analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867

Full analysis: https://app.any.run/tasks/34432cc7-4fbb-4e10-b749-653f7f52eaae
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: March 31, 2020, 08:42:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
ransomware
gandcrab
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

0E0D8E497739B603C854EE2EE77F1422

SHA1:

9475E5E41BF7B3F185E20118F76D521BE8FF1EB0

SHA256:

C56F552D4E78BEA25A724327D8C66A6F52D851E44D445C5007E3C03E5B33B867

SSDEEP:

3072:P+fE7DdqU+yWT4W4YBNHquVRI8r9Ntf+b5xBqNoa3jGN+kbiGcZSWv:P17Ddxti7FFlHmF184ioWv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GANDCRAB was detected

      • nslookup.exe (PID: 1392)
      • c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe (PID: 1456)
      • nslookup.exe (PID: 3312)
      • nslookup.exe (PID: 2648)
      • nslookup.exe (PID: 3100)
      • nslookup.exe (PID: 3736)
      • nslookup.exe (PID: 3680)
      • nslookup.exe (PID: 3952)
      • nslookup.exe (PID: 1724)
      • nslookup.exe (PID: 3272)
      • nslookup.exe (PID: 4064)
      • nslookup.exe (PID: 2556)
      • nslookup.exe (PID: 2396)
      • nslookup.exe (PID: 3192)
      • nslookup.exe (PID: 1140)
      • nslookup.exe (PID: 2284)
      • nslookup.exe (PID: 2784)
      • nslookup.exe (PID: 3608)
      • nslookup.exe (PID: 3828)
      • nslookup.exe (PID: 956)
      • nslookup.exe (PID: 3732)
      • nslookup.exe (PID: 2632)
      • nslookup.exe (PID: 3588)
      • nslookup.exe (PID: 3820)
      • nslookup.exe (PID: 1232)
      • nslookup.exe (PID: 3392)
      • nslookup.exe (PID: 3292)
      • nslookup.exe (PID: 2936)
      • nslookup.exe (PID: 2772)
      • nslookup.exe (PID: 3424)
      • nslookup.exe (PID: 528)
      • nslookup.exe (PID: 2652)
      • nslookup.exe (PID: 3412)
      • nslookup.exe (PID: 676)
      • nslookup.exe (PID: 2092)
      • nslookup.exe (PID: 3428)
      • nslookup.exe (PID: 1084)
      • nslookup.exe (PID: 3384)
      • nslookup.exe (PID: 3236)
      • nslookup.exe (PID: 2500)
      • nslookup.exe (PID: 3580)
      • nslookup.exe (PID: 3572)
      • nslookup.exe (PID: 2148)
      • nslookup.exe (PID: 3380)
      • nslookup.exe (PID: 4068)
      • nslookup.exe (PID: 1844)
      • nslookup.exe (PID: 2128)
      • nslookup.exe (PID: 3584)
      • nslookup.exe (PID: 3420)
      • nslookup.exe (PID: 848)
      • nslookup.exe (PID: 3092)
      • nslookup.exe (PID: 3508)
      • nslookup.exe (PID: 1940)
      • nslookup.exe (PID: 2740)
      • nslookup.exe (PID: 3640)
      • nslookup.exe (PID: 2884)
      • nslookup.exe (PID: 2364)
      • nslookup.exe (PID: 2780)
      • nslookup.exe (PID: 3144)
      • nslookup.exe (PID: 3252)
      • nslookup.exe (PID: 3792)
      • nslookup.exe (PID: 3360)
      • nslookup.exe (PID: 2660)
      • nslookup.exe (PID: 3320)
      • nslookup.exe (PID: 3112)
      • nslookup.exe (PID: 1348)
      • nslookup.exe (PID: 2248)
      • nslookup.exe (PID: 1564)
      • nslookup.exe (PID: 1636)
      • nslookup.exe (PID: 3488)
      • nslookup.exe (PID: 2408)
      • nslookup.exe (PID: 1024)
      • nslookup.exe (PID: 3904)
      • nslookup.exe (PID: 3992)
    • Changes the autorun value in the registry

      • c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe (PID: 1456)
    • Connects to CnC server

      • nslookup.exe (PID: 3312)
      • nslookup.exe (PID: 2648)
      • nslookup.exe (PID: 3100)
      • nslookup.exe (PID: 3736)
      • nslookup.exe (PID: 3272)
      • nslookup.exe (PID: 1724)
      • nslookup.exe (PID: 2396)
      • nslookup.exe (PID: 3680)
      • nslookup.exe (PID: 1140)
      • nslookup.exe (PID: 1392)
      • nslookup.exe (PID: 3952)
      • nslookup.exe (PID: 4064)
      • nslookup.exe (PID: 2556)
      • nslookup.exe (PID: 3192)
      • nslookup.exe (PID: 2284)
      • nslookup.exe (PID: 3608)
      • nslookup.exe (PID: 2784)
      • nslookup.exe (PID: 3732)
      • nslookup.exe (PID: 956)
      • nslookup.exe (PID: 2632)
      • nslookup.exe (PID: 3828)
      • nslookup.exe (PID: 3588)
      • nslookup.exe (PID: 1232)
      • nslookup.exe (PID: 3820)
      • nslookup.exe (PID: 3392)
      • nslookup.exe (PID: 3292)
      • nslookup.exe (PID: 2772)
      • nslookup.exe (PID: 2936)
      • nslookup.exe (PID: 3424)
      • nslookup.exe (PID: 3412)
      • nslookup.exe (PID: 528)
      • nslookup.exe (PID: 2652)
      • nslookup.exe (PID: 676)
      • nslookup.exe (PID: 3428)
      • nslookup.exe (PID: 1084)
      • nslookup.exe (PID: 2500)
      • nslookup.exe (PID: 3580)
      • nslookup.exe (PID: 1844)
      • nslookup.exe (PID: 2092)
      • nslookup.exe (PID: 4068)
      • nslookup.exe (PID: 2148)
      • nslookup.exe (PID: 3572)
      • nslookup.exe (PID: 3380)
      • nslookup.exe (PID: 3236)
      • nslookup.exe (PID: 2128)
      • nslookup.exe (PID: 3384)
      • nslookup.exe (PID: 3584)
      • nslookup.exe (PID: 848)
      • nslookup.exe (PID: 3420)
      • nslookup.exe (PID: 3508)
      • nslookup.exe (PID: 1940)
      • nslookup.exe (PID: 3092)
      • nslookup.exe (PID: 2740)
      • nslookup.exe (PID: 3640)
      • nslookup.exe (PID: 2884)
      • nslookup.exe (PID: 2780)
      • nslookup.exe (PID: 3144)
      • nslookup.exe (PID: 3792)
      • nslookup.exe (PID: 3252)
      • nslookup.exe (PID: 3360)
      • nslookup.exe (PID: 2660)
      • nslookup.exe (PID: 3320)
      • nslookup.exe (PID: 3112)
      • nslookup.exe (PID: 2364)
      • nslookup.exe (PID: 1348)
      • nslookup.exe (PID: 2248)
      • nslookup.exe (PID: 3904)
      • nslookup.exe (PID: 1636)
      • nslookup.exe (PID: 3488)
      • nslookup.exe (PID: 1564)
      • nslookup.exe (PID: 3992)
      • nslookup.exe (PID: 2408)
      • nslookup.exe (PID: 1024)
    • GandCrab detected

      • c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe (PID: 1456)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe (PID: 1456)
  • INFO

    • Manual execution by user

      • WINWORD.EXE (PID: 1944)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1944)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1944)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:03:06 18:42:16+01:00
PEType: PE32
LinkerVersion: 10
CodeSize: 57856
InitializedDataSize: 3784192
UninitializedDataSize: -
EntryPoint: 0x1d7d
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Mar-2018 17:42:16
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 06-Mar-2018 17:42:16
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000E0AA
0x0000E200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.65237
.rdata
0x00010000
0x00004E7C
0x00005000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.99071
.data
0x00015000
0x0036BEF0
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.2827
.rsrc
0x00381000
0x0002811A
0x00028200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.63068
.reloc
0x003AA000
0x0000398E
0x00003A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
2.05727

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.93317
406
UNKNOWN
English - United States
RT_MANIFEST
2
6.29731
9640
UNKNOWN
UNKNOWN
RT_ICON
3
6.27153
1128
UNKNOWN
UNKNOWN
RT_ICON
4
5.77866
38056
UNKNOWN
UNKNOWN
RT_ICON
119
2.57864
62
UNKNOWN
UNKNOWN
RT_GROUP_ICON
120
5.29013
2680
UNKNOWN
UNKNOWN
RT_BITMAP
136
4.79686
2724
UNKNOWN
UNKNOWN
RT_BITMAP
142
7.99834
98265
UNKNOWN
UNKNOWN
JXK
157
5.22368
2632
UNKNOWN
UNKNOWN
RT_BITMAP
171
5.69318
2724
UNKNOWN
UNKNOWN
RT_BITMAP

Imports

GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
188
Monitored processes
76
Malicious processes
74
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #GANDCRAB c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe winword.exe no specs #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe #GANDCRAB nslookup.exe nslookup.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1456"C:\Users\admin\AppData\Local\Temp\c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe" C:\Users\admin\AppData\Local\Temp\c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
3312nslookup politiaromana.bit ns1.virmach.ruC:\Windows\system32\nslookup.exe
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\nslookup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\ws2_32.dll
2648nslookup malwarehunterteam.bit ns1.virmach.ruC:\Windows\system32\nslookup.exe
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\nslookup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\ws2_32.dll
1392nslookup gdcb.bit ns2.virmach.ruC:\Windows\system32\nslookup.exe
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\nslookup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\ws2_32.dll
3680nslookup politiaromana.bit ns2.virmach.ruC:\Windows\system32\nslookup.exe
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\nslookup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\ws2_32.dll
1140nslookup malwarehunterteam.bit ns2.virmach.ruC:\Windows\system32\nslookup.exe
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\nslookup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\ws2_32.dll
1724nslookup gdcb.bit ns1.virmach.ruC:\Windows\system32\nslookup.exe
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\nslookup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\ws2_32.dll
3952nslookup politiaromana.bit ns1.virmach.ruC:\Windows\system32\nslookup.exe
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\nslookup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\ws2_32.dll
3272nslookup malwarehunterteam.bit ns1.virmach.ruC:\Windows\system32\nslookup.exe
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\nslookup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\ws2_32.dll
2396nslookup gdcb.bit ns2.virmach.ruC:\Windows\system32\nslookup.exe
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\nslookup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wsock32.dll
c:\windows\system32\ws2_32.dll
Total events
2 253
Read events
1 532
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
1456c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2f
MD5:
SHA256:
1456c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\2KA8XTD6.htm
MD5:
SHA256:
1944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR1ABA.tmp.cvr
MD5:
SHA256:
1944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{FE1C4DA2-0E79-49A0-B528-9EE420B97BED}.tmp
MD5:
SHA256:
1944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{F96851E4-5BC4-4B89-B260-C494C11D8369}.tmp
MD5:
SHA256:
1944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{53083C15-FD2B-47A5-97B2-CEA0A301332B}.tmp
MD5:
SHA256:
1944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\otherwisefund.rtf.LNKlnk
MD5:1AC40F4FE906A0E1DAF77C140DDF5028
SHA256:B8FD231876AC333D7E65E0E152BD5B1CFACA0A51ECA122F3956CB036904189E2
1944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:398E49DD9A5A0A297070F9AEA3CB13D3
SHA256:6CFA9F77C5E4E1C9A3D061D1C2BC30F77DF9BA2CB7202B7E9CC3559D67BFCBF1
1944WINWORD.EXEC:\Users\admin\Desktop\~$herwisefund.rtfpgc
MD5:75715BE776613C12EF78C2CD83CEA259
SHA256:EE445A05399A7357D788E3978B7F76FF634A7924D019F5AC05DC52A2C8303D7B
1944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:64A50BB0866AEFB499B8FDA935699CA9
SHA256:E7A1E683289F27383EDCDAEEC6C45C868F2B01A1ECD1877D785A363B44057BFC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
368
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1456
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
GET
200
66.171.248.178:80
http://politiaromana.bit/
US
text
11 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1456
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
66.171.248.178:80
ipv4bot.whatismyipaddress.com
Alchemy Communications, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
ipv4bot.whatismyipaddress.com
  • 66.171.248.178
shared
ns1.virmach.ru
shared
2.100.168.192.in-addr.arpa
whitelisted
politiaromana.bit
malicious
malwarehunterteam.bit
malicious
ns2.virmach.ru
shared
gdcb.bit
malicious

Threats

PID
Process
Class
Message
1456
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
A Network Trojan was detected
ET TROJAN Likely GandCrab Ransomware Domain in HTTP Host M1
1456
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
A Network Trojan was detected
AV TROJAN Win32/GandCrab Ransomware IP Address Check M3
1456
c56f552d4e78bea25a724327d8c66a6f52d851e44d445c5007e3c03e5b33b867.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab External IP Request
3312
nslookup.exe
A Network Trojan was detected
ET TROJAN Observed GandCrab Ransomware CnC/IP Check Domain (politiaromana .bit in DNS Lookup)
3312
nslookup.exe
Potentially Bad Traffic
ET INFO DNS Query Domain .bit
3312
nslookup.exe
A Network Trojan was detected
ET TROJAN Observed GandCrab Ransomware CnC/IP Check Domain (politiaromana .bit in DNS Lookup)
3312
nslookup.exe
Potentially Bad Traffic
ET INFO DNS Query Domain .bit
3312
nslookup.exe
A Network Trojan was detected
ET TROJAN Observed GandCrab Ransomware CnC/IP Check Domain (politiaromana .bit in DNS Lookup)
3312
nslookup.exe
Potentially Bad Traffic
ET INFO DNS Query Domain .bit
3312
nslookup.exe
A Network Trojan was detected
ET TROJAN Observed GandCrab Ransomware CnC/IP Check Domain (politiaromana .bit in DNS Lookup)
2 ETPRO signatures available at the full report
No debug info