File name:

854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe

Full analysis: https://app.any.run/tasks/bb863fd5-06aa-4849-81e6-9f3588c44285
Verdict: Malicious activity
Threats:

Gunra ransomware, a financially motivated threat actor that emerged in April 2025, deploys double-extortion tactics to encrypt victims' data and threaten leaks of exfiltrated information, primarily targeting Windows and Linux systems across healthcare, manufacturing, and other sectors worldwide.

Analysis date: May 16, 2025, 16:09:21
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
auto
gunra
vohuk
ransomware
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
MD5:

9A7C0ADEDC4C68760E49274700218507

SHA1:

77B294117CB818DF701F03DC8BE39ED9A361A038

SHA256:

854E5F77F788BBBE6E224195E115C749172CD12302AFCA370D4F9E3D53D005FD

SSDEEP:

3072:/syXlMtomrRwhZpvtSNp6iIDQJxaLH5O/g1YuD2u7J6Q1fQtiAtC:/rCYtSNpvILHEiYuDZQtDtC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • RANSOMWARE has been detected

      • 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe (PID: 7424)
    • Vohuk note has been found

      • 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe (PID: 7424)
    • GUNRA has been found (auto)

      • 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe (PID: 7424)
    • Renames files like ransomware

      • 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe (PID: 7424)
    • GUNRA has been detected (YARA)

      • 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe (PID: 7424)
    • Writes a file to the Word startup folder

      • 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe (PID: 7424)
  • SUSPICIOUS

    • Write to the desktop.ini file (may be used to cloak folders)

      • 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe (PID: 7424)
  • INFO

    • Checks supported languages

      • 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe (PID: 7424)
    • Reads the computer name

      • 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe (PID: 7424)
    • Reads the machine GUID from the registry

      • 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe (PID: 7424)
    • Creates files or folders in the user directory

      • 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe (PID: 7424)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:04:10 11:27:24+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.21
CodeSize: 140288
InitializedDataSize: 62464
UninitializedDataSize: -
EntryPoint: 0x1686c
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
129
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #VOHUK 854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe sppextcomobj.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
7424"C:\Users\admin\AppData\Local\Temp\854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe" C:\Users\admin\AppData\Local\Temp\854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
7592C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
7624"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exeSppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
286
Read events
286
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1 231
Text files
1 020
Unknown types
0

Dropped files

PID
Process
Filename
Type
7424854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exeC:\Users\admin\3D Objects\R3ADM3.txttext
MD5:540DD272606E5CA50C6DC0A6B6F8E387
SHA256:61E3718A9488CB86F9A3581CF4AE9563B4FC1D0F1C6BB814294EFF0655198916
7424854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exeC:\Users\admin\AppData\R3ADM3.txttext
MD5:540DD272606E5CA50C6DC0A6B6F8E387
SHA256:61E3718A9488CB86F9A3581CF4AE9563B4FC1D0F1C6BB814294EFF0655198916
7424854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exeC:\Users\admin\Desktop\R3ADM3.txttext
MD5:540DD272606E5CA50C6DC0A6B6F8E387
SHA256:61E3718A9488CB86F9A3581CF4AE9563B4FC1D0F1C6BB814294EFF0655198916
7424854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exeC:\Users\admin\.ms-ad\R3ADM3.txttext
MD5:540DD272606E5CA50C6DC0A6B6F8E387
SHA256:61E3718A9488CB86F9A3581CF4AE9563B4FC1D0F1C6BB814294EFF0655198916
7424854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exeC:\Users\Public\R3ADM3.txttext
MD5:540DD272606E5CA50C6DC0A6B6F8E387
SHA256:61E3718A9488CB86F9A3581CF4AE9563B4FC1D0F1C6BB814294EFF0655198916
7424854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exeC:\Users\admin\Links\R3ADM3.txttext
MD5:540DD272606E5CA50C6DC0A6B6F8E387
SHA256:61E3718A9488CB86F9A3581CF4AE9563B4FC1D0F1C6BB814294EFF0655198916
7424854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exeC:\Users\admin\Favorites\R3ADM3.txttext
MD5:540DD272606E5CA50C6DC0A6B6F8E387
SHA256:61E3718A9488CB86F9A3581CF4AE9563B4FC1D0F1C6BB814294EFF0655198916
7424854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exeC:\Users\admin\Documents\R3ADM3.txttext
MD5:540DD272606E5CA50C6DC0A6B6F8E387
SHA256:61E3718A9488CB86F9A3581CF4AE9563B4FC1D0F1C6BB814294EFF0655198916
7424854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exeC:\Users\admin\Saved Games\R3ADM3.txttext
MD5:540DD272606E5CA50C6DC0A6B6F8E387
SHA256:61E3718A9488CB86F9A3581CF4AE9563B4FC1D0F1C6BB814294EFF0655198916
7424854e5f77f788bbbe6e224195e115c749172cd12302afca370d4f9e3d53d005fd.exeC:\Users\admin\Contacts\R3ADM3.txttext
MD5:540DD272606E5CA50C6DC0A6B6F8E387
SHA256:61E3718A9488CB86F9A3581CF4AE9563B4FC1D0F1C6BB814294EFF0655198916
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
20
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
2.19.11.105:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.23.77.188:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
8184
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
8184
SIHClient.exe
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
2.19.11.105:80
crl.microsoft.com
Elisa Oyj
NL
whitelisted
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
2104
svchost.exe
4.231.128.59:443
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.160.3:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6544
svchost.exe
2.23.77.188:80
ocsp.digicert.com
AKAMAI-AS
DE
whitelisted
2112
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
crl.microsoft.com
  • 2.19.11.105
  • 2.19.11.120
whitelisted
www.microsoft.com
  • 2.23.246.101
whitelisted
google.com
  • 216.58.206.46
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
login.live.com
  • 20.190.160.3
  • 20.190.160.131
  • 20.190.160.20
  • 40.126.32.140
  • 40.126.32.136
  • 20.190.160.132
  • 20.190.160.67
  • 40.126.32.72
whitelisted
ocsp.digicert.com
  • 2.23.77.188
whitelisted
settings-win.data.microsoft.com
  • 51.104.136.2
whitelisted
slscr.update.microsoft.com
  • 20.109.210.53
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.95.31.18
whitelisted

Threats

No threats detected
No debug info