analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1.exe

Full analysis: https://app.any.run/tasks/ba626513-b450-4961-a891-6dccc1a19ecd
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: February 19, 2019, 09:56:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D6FA60094F8C7417722016E0D1E4C474

SHA1:

FBDB54ED582BA35FDFA38EAEA0031DB0DC31C91B

SHA256:

812F5627BBFA5311FC96D5894CEA16788C4F81D644729EBAEA432A45D65AB8FA

SSDEEP:

3072:3KtH7Fxw0GQi8SHa0jNwriVcJLLmgM3U:aB3wq70pwrimxLi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GandCrab keys found

      • 1.exe (PID: 1520)
    • Actions looks like stealing of personal data

      • 1.exe (PID: 1520)
    • Writes file to Word startup folder

      • 1.exe (PID: 1520)
    • Renames files like Ransomware

      • 1.exe (PID: 1520)
    • Deletes shadow copies

      • 1.exe (PID: 1520)
    • Dropped file may contain instructions of ransomware

      • 1.exe (PID: 1520)
  • SUSPICIOUS

    • Creates files in the program directory

      • 1.exe (PID: 1520)
    • Creates files like Ransomware instruction

      • 1.exe (PID: 1520)
    • Reads the cookies of Mozilla Firefox

      • 1.exe (PID: 1520)
    • Creates files in the user directory

      • 1.exe (PID: 1520)
  • INFO

    • Dropped object may contain TOR URL's

      • 1.exe (PID: 1520)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:01:29 20:05:06+01:00
PEType: PE32
LinkerVersion: 14
CodeSize: 70144
InitializedDataSize: 30720
UninitializedDataSize: -
EntryPoint: 0x58ef
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Jan-2019 19:05:06

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 29-Jan-2019 19:05:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00011112
0x00011200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61303
.rdata
0x00013000
0x00001648
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.94434
.data
0x00015000
0x000056BC
0x00005600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.67031
.reloc
0x0001B000
0x00000628
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.59251

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
RPCRT4.dll
USER32.dll
WININET.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #GANDCRAB 1.exe wmic.exe vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1520"C:\Users\admin\AppData\Local\Temp\1.exe" C:\Users\admin\AppData\Local\Temp\1.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2368"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exe
1.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3468C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
107
Read events
84
Write events
23
Delete events
0

Modification events

(PID) Process:(1520) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\ex_data\data
Operation:writeName:ext
Value:
2E0062007A0069006700720073006E0068007A006F000000
(PID) Process:(1520) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\keys_data\data
Operation:writeName:public
Value:
0602000000A400005253413100080000010001002B32342A5887470AAFD48F8E3EBF31359AFD67688CCBAE095CCF139D10F244841E386F67B8DE78FC862FF9524DD53FEB00058C7FAE00FB6E655013FEA4221C3B9E081F46D01C1C1CDD842B6E1FDEE92B9E9646B099576C8F41AF1028661517125A5FC2C4F2D43AB19389BD4CB12E89A256EDFDC65B4ADCD34F2B593A072F084A7D9C96497EDE8C8716231F77B19509DD08DD3E88C81FD28502F7E391FA1F5DEEE72906B2F315C3B9AA3143FE86F97B2BE7C5834C25ED173D3C6A42D7A3913788BD3F3BAA7D13A93DC5F2FB3A177ADF8AAF41156E557ADDFDC88436AACA054627F18E88674A28A2E0CC01FB756CF366207E8F37F1E7B87B690B1316C6ED69D1BF
(PID) Process:(1520) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\keys_data\data
Operation:writeName:private
Value:
94040000487CA419465965AB519707D47A552919B112439338EC2A1B9A717659383BC4D993973A88E57AACAB3A0A2664DB63D3D468FA54F15A64E6304BA4B7B08C304C78B6BF428DCB3873B99DD830630E796918C5A3C4E595486D4FC2E7CF333E89FF88CB97BB31BAB519EBA129C036C65126BB06047B0BC2C57BA2312F04F66582E44F79EF46F49852420D739182F9DE637D54FAB24E7821B29CE83726EC2E0ADCEC63AC4BF16A4CBCF149B58F197BB931362499E32CAF51CA451734CAB10F4125871D198B9CC5B20EB62ACDF8D1AF0A61B7332661D27286B719E28FB765BDEA0A14EA7083EC32F0465DB67D8CE9CD172FD0BCE3EF30C85EA2A38E4DCADE3328B10988F55111C911D2E1C499B7F3DF9197E89A28C7BB7A1F7F31EF393220FB60E9A98F63F6483399F70E1467FCC76548D15FE438C8751F91AA1A90E243883E819D797AB958AB0255A74DAF8444856B0479B11940ABC1D083A086AE9990BA535DF5A55179840F00841F3B538E4AABF90F1A71E860E0C266F8883AECDFE63EC1841AE73CEA442C52C148DD5797E43F4D0AB0E7A0A878817739048AFADD273B350239A71B9C1F758C1186BA8E760C9FF45BEE1CE95165F3465ED8F9FBF8152188114DA5F678A3BD34EEC570BBF9DC4DE7D395978B04418DB7A9F6DD8F2346416F61FC8AC846D5EEE0213E1B941A042605CB7CE70E7F84733AFFB7B26818D68C16C9A3416FB9232871F66AAD30978784D96BF9600F422D3BD2A898C9F90C23DB6E712FC0C93CF849DB519AA0E5F16B98B5CD48071F2BF054D1EB6AB3E47AD77E66C96345200E6CB0A611E7CBFF97CCE9CD7D004016B73F5DC6B08181CFBCA3891F1B13A9C45AFCDF3DACCC76235EB27DC673816C7FAC693206511552C7318FB03D22842ACB6BA64C4C24DB3A92553565B4BB9608EFA6488F9A43290EFFDED6C5AD11F47E133A55685C41A42D091B16DF9CE941A80D18AA00E819DB30821B9D348D102906F320E13C948B28CCF109DDDF99D1B500D2BE8CA339AF85ED16CBDA5D593C142F652FBE3161760256C2C8594E89839C7BC18AF1505D1F19129AF85905A54002D209B13F9FB9F789D364FD96B237CBF50793ED7B26D08F324C8AEBF817EAF96E1E41640D603D81524F02F719BA1BB1FCFDECE24B73F446C4D2EC5063FA140DF8D77A0141D56395B77CFCC087BCFF02E366DF21530D906FF894EF245E522416D94234A24665748EE571D85C57820DC292C3AD8094DC34E1610B7D1828B15E38B8D807B393362675AEF7BB88E724BDB13A338F095F26BFBF85A92328CCA40A9204116050887BA9A2CCBCA33DA15F3F3B8F6B4A24759EE00D17DAF06ED10FC380ED8F0D495A890C6E95EB54AB63B4208755282144C2BE3C6ED0F072D2A04F7BBE1792C7BA1762C68B43939E726BE9935E79607ECB0641A5E4A634CC8B4DD7B156CACEE80DCB070F6E29D9D5A7A6B2CE8C178101DCA8241244393850F4B38E8DE3F4C60E0847A0F1534475F08E384F738F43D65DA40459F1FE65B59EDCB27F8C48BC14FF0AB3B54BB9D79D2269DA14FB3C0E46BB11FD0F9A79E953E4E14AAAB16E92C5F3CD39EFA178B1CBA75781C12C5754FB1563F8CF08C63F578AEEDA39030E3AA9FD1723E95549D97BCB3C8523CF79685D11A53A6A3AE3B7DB023CEA882E391B0F872D5B189F8FA9D0F7875DDAF408458380DE3349D1384B0B155A2A997A1E217B70952C02096879C532FCE1AA77DA616422EB1B2E313E21574A47490BF7082A669846E89AAE7293E25C135D94DC02055DD9C9459564813DBA45F4928180F2CC575074B0B6018E573C3D0C1F3195DAB125B4D1F3FC78FC5E6E8A966584B506C782FD7AF97D6F12E5DDEF98C1AEE6A3B5E773B4272D70FA698BBC548A684B26F3E86076E253814FF7C505AA60C8076A799D049F823CA602544BCACAA51FBA49D32D3856F02E19A9B2EE4F3934A8748AC5EFB61DE5CB8A336D305103E5713A7EF40C81F8FF1FB960182AE9E0ECE09AEF13DDF4C2247C8DABC2670FE8432B74E8F95077982CF3C098700D56336E335D59CEDD70707B5043D047926CE02D544AC40BC6AB44ADCE5AB5234AECFF55D18CD23FF47D31B903C9CC65FA0BAA6A1F2E7F310BE44C648284D7EA365DDD7D9355BC81B71184F1E18A202B2AC350ACAAA8F63CCF532E43001F4347BDF1E367A2AFD7BFB96C8350D756625BEB19BC5CFCFDE9892FBBCE8181452B713B1BF718513DED55C23B94C1A57E79104EFF6A3F60B75FF7F1D353F6C3CA2AFAAE44462B23E19A1AD8365CD1EC0F5B8709FE567E7C0B969144079E4237627E6E775DED282854219AC8FA6A531D49CD460EB46F312E583C919B08469E71A5D679B664CB82358C8359B37C0C4CF2BF
(PID) Process:(1520) 1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1520) 1.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1520) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1520) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1520) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1520) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1520) 1.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\1_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
Executable files
0
Suspicious files
428
Text files
318
Unknown types
10

Dropped files

PID
Process
Filename
Type
15201.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
15201.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.bzigrsnhzo
MD5:
SHA256:
15201.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
15201.exeC:\System Volume Information\SPP\OnlineMetadataCache\{05ed3515-06b3-48f6-8cf2-bf24b1bf0727}_OnDiskSnapshotProp
MD5:
SHA256:
15201.exeC:\System Volume Information\SPP\OnlineMetadataCache\{16d74681-6bc3-4c44-97f0-8b8dfefe2355}_OnDiskSnapshotProp
MD5:
SHA256:
15201.exeC:\System Volume Information\SPP\OnlineMetadataCache\{38e8535f-27d0-4352-aa3a-ce4178930102}_OnDiskSnapshotProp
MD5:
SHA256:
15201.exeC:\System Volume Information\SPP\OnlineMetadataCache\{3cc0f82b-873a-4e59-b89f-689fbdf88af9}_OnDiskSnapshotProp
MD5:
SHA256:
15201.exeC:\Config.Msi\BZIGRSNHZO-DECRYPT.txttext
MD5:8FF8202BE978F74B634FB884A34A81BB
SHA256:3A7C69327D87E54207D9BA9162D02EA448B45D7E25B519C0D813E58A310BAA36
15201.exeC:\System Volume Information\SPP\OnlineMetadataCache\{5c4beaff-a038-4df7-9b35-072a18f8e3d6}_OnDiskSnapshotProp
MD5:
SHA256:
15201.exeC:\PerfLogs\Admin\BZIGRSNHZO-DECRYPT.txttext
MD5:8FF8202BE978F74B634FB884A34A81BB
SHA256:3A7C69327D87E54207D9BA9162D02EA448B45D7E25B519C0D813E58A310BAA36
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info