analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

377152467.doc

Full analysis: https://app.any.run/tasks/819b3870-c9fd-41a9-8abc-2f5f660b1410
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: May 24, 2019, 06:24:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
ransomware
gandcrab
trojan
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

CE18F6EF25ED725FCA3234A825F04317

SHA1:

189BFE9DF7787DA7647D2F85895E243673ACA19A

SHA256:

0EAA1950FDCD31F5C2084BFCC29E5C0950EB2580403C7A57EECD5CC93B8EC748

SSDEEP:

6144:Yp7tLnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnt:Yzo4gqCJia50bw8Dgp/oTcp4jUVxw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • bbbb1.ccc (PID: 3964)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2860)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2860)
    • Writes file to Word startup folder

      • bbbb1.ccc (PID: 3964)
    • Actions looks like stealing of personal data

      • bbbb1.ccc (PID: 3964)
    • Renames files like Ransomware

      • bbbb1.ccc (PID: 3964)
    • Deletes shadow copies

      • cmd.exe (PID: 880)
    • Changes settings of System certificates

      • bbbb1.ccc (PID: 3964)
    • Dropped file may contain instructions of ransomware

      • bbbb1.ccc (PID: 3964)
    • Connects to CnC server

      • bbbb1.ccc (PID: 3964)
    • GANDCRAB detected

      • bbbb1.ccc (PID: 3964)
  • SUSPICIOUS

    • Creates files in the Windows directory

      • WINWORD.EXE (PID: 2860)
    • Creates files in the program directory

      • bbbb1.ccc (PID: 3964)
    • Starts application with an unusual extension

      • WINWORD.EXE (PID: 2860)
    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 2860)
    • Reads the cookies of Mozilla Firefox

      • bbbb1.ccc (PID: 3964)
    • Executed as Windows Service

      • vssvc.exe (PID: 1344)
    • Starts CMD.EXE for commands execution

      • bbbb1.ccc (PID: 3964)
    • Adds / modifies Windows certificates

      • bbbb1.ccc (PID: 3964)
    • Creates files in the user directory

      • bbbb1.ccc (PID: 3964)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2860)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2860)
    • Dropped object may contain Bitcoin addresses

      • WINWORD.EXE (PID: 2860)
      • bbbb1.ccc (PID: 3964)
    • Dropped object may contain TOR URL's

      • bbbb1.ccc (PID: 3964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe #GANDCRAB bbbb1.ccc cmd.exe vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2860"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\377152467.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3964C:\Windows\Temp\bbbb1.cccC:\Windows\Temp\bbbb1.ccc
WINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
880"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exe
bbbb1.ccc
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2296vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1344C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
749
Read events
682
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
429
Text files
317
Unknown types
12

Dropped files

PID
Process
Filename
Type
2860WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE9E.tmp.cvr
MD5:
SHA256:
2860WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5499C95AA4AB5C8C.TMP
MD5:
SHA256:
2860WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF34F39D953162D9AA.TMP
MD5:
SHA256:
2860WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF15C739EEEE8B99C8.TMP
MD5:
SHA256:
2860WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFA0F69C2DA6700EE5.TMP
MD5:
SHA256:
2860WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFF76681655AEE618F.TMP
MD5:
SHA256:
2860WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF8C1B6179A5461A7B.TMP
MD5:
SHA256:
2860WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F1C05C8A.jpg
MD5:
SHA256:
2860WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF03C2EB73B791A9F8.TMP
MD5:
SHA256:
3964bbbb1.cccC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3964
bbbb1.ccc
GET
301
185.52.2.154:80
http://www.kakaocorp.link/
NL
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3964
bbbb1.ccc
185.52.2.154:443
www.kakaocorp.link
RouteLabel V.O.F.
NL
suspicious
3964
bbbb1.ccc
185.52.2.154:80
www.kakaocorp.link
RouteLabel V.O.F.
NL
suspicious
2860
WINWORD.EXE
51.77.146.231:443
cachermanetecmatione.info
GB
suspicious

DNS requests

Domain
IP
Reputation
cachermanetecmatione.info
  • 51.77.146.231
suspicious
www.kakaocorp.link
  • 185.52.2.154
malicious

Threats

PID
Process
Class
Message
3964
bbbb1.ccc
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
3964
bbbb1.ccc
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2 ETPRO signatures available at the full report
No debug info