analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111

Full analysis: https://app.any.run/tasks/3ed67abd-4cc2-4324-bfda-1ae691583600
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: February 10, 2019, 16:20:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C8B8A95BB271B661CA6A5BBDA914B33A

SHA1:

D2432C48A146F7AC7AFAAEBF58CD2050F8B5672A

SHA256:

454C7C90C090FF8A0C47C6059047FC0643D0AAC055EF9EC460AA15565A8E1111

SSDEEP:

12288:hdpI8dpIq7e7OWx35OYTKWbfzjUFkMouhJpKilTI9T817WgEDWjwxrZeC5r/jTIX:hd28d2B7kYTM0jFrs4/YJOlHH3qSr27X

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GandCrab keys found

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Actions looks like stealing of personal data

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Writes file to Word startup folder

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Dropped file may contain instructions of ransomware

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Deletes shadow copies

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Renames files like Ransomware

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Connects to CnC server

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Changes settings of System certificates

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Changes the autorun value in the registry

      • reg.exe (PID: 1516)
  • SUSPICIOUS

    • Changes tracing settings of the file or console

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3412)
    • Application launched itself

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 2956)
      • Skype.exe (PID: 2884)
      • Skype.exe (PID: 3712)
    • Creates files in the user directory

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3412)
      • Skype.exe (PID: 3712)
      • Skype.exe (PID: 2884)
      • Skype.exe (PID: 3324)
      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Creates files in the program directory

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Reads the cookies of Mozilla Firefox

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Creates files like Ransomware instruction

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Reads internet explorer settings

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3700)
    • Adds / modifies Windows certificates

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Reads Internet Cache Settings

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
    • Reads CPU info

      • Skype.exe (PID: 3712)
    • Uses REG.EXE to modify Windows registry

      • Skype.exe (PID: 3712)
    • Modifies the open verb of a shell class

      • Skype.exe (PID: 3712)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2508)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2508)
    • Reads settings of System Certificates

      • Skype.exe (PID: 3712)
    • Dropped object may contain TOR URL's

      • 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe (PID: 3512)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

OriginalFileName: DIABOLICAL.exe
InternalName: DIABOLICAL
ProductVersion: 1.05.0001
FileVersion: 1.05.0001
ProductName: Agriculturally
FileDescription: cites7
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.5.0.1
FileVersionNumber: 1.5.0.1
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.5
OSVersion: 4
EntryPoint: 0x1100
UninitializedDataSize: -
InitializedDataSize: 49152
CodeSize: 667648
LinkerVersion: 6
PEType: PE32
TimeStamp: 2012:08:28 21:03:59+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Aug-2012 19:03:59
Detected languages:
  • English - United States
FileDescription: cites7
ProductName: Agriculturally
FileVersion: 1.05.0001
ProductVersion: 1.05.0001
InternalName: DIABOLICAL
OriginalFilename: DIABOLICAL.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 28-Aug-2012 19:03:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000A22E0
0x000A3000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.01513
.data
0x000A4000
0x00000D58
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000A5000
0x0000A542
0x0000B000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.17273

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.27928
576
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
5.38779
5672
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.43834
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
5.83458
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
5.88217
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30005
5.82384
1384
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30006
5.27757
12840
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30007
5.22317
7336
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30008
5.30698
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30009
5.18375
1864
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
18
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe no specs winword.exe no specs 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe no specs #GANDCRAB 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe 454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe no specs wmic.exe vssvc.exe no specs notepad.exe no specs rundll32.exe no specs skype.exe skype.exe reg.exe skype.exe no specs reg.exe no specs skype.exe skype.exe no specs skype.exe no specs skype.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Users\admin\AppData\Local\Temp\454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe" C:\Users\admin\AppData\Local\Temp\454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
cites7
Exit code:
0
Version:
1.05.0001
2508"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\inniii.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3412C:\Users\admin\AppData\Local\Temp\454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe" C:\Users\admin\AppData\Local\Temp\454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe
User:
admin
Integrity Level:
MEDIUM
Description:
cites7
Exit code:
0
Version:
1.05.0001
3512C:\Users\admin\AppData\Local\Temp\454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe" C:\Users\admin\AppData\Local\Temp\454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe
454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe
User:
admin
Integrity Level:
MEDIUM
Description:
cites7
Version:
1.05.0001
3700C:\Users\admin\AppData\Local\Temp\454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe" C:\Users\admin\AppData\Local\Temp\454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe
User:
admin
Integrity Level:
MEDIUM
Description:
cites7
Exit code:
1337
Version:
1.05.0001
3964"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exe
454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2808C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2964"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\YARLEZHABZ-DECRYPT.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3792"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\inniii.rtf.yarlezhabzC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3712"C:\Program Files\Microsoft\Skype for Desktop\Skype.exe" C:\Program Files\Microsoft\Skype for Desktop\Skype.exe
explorer.exe
User:
admin
Company:
Skype Technologies S.A.
Integrity Level:
MEDIUM
Description:
Skype
Version:
8.29.0.50
Total events
1 538
Read events
1 110
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
428
Text files
353
Unknown types
18

Dropped files

PID
Process
Filename
Type
2508WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB694.tmp.cvr
MD5:
SHA256:
2508WINWORD.EXEC:\Users\admin\Desktop\~WRD0000.tmp
MD5:
SHA256:
2508WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C02B49F4-C1FC-458D-8779-26501D8B742B}.tmp
MD5:
SHA256:
2508WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{0F986474-F707-4641-BAC7-5A647F1CF1F4}.tmp
MD5:
SHA256:
2508WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{88DD8F0D-64A6-4C71-A14E-E27D8B055600}.tmp
MD5:
SHA256:
2508WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:27955D9FE5E605944B5533EE807E761E
SHA256:97EBC135684B749CE4C0E6EEE9030FE20F25C2C79AF778A4E3189A89D378ACE5
3512454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
2508WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\inniii.rtf.LNKlnk
MD5:DF0DA6B2FA99E2B9DB5F1A7BE9685666
SHA256:5AF60AB0BFA503D6B0C46D6A708C33CB5C0597658410B4A15FD580E5E1CEF24C
3512454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
2508WINWORD.EXEC:\Users\admin\Desktop\~$inniii.rtfpgc
MD5:9F7AB24B75915EE22A8913A7C45313A2
SHA256:4559908374C740C33A2B27CB819BC9E46712D1D9D11885C4BCE44D5C48A5A26C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
17
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3512
454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe
GET
301
185.52.2.154:80
http://www.kakaocorp.link/
NL
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3512
454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe
185.52.2.154:80
www.kakaocorp.link
RouteLabel V.O.F.
NL
suspicious
3512
454c7c90c090ff8a0c47c6059047fc0643d0aac055ef9ec460aa15565a8e1111.exe
185.52.2.154:443
www.kakaocorp.link
RouteLabel V.O.F.
NL
suspicious
3712
Skype.exe
23.101.158.111:443
a.config.skype.com
Microsoft Corporation
US
whitelisted
3712
Skype.exe
173.194.150.168:443
r2---sn-5goeen76.gvt1.com
Google Inc.
US
whitelisted
3712
Skype.exe
13.90.95.57:443
get.skype.com
Microsoft Corporation
US
whitelisted
3712
Skype.exe
13.107.3.128:443
config.edge.skype.com
Microsoft Corporation
US
whitelisted
3712
Skype.exe
172.217.21.206:443
redirector.gvt1.com
Google Inc.
US
whitelisted
3712
Skype.exe
2.18.233.81:443
download.skype.com
Akamai International B.V.
whitelisted
3712
Skype.exe
157.55.135.134:443
login.live.com
Microsoft Corporation
US
whitelisted
3712
Skype.exe
52.114.132.23:443
pipe.skype.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
shell.view
unknown
askjhdaskdhshtd.ru
malicious
qwerty12346.ru
malicious
www.kakaocorp.link
  • 185.52.2.154
malicious
get.skype.com
  • 13.90.95.57
whitelisted
a.config.skype.com
  • 23.101.158.111
whitelisted
pipe.skype.com
  • 52.114.132.23
whitelisted
download.skype.com
  • 2.18.233.81
whitelisted
config.edge.skype.com
  • 13.107.3.128
whitelisted
redirector.gvt1.com
  • 172.217.21.206
whitelisted

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
Process
Message
Skype.exe
[2756:1268:0210/162402.904:VERBOSE1:crash_service_main.cc(78)] Session start. cmdline is [--reporter-url=https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload --application-name=skype-preview "--crashes-directory=C:\Users\admin\AppData\Local\Temp\skype-preview Crashes" --v=1]
Skype.exe
[2756:1268:0210/162402.904:VERBOSE1:crash_service.cc(145)] window handle is 00040150
Skype.exe
[2756:1268:0210/162402.920:VERBOSE1:crash_service.cc(300)] pipe name is \\.\pipe\skype-preview Crash Service dumps at C:\Users\admin\AppData\Local\Temp\skype-preview Crashes
Skype.exe
[2756:1268:0210/162402.920:VERBOSE1:crash_service.cc(304)] checkpoint is C:\Users\admin\AppData\Local\Temp\skype-preview Crashes\crash_checkpoint.txt server is https://rink.hockeyapp.net/api/2/apps/a741743329d94bc08826af367733939d/crashes/upload maximum 128 reports/day reporter is electron-crash-service
Skype.exe
[2756:1268:0210/162402.920:ERROR:crash_service.cc(311)] could not start dumper