analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe

Full analysis: https://app.any.run/tasks/7723e233-5758-416e-ae7f-b0d40374b6c9
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: January 17, 2019, 13:51:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

ACD62C0620F91F1C9BA8DF9871E1D588

SHA1:

9079BD76ABB862B8851CDD36A56763D5AC3E4A75

SHA256:

ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC

SSDEEP:

3072:3T0i4GjnC8TWewrm4yWgCM8BbDer3QbPWIiXrqfrhKFIc47eWN3K+Hq3j+ySN:Qi4G7VJ4B3LnecbPEbqTPYjiySN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GandCrab keys found

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
    • Actions looks like stealing of personal data

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
    • Writes file to Word startup folder

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
    • Dropped file may contain instructions of ransomware

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
    • Deletes shadow copies

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
    • Renames files like Ransomware

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
    • Changes settings of System certificates

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
    • Connects to CnC server

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
  • SUSPICIOUS

    • Creates files in the program directory

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
    • Reads the cookies of Mozilla Firefox

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
    • Creates files like Ransomware instruction

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
    • Changes tracing settings of the file or console

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
    • Adds / modifies Windows certificates

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
    • Creates files in the user directory

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
  • INFO

    • Dropped object may contain TOR URL's

      • ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe (PID: 2972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Clipper DOS Executable (2.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:06:02 11:55:49+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 207360
InitializedDataSize: 207360
UninitializedDataSize: -
EntryPoint: 0x206c8
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 7.0.0.0
ProductVersionNumber: 3.0.0.0
FileFlagsMask: 0x004f
FileFlags: (none)
FileOS: Unknown (0x40534)
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Unknown (457A)
CharacterSet: Unknown (A56B)
FileVersion: 1.10.2.26
InternalName: gataja.exe
LegalCopyright: Copyright (C) 2018, caradasa
ProductVersion: 1.10.2.26

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Jun-2018 09:55:49
Detected languages:
  • Croatian - Croatia
FileVersion: 1.10.2.26
InternalName: gataja.exe
LegalCopyright: Copyright (C) 2018, caradasa
ProductVersion: 1.10.2.26

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 02-Jun-2018 09:55:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000328E7
0x00032A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.89007
.data
0x00034000
0x00023CEC
0x00007600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.483874
.mysec
0x00058000
0x0000100A
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0
.rsrc
0x0005A000
0x0000CF48
0x0000D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.62571
.reloc
0x00067000
0x00001652
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.9407

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.35745
480
UNKNOWN
Croatian - Croatia
RT_VERSION
109
6.55581
47992
UNKNOWN
Croatian - Croatia
RT_BITMAP
234
1.7815
20
UNKNOWN
Croatian - Croatia
RT_GROUP_ICON

Imports

GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll

Exports

Title
Ordinal
Address
_MyFunc1@4
1
0x0001DDA4
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #GANDCRAB abf3fdb17799f468e850d823f845647738b6674451383156473f1742ffbd61ec.exe wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Users\admin\AppData\Local\Temp\ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe" C:\Users\admin\AppData\Local\Temp\ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
3672"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exeABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
126
Read events
89
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
276
Text files
208
Unknown types
4

Dropped files

PID
Process
Filename
Type
2972ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
2972ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData
MD5:
SHA256:
2972ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings
MD5:
SHA256:
2972ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata
MD5:
SHA256:
2972ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl
MD5:
SHA256:
2972ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exeC:\Users\admin\AppData\Roaming\Adobe\CHZGDRY-DECRYPT.txttext
MD5:15022AEA97D361913C38CDBC4C6E52CE
SHA256:363348D8E4CAF23A7DA76D5EA9C8C694CB349BADBCDF377C46B11312A141511C
2972ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl
MD5:
SHA256:
2972ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exeC:\Users\admin\AppData\CHZGDRY-DECRYPT.txttext
MD5:15022AEA97D361913C38CDBC4C6E52CE
SHA256:363348D8E4CAF23A7DA76D5EA9C8C694CB349BADBCDF377C46B11312A141511C
2972ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\CHZGDRY-DECRYPT.txttext
MD5:15022AEA97D361913C38CDBC4C6E52CE
SHA256:363348D8E4CAF23A7DA76D5EA9C8C694CB349BADBCDF377C46B11312A141511C
2972ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exeC:\Users\admin\AppData\Local\VirtualStore\CHZGDRY-DECRYPT.txttext
MD5:15022AEA97D361913C38CDBC4C6E52CE
SHA256:363348D8E4CAF23A7DA76D5EA9C8C694CB349BADBCDF377C46B11312A141511C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
22
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
GET
302
192.185.159.253:80
http://www.pizcam.com/
US
malicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
GET
200
74.220.215.73:80
http://www.bizziniinfissi.com/
US
html
6.96 Kb
malicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
GET
301
83.166.138.7:80
http://www.whitepod.com/
CH
whitelisted
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
GET
200
217.26.53.161:80
http://www.haargenau.biz/
CH
html
15.4 Kb
malicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
GET
78.46.77.98:80
http://www.2mmotorsport.biz/
DE
suspicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
GET
200
136.243.13.215:80
http://www.holzbock.biz/
DE
html
1.78 Kb
suspicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
GET
212.59.186.61:80
http://www.hotelweisshorn.com/
CH
malicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
POST
404
217.26.53.161:80
http://www.haargenau.biz/static/pictures/sokeke.bmp
CH
html
11.8 Kb
malicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
GET
301
69.16.175.10:80
http://www.hardrockhoteldavos.com/
US
html
158 b
whitelisted
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
POST
404
212.59.186.61:80
http://www.hotelweisshorn.com/news/tmp/sezukerumo.jpg
CH
html
221 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
136.243.13.215:80
www.holzbock.biz
Hetzner Online GmbH
DE
suspicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
217.26.53.161:80
www.haargenau.biz
Hostpoint AG
CH
malicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
138.201.162.99:443
www.fliptray.biz
Hetzner Online GmbH
DE
malicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
192.185.159.253:80
www.pizcam.com
CyrusOne LLC
US
malicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
78.46.77.98:80
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
78.46.77.98:443
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
74.220.215.73:80
www.bizziniinfissi.com
Unified Layer
US
malicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
192.185.159.253:443
www.pizcam.com
CyrusOne LLC
US
malicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
138.201.162.99:80
www.fliptray.biz
Hetzner Online GmbH
DE
malicious
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
83.138.82.107:443
www.swisswellness.com
hostNET Medien GmbH
DE
suspicious

DNS requests

Domain
IP
Reputation
www.2mmotorsport.biz
  • 78.46.77.98
unknown
www.haargenau.biz
  • 217.26.53.161
unknown
www.bizziniinfissi.com
  • 74.220.215.73
malicious
www.holzbock.biz
  • 136.243.13.215
unknown
www.fliptray.biz
  • 138.201.162.99
malicious
www.pizcam.com
  • 192.185.159.253
unknown
www.swisswellness.com
  • 83.138.82.107
whitelisted
www.hotelweisshorn.com
  • 212.59.186.61
unknown
www.whitepod.com
  • 83.166.138.7
whitelisted
www.hardrockhoteldavos.com
  • 69.16.175.10
  • 69.16.175.42
whitelisted

Threats

PID
Process
Class
Message
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
A Network Trojan was detected
ET TROJAN [eSentire] Win32/GandCrab v4/5 Ransomware CnC Activity
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab Ransomware HTTP
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (jpg)
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab Ransomware HTTP
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab Ransomware HTTP
2972
ABF3FDB17799F468E850D823F845647738B6674451383156473F1742FFBD61EC.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (jpg)
No debug info