analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

764033843.doc

Full analysis: https://app.any.run/tasks/f38aba9e-bbc4-4f38-b287-e52b2baec1e0
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: May 20, 2019, 09:12:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
ransomware
gandcrab
trojan
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

9066C2BEEA33F1E33FF37EF98B5D4260

SHA1:

916CEF3D08AC0C72A42FCEF341D83C3DE5E33EDF

SHA256:

273E3BBE4C3EB1E4F383D2E3AFD52324A17A5A373BA8D0F1A75F8D9B3A34F7DE

SSDEEP:

6144:IxJmHGY37OsXeKj+EolAkcxMyeZ4tkef1VKyCo3VyDVjcft13gwXx9DPYDELR/H0:IbOZXeKj+EolAJxMyeZ4tkef1VlChVj/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • cv2234w3bn.rew (PID: 2780)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3316)
    • Renames files like Ransomware

      • cv2234w3bn.rew (PID: 2780)
    • Actions looks like stealing of personal data

      • cv2234w3bn.rew (PID: 2780)
    • Writes file to Word startup folder

      • cv2234w3bn.rew (PID: 2780)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3316)
    • Deletes shadow copies

      • cmd.exe (PID: 2176)
    • Dropped file may contain instructions of ransomware

      • cv2234w3bn.rew (PID: 2780)
    • Connects to CnC server

      • cv2234w3bn.rew (PID: 2780)
    • Changes settings of System certificates

      • cv2234w3bn.rew (PID: 2780)
    • GANDCRAB detected

      • cv2234w3bn.rew (PID: 2780)
  • SUSPICIOUS

    • Creates files in the Windows directory

      • WINWORD.EXE (PID: 3316)
    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 3316)
    • Creates files in the program directory

      • cv2234w3bn.rew (PID: 2780)
    • Starts application with an unusual extension

      • WINWORD.EXE (PID: 3316)
    • Starts CMD.EXE for commands execution

      • cv2234w3bn.rew (PID: 2780)
    • Reads the cookies of Mozilla Firefox

      • cv2234w3bn.rew (PID: 2780)
    • Adds / modifies Windows certificates

      • cv2234w3bn.rew (PID: 2780)
    • Executed as Windows Service

      • vssvc.exe (PID: 1480)
    • Creates files in the user directory

      • cv2234w3bn.rew (PID: 2780)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3316)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3316)
    • Dropped object may contain Bitcoin addresses

      • cv2234w3bn.rew (PID: 2780)
    • Dropped object may contain TOR URL's

      • cv2234w3bn.rew (PID: 2780)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe #GANDCRAB cv2234w3bn.rew cmd.exe vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3316"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\764033843.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2780C:\Windows\Temp\cv2234w3bn.rewC:\Windows\Temp\cv2234w3bn.rew
WINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
2176"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exe
cv2234w3bn.rew
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1916vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1480C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
746
Read events
679
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
423
Text files
320
Unknown types
17

Dropped files

PID
Process
Filename
Type
3316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREF20.tmp.cvr
MD5:
SHA256:
3316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF07D68AA364513D6C.TMP
MD5:
SHA256:
3316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFBF929F80A50C21C6.TMP
MD5:
SHA256:
3316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF67FB94F26E2DFAD4.TMP
MD5:
SHA256:
3316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFD58E41871683E2A7.TMP
MD5:
SHA256:
3316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5D40D29EACBA58B2.TMP
MD5:
SHA256:
3316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF0A7D103225D48AC0.TMP
MD5:
SHA256:
3316WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1E9271DA.jpg
MD5:
SHA256:
3316WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF10511D0EC47D3AD1.TMP
MD5:
SHA256:
2780cv2234w3bn.rewC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2780
cv2234w3bn.rew
GET
301
107.173.49.208:80
http://www.kakaocorp.link/
US
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2780
cv2234w3bn.rew
107.173.49.208:443
www.kakaocorp.link
ColoCrossing
US
malicious
3316
WINWORD.EXE
51.77.146.231:443
calypayerwellmaidear.info
GB
suspicious
2780
cv2234w3bn.rew
107.173.49.208:80
www.kakaocorp.link
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
calypayerwellmaidear.info
  • 51.77.146.231
suspicious
www.kakaocorp.link
  • 107.173.49.208
malicious

Threats

PID
Process
Class
Message
2780
cv2234w3bn.rew
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2780
cv2234w3bn.rew
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2 ETPRO signatures available at the full report
No debug info