analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

764033843.doc

Full analysis: https://app.any.run/tasks/bcbd917a-8a01-4e9b-afff-77ddc5202775
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: May 20, 2019, 09:43:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
ransomware
gandcrab
trojan
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

9066C2BEEA33F1E33FF37EF98B5D4260

SHA1:

916CEF3D08AC0C72A42FCEF341D83C3DE5E33EDF

SHA256:

273E3BBE4C3EB1E4F383D2E3AFD52324A17A5A373BA8D0F1A75F8D9B3A34F7DE

SSDEEP:

6144:IxJmHGY37OsXeKj+EolAkcxMyeZ4tkef1VKyCo3VyDVjcft13gwXx9DPYDELR/H0:IbOZXeKj+EolAJxMyeZ4tkef1VlChVj/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • cv2234w3bn.rew (PID: 2228)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2988)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2988)
    • Renames files like Ransomware

      • cv2234w3bn.rew (PID: 2228)
    • Deletes shadow copies

      • cmd.exe (PID: 2680)
    • Writes file to Word startup folder

      • cv2234w3bn.rew (PID: 2228)
    • Actions looks like stealing of personal data

      • cv2234w3bn.rew (PID: 2228)
    • Dropped file may contain instructions of ransomware

      • cv2234w3bn.rew (PID: 2228)
    • GANDCRAB detected

      • cv2234w3bn.rew (PID: 2228)
    • Connects to CnC server

      • cv2234w3bn.rew (PID: 2228)
    • Changes settings of System certificates

      • cv2234w3bn.rew (PID: 2228)
  • SUSPICIOUS

    • Creates files in the Windows directory

      • WINWORD.EXE (PID: 2988)
    • Starts application with an unusual extension

      • WINWORD.EXE (PID: 2988)
    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 2988)
    • Creates files in the program directory

      • cv2234w3bn.rew (PID: 2228)
    • Starts CMD.EXE for commands execution

      • cv2234w3bn.rew (PID: 2228)
    • Reads the cookies of Mozilla Firefox

      • cv2234w3bn.rew (PID: 2228)
    • Executed as Windows Service

      • vssvc.exe (PID: 2628)
    • Adds / modifies Windows certificates

      • cv2234w3bn.rew (PID: 2228)
    • Creates files in the user directory

      • cv2234w3bn.rew (PID: 2228)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2988)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2988)
    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 2988)
    • Dropped object may contain Bitcoin addresses

      • cv2234w3bn.rew (PID: 2228)
    • Dropped object may contain TOR URL's

      • cv2234w3bn.rew (PID: 2228)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe #GANDCRAB cv2234w3bn.rew cmd.exe vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\764033843.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2228C:\Windows\Temp\cv2234w3bn.rewC:\Windows\Temp\cv2234w3bn.rew
WINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
2680"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exe
cv2234w3bn.rew
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2436vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2628C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
816
Read events
743
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
426
Text files
321
Unknown types
22

Dropped files

PID
Process
Filename
Type
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREA2F.tmp.cvr
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFD1E9DC209E312DF4.TMP
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFAC92EC8849A3D5FF.TMP
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF2DA00E1D3610B69A.TMP
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFC7095417EB37AC7C.TMP
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB9124C5AE9DF6A40.TMP
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF87CE61018E6D4D38.TMP
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A1441058.jpg
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB654DC95115C0570.TMP
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{DCD9A570-83D3-4FCE-A06D-B7188ABF2E38}.tmpbinary
MD5:6E7B6BD180844E1974B1B7EEDCD4FB73
SHA256:25C0854A02CDD77FEDF0B8616FE26683E25FCFE2D3430375791919D18C8DF3F9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2228
cv2234w3bn.rew
GET
301
107.173.49.208:80
http://www.kakaocorp.link/
US
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2228
cv2234w3bn.rew
107.173.49.208:443
www.kakaocorp.link
ColoCrossing
US
malicious
2988
WINWORD.EXE
51.77.146.231:443
calypayerwellmaidear.info
GB
suspicious
2228
cv2234w3bn.rew
107.173.49.208:80
www.kakaocorp.link
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
calypayerwellmaidear.info
  • 51.77.146.231
suspicious
www.kakaocorp.link
  • 107.173.49.208
malicious

Threats

PID
Process
Class
Message
2228
cv2234w3bn.rew
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2228
cv2234w3bn.rew
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
3 ETPRO signatures available at the full report
No debug info