analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

GandCrab.exe

Full analysis: https://app.any.run/tasks/680b6c15-fda6-47c4-aa81-9f10514f29b9
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: December 02, 2019, 17:24:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
trojan
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

07FADB006486953439CE0092651FD7A6

SHA1:

E42431D37561CC695DE03B85E8E99C9E31321742

SHA256:

D77378DCC42B912E514D3BD4466CDDA050DDA9B57799A6C97F70E8489DD8C8D0

SSDEEP:

3072:Ealy19emgKe0QuYS3UmWuDTEltI3S/7IarDrjCgrQp0M7W:EaqxxDwx/7IS40MS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Renames files like Ransomware

      • GandCrab.exe (PID: 2740)
    • Deletes shadow copies

      • GandCrab.exe (PID: 2740)
    • Writes file to Word startup folder

      • GandCrab.exe (PID: 2740)
    • Actions looks like stealing of personal data

      • GandCrab.exe (PID: 2740)
    • GandCrab keys found

      • GandCrab.exe (PID: 2740)
    • Connects to CnC server

      • GandCrab.exe (PID: 2740)
  • SUSPICIOUS

    • Reads the cookies of Mozilla Firefox

      • GandCrab.exe (PID: 2740)
    • Creates files like Ransomware instruction

      • GandCrab.exe (PID: 2740)
    • Creates files in the user directory

      • notepad++.exe (PID: 1016)
      • GandCrab.exe (PID: 2740)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • GandCrab.exe (PID: 2740)
    • Manual execution by user

      • GandCrab.exe (PID: 1772)
      • GandCrab.exe (PID: 964)
      • GandCrab.exe (PID: 2912)
      • iexplore.exe (PID: 2860)
      • GandCrab.exe (PID: 2372)
      • iexplore.exe (PID: 688)
      • notepad++.exe (PID: 1016)
    • Changes internet zones settings

      • iexplore.exe (PID: 2860)
      • iexplore.exe (PID: 688)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1748)
      • iexplore.exe (PID: 3336)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x6314
UninitializedDataSize: -
InitializedDataSize: 114688
CodeSize: 79360
LinkerVersion: 12
PEType: PE32
TimeStamp: 2018:09:24 09:47:02+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Sep-2018 07:47:02
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 24-Sep-2018 07:47:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00013474
0x00013600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57387
.rdata
0x00015000
0x00006EE0
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.58949
.data
0x0001C000
0x000138F4
0x00011C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.85604
.rsrc
0x00030000
0x000001E0
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.7015
.reloc
0x00031000
0x000013B4
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.65085

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
MPR.dll
RPCRT4.dll
SHELL32.dll
USER32.dll
WININET.dll
XPSPRINT.DLL
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
12
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #GANDCRAB gandcrab.exe wmic.exe no specs gandcrab.exe no specs gandcrab.exe no specs gandcrab.exe no specs gandcrab.exe no specs iexplore.exe iexplore.exe no specs notepad++.exe gup.exe iexplore.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2740"C:\Users\admin\Desktop\GandCrab.exe" C:\Users\admin\Desktop\GandCrab.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
1712"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exeGandCrab.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
964"C:\Users\admin\Desktop\GandCrab.exe" C:\Users\admin\Desktop\GandCrab.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1772"C:\Users\admin\Desktop\GandCrab.exe" C:\Users\admin\Desktop\GandCrab.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2912"C:\Users\admin\Desktop\GandCrab.exe" C:\Users\admin\Desktop\GandCrab.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2372"C:\Users\admin\Desktop\GandCrab.exe" C:\Users\admin\Desktop\GandCrab.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2860"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\Desktop\HTYPP-DECRYPT.htmlC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1748"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2860 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1016"C:\Program Files\Notepad++\notepad++.exe" "C:\Users\admin\Desktop\HTYPP-DECRYPT.html"C:\Program Files\Notepad++\notepad++.exe
explorer.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Exit code:
0
Version:
7.51
3708"C:\Program Files\Notepad++\updater\gup.exe" -v7.51C:\Program Files\Notepad++\updater\gup.exe
notepad++.exe
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
GUP : a free (LGPL) Generic Updater
Exit code:
0
Version:
4.1
Total events
1 056
Read events
913
Write events
138
Delete events
5

Modification events

(PID) Process:(2740) GandCrab.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\GandCrab_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2740) GandCrab.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\GandCrab_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2740) GandCrab.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\GandCrab_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2740) GandCrab.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\GandCrab_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2740) GandCrab.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\GandCrab_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2740) GandCrab.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\GandCrab_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2740) GandCrab.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\GandCrab_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2740) GandCrab.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\GandCrab_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2740) GandCrab.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\GandCrab_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2740) GandCrab.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\GandCrab_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
304
Text files
224
Unknown types
12

Dropped files

PID
Process
Filename
Type
2740GandCrab.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
2740GandCrab.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData
MD5:
SHA256:
2740GandCrab.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings
MD5:
SHA256:
2740GandCrab.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata
MD5:
SHA256:
2740GandCrab.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl
MD5:
SHA256:
2740GandCrab.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl
MD5:
SHA256:
2740GandCrab.exeC:\Users\admin\AppData\HTYPP-DECRYPT.htmlhtml
MD5:E3A1C9142A943D97658980F4679D11B4
SHA256:5D79B2FDF177A8F8BEE5F33EF0EA232B53826BBF68D9D0EF70B0DD3B3A2BA46B
2740GandCrab.exeC:\Users\admin\AppData\Roaming\Adobe\HTYPP-DECRYPT.htmlhtml
MD5:E3A1C9142A943D97658980F4679D11B4
SHA256:5D79B2FDF177A8F8BEE5F33EF0EA232B53826BBF68D9D0EF70B0DD3B3A2BA46B
2740GandCrab.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\HTYPP-DECRYPT.htmlhtml
MD5:E3A1C9142A943D97658980F4679D11B4
SHA256:5D79B2FDF177A8F8BEE5F33EF0EA232B53826BBF68D9D0EF70B0DD3B3A2BA46B
2740GandCrab.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\HTYPP-DECRYPT.htmlhtml
MD5:E3A1C9142A943D97658980F4679D11B4
SHA256:5D79B2FDF177A8F8BEE5F33EF0EA232B53826BBF68D9D0EF70B0DD3B3A2BA46B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
44
TCP/UDP connections
61
DNS requests
36
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2740
GandCrab.exe
GET
87.236.16.31:80
http://asl-company.ru/
RU
malicious
2740
GandCrab.exe
GET
77.104.171.238:80
http://www.fabbfoundation.gm/
US
malicious
2740
GandCrab.exe
GET
146.66.72.87:80
http://www.perfectfunnelblueprint.com/
US
malicious
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
der
1.47 Kb
whitelisted
2740
GandCrab.exe
POST
204.11.56.48:80
http://boatshowradio.com/wp-content/assets/keheruka.bmp
VG
malicious
2740
GandCrab.exe
POST
146.66.72.87:80
http://www.perfectfunnelblueprint.com/static/image/moda.jpg
US
malicious
2740
GandCrab.exe
GET
301
23.236.62.147:80
http://dna-cp.com/
US
whitelisted
2740
GandCrab.exe
GET
92.53.96.201:80
http://perovaphoto.ru/
RU
malicious
2740
GandCrab.exe
GET
301
87.236.16.219:80
http://pp-panda74.ru/
RU
malicious
2740
GandCrab.exe
GET
301
213.186.33.3:80
http://acbt.fr/
FR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2860
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2740
GandCrab.exe
217.70.184.50:443
www.macartegrise.eu
GANDI SAS
FR
malicious
2740
GandCrab.exe
92.53.96.201:80
perovaphoto.ru
TimeWeb Ltd.
RU
malicious
2740
GandCrab.exe
217.160.0.234:443
www.billerimpex.com
1&1 Internet SE
DE
malicious
2740
GandCrab.exe
87.236.16.31:80
asl-company.ru
Beget Ltd
RU
malicious
2740
GandCrab.exe
217.70.184.50:80
www.macartegrise.eu
GANDI SAS
FR
malicious
87.236.16.31:80
asl-company.ru
Beget Ltd
RU
malicious
2740
GandCrab.exe
217.160.0.234:80
www.billerimpex.com
1&1 Internet SE
DE
malicious
2740
GandCrab.exe
199.188.201.218:80
www.poketeg.com
Namecheap, Inc.
US
malicious
2740
GandCrab.exe
77.104.171.238:80
www.fabbfoundation.gm
SoftLayer Technologies Inc.
US
malicious

DNS requests

Domain
IP
Reputation
www.billerimpex.com
  • 217.160.0.234
whitelisted
www.macartegrise.eu
  • 217.70.184.50
malicious
www.poketeg.com
  • 199.188.201.218
malicious
perovaphoto.ru
  • 92.53.96.201
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
asl-company.ru
  • 87.236.16.31
malicious
www.fabbfoundation.gm
  • 77.104.171.238
malicious
www.perfectfunnelblueprint.com
  • 146.66.72.87
unknown
notepad-plus-plus.org
  • 104.31.88.28
  • 104.31.89.28
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
2740
GandCrab.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
2740
GandCrab.exe
A Network Trojan was detected
ET TROJAN [eSentire] Win32/GandCrab v4/5 Ransomware CnC Activity
2740
GandCrab.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2740
GandCrab.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab Ransomware HTTP
2740
GandCrab.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (jpg)
2740
GandCrab.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2740
GandCrab.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab Ransomware HTTP
2740
GandCrab.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2740
GandCrab.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab Ransomware HTTP
2740
GandCrab.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (jpg)
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093