analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Carbanak.exe

Full analysis: https://app.any.run/tasks/cde9211a-0c64-4111-acc3-bff83f8f1888
Verdict: Malicious activity
Analysis date: January 10, 2019, 16:57:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C7B224D95FC96094AFD2678CAE753DCB

SHA1:

3D00602C98776E2EA5D64A78FC622C4FF08708E3

SHA256:

C389A71754542D3A485E672EC08F85DDE2DC721CAAE46732EBD31E2DEE4A9230

SSDEEP:

6144:tJRZqpGXZy52QnBfQrWdC4itWgzRxAmWtdTeofuiTrGoXInvMxpC:XRApGXkB+Wd6WgzIvtdT9W/oXIsC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses SVCHOST.EXE for hidden code execution

      • svchost.exe (PID: 3996)
      • Carbanak.exe (PID: 3108)
    • Writes to a start menu file

      • svchost.exe (PID: 3996)
  • SUSPICIOUS

    • Creates files in the program directory

      • svchost.exe (PID: 3996)
    • Executable content was dropped or overwritten

      • svchost.exe (PID: 3996)
    • Creates executable files which already exist in Windows

      • svchost.exe (PID: 3996)
    • Application launched itself

      • svchost.exe (PID: 3996)
    • Creates files in the user directory

      • svchost.exe (PID: 3996)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (61.6)
.dll | Win32 Dynamic Link Library (generic) (14.6)
.exe | Win32 Executable (generic) (10)
.exe | Win16/32 Executable Delphi generic (4.6)
.exe | Generic Win/DOS Executable (4.4)

EXIF

EXE

legalcopyright: Blattering
companyname: Maidish Leveraged
originalfilename: Adoptable Nightjars
filedescription: Sanger
legaltrademarks: Bobcats Kinsman
internalname: Soulfulness
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 59.53.52.3073
FileVersionNumber: 56.15.36.1174
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1000
UninitializedDataSize: -
InitializedDataSize: 157184
CodeSize: 105472
LinkerVersion: 2.5
PEType: PE32
TimeStamp: 2016:03:01 15:50:54+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Mar-2016 14:50:54
Detected languages:
  • English - United States
internalname: Soulfulness
legaltrademarks: Bobcats Kinsman
filedescription: Sanger
originalfilename: Adoptable Nightjars
companyname: Maidish Leveraged
legalcopyright: Blattering

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 01-Mar-2016 14:50:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.code
0x00001000
0x000014E9
0x00001600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
2.39639
.text
0x00003000
0x00018417
0x00018600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.47091
.rdata
0x0001C000
0x000021E0
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.38489
.data
0x0001F000
0x00023EC4
0x00023C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.17672
.rsrc
0x00043000
0x000002C0
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.49082

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.35562
616
UNKNOWN
English - United States
RT_VERSION

Imports

GDI32.DLL
KERNEL32.dll
MSVCRT.dll
USER32.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start carbanak.exe no specs svchost.exe svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
3108"C:\Users\admin\AppData\Local\Temp\Carbanak.exe" C:\Users\admin\AppData\Local\Temp\Carbanak.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3996C:\Windows\system32\svchost.exe -k netsvcsC:\Windows\system32\svchost.exe
Carbanak.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2472C:\Windows\system32\svchost.exe -k netsvcsC:\Windows\system32\svchost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
14
Read events
14
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3996svchost.exeC:\ProgramData\Mozilla\BFtFWlAOalFfCwJdAQ.bin
MD5:
SHA256:
3996svchost.exeC:\ProgramData\Mozilla\svchost.exeexecutable
MD5:C7B224D95FC96094AFD2678CAE753DCB
SHA256:C389A71754542D3A485E672EC08F85DDE2DC721CAAE46732EBD31E2DEE4A9230
3996svchost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BFtFWlAO.exeexecutable
MD5:C7B224D95FC96094AFD2678CAE753DCB
SHA256:C389A71754542D3A485E672EC08F85DDE2DC721CAAE46732EBD31E2DEE4A9230
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
6
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2472
svchost.exe
95.215.45.94:443
Makonix SIA
SE
malicious
2472
svchost.exe
5.45.179.173:443
Bradler & Krantz GmbH & Co. KG
DE
malicious

DNS requests

No data

Threats

No threats detected
No debug info