via COM

      • vdsldr.exe (PID: 3168)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 1952)
  • INFO

    • Checks supported languages

      • explorer.exe (PID: 2700)
      • icacls.exe (PID: 3988)
      • attrib.exe (PID: 3548)
      • vssadmin.exe (PID: 3344)
      • vssvc.exe (PID: 2004)
      • wbadmin.exe (PID: 1956)
      • bcdedit.exe (PID: 784)
      • bcdedit.exe (PID: 2116)
      • vdsldr.exe (PID: 3168)
      • wbengine.exe (PID: 3144)
      • vds.exe (PID: 3660)
      • reg.exe (PID: 2776)
    • Reads the computer name

      • explorer.exe (PID: 2700)
      • icacls.exe (PID: 3988)
      • vssvc.exe (PID: 2004)
      • vssadmin.exe (PID: 3344)
      • wbadmin.exe (PID: 1956)
      • vdsldr.exe (PID: 3168)
      • wbengine.exe (PID: 3144)
      • vds.exe (PID: 3660)
    • Manual execution by user

      • explorer.exe (PID: 2700)
      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
    • Dropped object may contain TOR URL's

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
    • Dropped object may contain URL to Tor Browser

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
    • Dropped object may contain Bitcoin addresses

      • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 1932)
    • Checks Windows Trust Settings

      • cscript.exe (PID: 4020)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Request for Quotation (RFQ_196).zip
ZipUncompressedSize: 3481571
ZipCompressedSize: 3481571
ZipCRC: 0x5bf054b9
ZipModifyDate: 2022:05:20 18:19:26
ZipCompression: None
ZipBitFlag: 0x0001
ZipRequiredVersion: 788
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
81
Monitored processes
30
Malicious processes
6
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start winrar.exe no specs winrar.exe explorer.exe no specs #WANNACRY proforma invoice and bank swift-reg.pi-0086547654.exe attrib.exe no specs icacls.exe no specs taskdl.exe no specs cmd.exe no specs cscript.exe no specs taskdl.exe no specs @[email protected] #WANNACRY cmd.exe no specs @[email protected] no specs taskhsvc.exe cmd.exe vssadmin.exe no specs vssvc.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbengine.exe no specs vdsldr.exe no specs vds.exe no specs taskdl.exe no specs @[email protected] no specs cmd.exe no specs reg.exe taskdl.exe no specs @[email protected] no specs

Process information

PID
CMD
Path
Indicators
Parent process
3056"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\piVpn.zip"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2924"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIb3056.42936\Request for Quotation (RFQ_196).zip"C:\Program Files\WinRAR\WinRAR.exe
WinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\comdlg32.dll
2700"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
1932"C:\temp\Proforma Invoice and Bank swift-REG.PI-0086547654.exe" C:\temp\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
DiskPart
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\temp\proforma invoice and bank swift-reg.pi-0086547654.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\usp10.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\sechost.dll
3548attrib +h .C:\Windows\system32\attrib.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Attribute Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\attrib.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ulib.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3988icacls . /grant Everyone:F /T /C /QC:\Windows\system32\icacls.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\icacls.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\ntmarta.dll
c:\windows\system32\wldap32.dll
1564taskdl.exeC:\temp\taskdl.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\temp\taskdl.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp60.dll
c:\windows\system32\msvcrt.dll
2908C:\Windows\system32\cmd.exe /c 282991653078362.batC:\Windows\system32\cmd.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
4020cscript.exe //nologo m.vbsC:\Windows\system32\cscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\cscript.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2060taskdl.exeC:\temp\taskdl.exeProforma Invoice and Bank swift-REG.PI-0086547654.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
SQL Client Configuration Utility EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\temp\taskdl.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp60.dll
c:\windows\system32\msvcrt.dll
Total events
4 104
Read events
4 034
Write events
70
Delete events
0

Modification events

(PID) Process:(3056) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3056) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3056) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3056) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(3056) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(3056) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\piVpn.zip
(PID) Process:(3056) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3056) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3056) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3056) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
19
Suspicious files
1 035
Text files
488
Unknown types
25

Dropped files

PID
Process
Filename
Type
1932Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\temp\msg\m_czech.wnrytext
MD5:537EFEECDFA94CC421E58FD82A58BA9E
SHA256:5AFA4753AFA048C6D6C39327CE674F27F5F6E5D3F2A060B7A8AED61725481150
3056WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb3056.42936\Request for Quotation (RFQ_196).zipcompressed
MD5:D69DC6569B385C0467185D002E252D89
SHA256:80239619C4CA44380C6269873A5B6B695585CCFCF278E0F2C72698658A3A6FD8
1932Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\temp\msg\m_danish.wnrytext
MD5:2C5A3B81D5C4715B7BEA01033367FCB5
SHA256:A75BB44284B9DB8D702692F84909A7E23F21141866ADF3DB888042E9109A1CB6
1932Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\temp\msg\m_bulgarian.wnrytext
MD5:95673B0F968C0F55B32204361940D184
SHA256:40B37E7B80CF678D7DD302AAF41B88135ADE6DDF44D89BDBA19CF171564444BD
1932Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\temp\b.wnryimage
MD5:C17170262312F3BE7027BC2CA825BF0C
SHA256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
2924WinRAR.exeC:\temp\Proforma Invoice and Bank swift-REG.PI-0086547654.exeexecutable
MD5:84C82835A5D21BBCF75A61706D8AB549
SHA256:ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA
1932Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\temp\c.wnryabr
MD5:AE08F79A0D800B82FCBE1B43CDBDBEFC
SHA256:055C7760512C98C8D51E4427227FE2A7EA3B34EE63178FE78631FA8AA6D15622
1932Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\temp\msg\m_croatian.wnrytext
MD5:17194003FA70CE477326CE2F6DEEB270
SHA256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
1932Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\temp\msg\m_chinese (traditional).wnrytext
MD5:2EFC3690D67CD073A9406A25005F7CEA
SHA256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
1932Proforma Invoice and Bank swift-REG.PI-0086547654.exeC:\temp\msg\m_french.wnrytext
MD5:4E57113A6BF6B88FDD32782A4A381274
SHA256:9BD38110E6523547AED50617DDC77D0920D408FAEED2B7A21AB163FDA22177BC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4020
taskhsvc.exe
85.235.250.88:443
Telia Company AB
DK
suspicious
4020
taskhsvc.exe
199.254.238.52:443
Riseup Networks
US
malicious
4020
taskhsvc.exe
92.222.38.67:443
OVH SAS
FR
suspicious

DNS requests

No data

Threats

No threats detected
No debug info