analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe

Full analysis: https://app.any.run/tasks/59f7a8da-9c89-4569-92c2-ce9ad93c35f3
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: April 23, 2019, 10:11:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6B054C8D851CB5A91AFB6A3D5BC57886

SHA1:

B79DEDDEB22A3BE798A6CACEFB61511F927B2293

SHA256:

1791E9D01451F953E74249019654609CD33C2AB66E97F2ED7A609E99F9CE8320

SSDEEP:

1536:g/I5zikGDU3YpVhzLLpcJCUZgp2kepphlBbh3g7uTcWNS:sMGkcwuVhvLeCEPkepPfh3g7U

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
    • Writes file to Word startup folder

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
    • Deletes shadow copies

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
    • Renames files like Ransomware

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
    • Changes settings of System certificates

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
    • Connects to CnC server

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
    • GANDCRAB detected

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
  • SUSPICIOUS

    • Creates files in the program directory

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
    • Reads the cookies of Mozilla Firefox

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
    • Changes tracing settings of the file or console

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
    • Adds / modifies Windows certificates

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
    • Creates files in the user directory

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe (PID: 300)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:04:14 10:15:32+02:00
PEType: PE32
LinkerVersion: 14
CodeSize: 65536
InitializedDataSize: 29184
UninitializedDataSize: -
EntryPoint: 0x505f
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Apr-2019 08:15:32

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 14-Apr-2019 08:15:32
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000FE52
0x00010000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59388
.rdata
0x00011000
0x00001356
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.98388
.data
0x00013000
0x000056BC
0x00005600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.39894
.reloc
0x00019000
0x00000570
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.19337

Imports

GDI32.dll
KERNEL32.dll
RPCRT4.dll
USER32.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #GANDCRAB 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe wmic.exe vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
300"C:\Users\admin\AppData\Local\Temp\1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe" C:\Users\admin\AppData\Local\Temp\1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
1712"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exe
1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2080C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
134
Read events
97
Write events
37
Delete events
0

Modification events

(PID) Process:(300) 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(300) 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(300) 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(300) 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(300) 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(300) 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(300) 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(300) 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(300) 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(300) 1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
0
Suspicious files
428
Text files
320
Unknown types
7

Dropped files

PID
Process
Filename
Type
3001791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
3001791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
3001791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.qomgtqnd
MD5:
SHA256:
3001791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeC:\System Volume Information\SPP\OnlineMetadataCache\{05ed3515-06b3-48f6-8cf2-bf24b1bf0727}_OnDiskSnapshotProp
MD5:
SHA256:
3001791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeC:\System Volume Information\SPP\OnlineMetadataCache\{16d74681-6bc3-4c44-97f0-8b8dfefe2355}_OnDiskSnapshotProp
MD5:
SHA256:
3001791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeC:\System Volume Information\SPP\OnlineMetadataCache\{38e8535f-27d0-4352-aa3a-ce4178930102}_OnDiskSnapshotProp
MD5:
SHA256:
3001791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeC:\System Volume Information\SPP\OnlineMetadataCache\{3cc0f82b-873a-4e59-b89f-689fbdf88af9}_OnDiskSnapshotProp
MD5:
SHA256:
3001791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeC:\System Volume Information\SPP\OnlineMetadataCache\{5c4beaff-a038-4df7-9b35-072a18f8e3d6}_OnDiskSnapshotProp
MD5:
SHA256:
3001791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeC:\PerfLogs\QOMGTQND-MANUAL.txttext
MD5:3F260EED7B470AB4E99853ECB8F36CA3
SHA256:6438C1543FFEFC39754EBE4459EBB868BAB444D7D65F15D42E7F51184B1FAD48
3001791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\QOMGTQND-MANUAL.txttext
MD5:3F260EED7B470AB4E99853ECB8F36CA3
SHA256:6438C1543FFEFC39754EBE4459EBB868BAB444D7D65F15D42E7F51184B1FAD48
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
300
1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe
GET
301
107.173.49.208:80
http://www.kakaocorp.link/
US
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
300
1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe
107.173.49.208:80
www.kakaocorp.link
ColoCrossing
US
malicious
300
1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe
107.173.49.208:443
www.kakaocorp.link
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
www.kakaocorp.link
  • 107.173.49.208
malicious

Threats

PID
Process
Class
Message
300
1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
300
1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2 ETPRO signatures available at the full report
Process
Message
1791e9d01451f953e74249019654609cd33c2ab66e97f2ed7a609e99f9ce8320.exe
Jokeroo, new ransom