analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

764033843.doc

Full analysis: https://app.any.run/tasks/095827c4-1a87-4df9-b028-2f279912d0c7
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: May 20, 2019, 08:43:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
ransomware
gandcrab
trojan
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

9066C2BEEA33F1E33FF37EF98B5D4260

SHA1:

916CEF3D08AC0C72A42FCEF341D83C3DE5E33EDF

SHA256:

273E3BBE4C3EB1E4F383D2E3AFD52324A17A5A373BA8D0F1A75F8D9B3A34F7DE

SSDEEP:

6144:IxJmHGY37OsXeKj+EolAkcxMyeZ4tkef1VKyCo3VyDVjcft13gwXx9DPYDELR/H0:IbOZXeKj+EolAJxMyeZ4tkef1VlChVj/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 252)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 252)
    • Application was dropped or rewritten from another process

      • cv2234w3bn.rew (PID: 3688)
    • Writes file to Word startup folder

      • cv2234w3bn.rew (PID: 3688)
    • Actions looks like stealing of personal data

      • cv2234w3bn.rew (PID: 3688)
    • Deletes shadow copies

      • cmd.exe (PID: 1668)
    • Renames files like Ransomware

      • cv2234w3bn.rew (PID: 3688)
    • Dropped file may contain instructions of ransomware

      • cv2234w3bn.rew (PID: 3688)
    • Connects to CnC server

      • cv2234w3bn.rew (PID: 3688)
    • Changes settings of System certificates

      • cv2234w3bn.rew (PID: 3688)
    • GANDCRAB detected

      • cv2234w3bn.rew (PID: 3688)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • WINWORD.EXE (PID: 252)
    • Creates files in the Windows directory

      • WINWORD.EXE (PID: 252)
    • Creates files in the program directory

      • cv2234w3bn.rew (PID: 3688)
    • Reads Internet Cache Settings

      • cv2234w3bn.rew (PID: 3688)
    • Executed as Windows Service

      • vssvc.exe (PID: 1496)
    • Reads the cookies of Mozilla Firefox

      • cv2234w3bn.rew (PID: 3688)
    • Starts CMD.EXE for commands execution

      • cv2234w3bn.rew (PID: 3688)
    • Adds / modifies Windows certificates

      • cv2234w3bn.rew (PID: 3688)
    • Creates files in the user directory

      • cv2234w3bn.rew (PID: 3688)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 252)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 252)
    • Dropped object may contain Bitcoin addresses

      • cv2234w3bn.rew (PID: 3688)
    • Dropped object may contain TOR URL's

      • cv2234w3bn.rew (PID: 3688)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe #GANDCRAB cv2234w3bn.rew cmd.exe vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
252"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\764033843.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3688C:\Windows\Temp\cv2234w3bn.rewC:\Windows\Temp\cv2234w3bn.rew
WINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
1668"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exe
cv2234w3bn.rew
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2080vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1496C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
745
Read events
678
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
421
Text files
316
Unknown types
19

Dropped files

PID
Process
Filename
Type
252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3FCB.tmp.cvr
MD5:
SHA256:
252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFDAC10747BF3A8CCD.TMP
MD5:
SHA256:
252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF492FA46032510C6F.TMP
MD5:
SHA256:
252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF91BDF1C8D1770AAD.TMP
MD5:
SHA256:
252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5A6B4B58FF6EA28E.TMP
MD5:
SHA256:
252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF2254DB7AF76CD089.TMP
MD5:
SHA256:
252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF6F16BAB2BEBAA777.TMP
MD5:
SHA256:
252WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8B0F4BF5.jpg
MD5:
SHA256:
252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFF087E549856ED2C3.TMP
MD5:
SHA256:
3688cv2234w3bn.rewC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3688
cv2234w3bn.rew
GET
301
107.173.49.208:80
http://www.kakaocorp.link/
US
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3688
cv2234w3bn.rew
107.173.49.208:443
www.kakaocorp.link
ColoCrossing
US
malicious
3688
cv2234w3bn.rew
107.173.49.208:80
www.kakaocorp.link
ColoCrossing
US
malicious
252
WINWORD.EXE
51.77.146.231:443
calypayerwellmaidear.info
GB
suspicious

DNS requests

Domain
IP
Reputation
calypayerwellmaidear.info
  • 51.77.146.231
suspicious
www.kakaocorp.link
  • 107.173.49.208
malicious

Threats

PID
Process
Class
Message
3688
cv2234w3bn.rew
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
3688
cv2234w3bn.rew
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2 ETPRO signatures available at the full report
No debug info