analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

infected.zip

Full analysis: https://app.any.run/tasks/a3d67361-f4a1-4023-bb27-d16dbe3105d0
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: May 24, 2019, 12:10:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

A155281886151663B451A2DFE470DACD

SHA1:

C9F86A29B5599EB6730D30BBB061087E5038FE09

SHA256:

2A1027BD978039615A122DD05D62FA60FAD6A6C9EA33361326225AC38A75DCE5

SSDEEP:

3072:hDk4DjcplonZEs3GkxFmnJk0yxduAqlkvBCbjBLoKJE2rHtxFyU5oWhtVcv5I+:HjcplwLXqJNEdjYcCb02hCeFVcvu+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • tryu234234.jmp (PID: 4080)
      • tryu234234.jmp (PID: 6060)
    • Writes file to Word startup folder

      • tryu234234.jmp (PID: 4080)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3408)
      • WINWORD.EXE (PID: 5844)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3408)
      • WINWORD.EXE (PID: 5844)
    • Actions looks like stealing of personal data

      • tryu234234.jmp (PID: 4080)
    • Renames files like Ransomware

      • tryu234234.jmp (PID: 4080)
    • Dropped file may contain instructions of ransomware

      • tryu234234.jmp (PID: 4080)
    • Deletes shadow copies

      • cmd.exe (PID: 1080)
    • Changes settings of System certificates

      • tryu234234.jmp (PID: 4080)
    • Connects to CnC server

      • tryu234234.jmp (PID: 4080)
    • GANDCRAB detected

      • tryu234234.jmp (PID: 4080)
  • SUSPICIOUS

    • Creates files in the program directory

      • tryu234234.jmp (PID: 4080)
    • Starts application with an unusual extension

      • WINWORD.EXE (PID: 3408)
      • WINWORD.EXE (PID: 5844)
    • Starts CMD.EXE for commands execution

      • tryu234234.jmp (PID: 4080)
      • tryu234234.jmp (PID: 6060)
    • Reads the cookies of Mozilla Firefox

      • tryu234234.jmp (PID: 4080)
    • Adds / modifies Windows certificates

      • tryu234234.jmp (PID: 4080)
    • Executed as Windows Service

      • vssvc.exe (PID: 6136)
    • Creates files in the user directory

      • tryu234234.jmp (PID: 4080)
    • Starts CMD.EXE for self-deleting

      • tryu234234.jmp (PID: 6060)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3408)
      • WINWORD.EXE (PID: 5844)
    • Manual execution by user

      • WINWORD.EXE (PID: 3408)
      • WINWORD.EXE (PID: 5844)
      • WINWORD.EXE (PID: 5764)
    • Dropped object may contain Bitcoin addresses

      • tryu234234.jmp (PID: 4080)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3408)
      • WINWORD.EXE (PID: 5764)
      • WINWORD.EXE (PID: 5844)
    • Dropped object may contain TOR URL's

      • tryu234234.jmp (PID: 4080)
    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 5844)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: sansmdp.docm
ZipUncompressedSize: 191779
ZipCompressedSize: 190849
ZipCRC: 0x5ac87645
ZipModifyDate: 2019:05:24 10:40:05
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
11
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs winword.exe #GANDCRAB tryu234234.jmp cmd.exe vssadmin.exe no specs vssvc.exe no specs winword.exe winword.exe no specs tryu234234.jmp no specs cmd.exe timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
252"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\infected.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3408"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\sansmdp.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
4080C:\Users\admin\AppData\Local\Temp\tryu234234.jmpC:\Users\admin\AppData\Local\Temp\tryu234234.jmp
WINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
1080"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exe
tryu234234.jmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
5416vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
6136C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
5844"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\~$ansmdp.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
5764"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\sansmdp.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
6060C:\Users\admin\AppData\Local\Temp\tryu234234.jmpC:\Users\admin\AppData\Local\Temp\tryu234234.jmpWINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
9172"C:\Windows\System32\cmd.exe" /c timeout -c 5 & del "C:\Users\admin\AppData\Local\Temp\tryu234234.jmp" /f /qC:\Windows\System32\cmd.exe
tryu234234.jmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 641
Read events
1 817
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
472
Text files
323
Unknown types
33

Dropped files

PID
Process
Filename
Type
3408WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREA4.tmp.cvr
MD5:
SHA256:
3408WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\320582B3.jpeg
MD5:
SHA256:
3408WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\sansmdp.docm.LNKlnk
MD5:D5CE4E792BBB56EEFC65776E7C567BE9
SHA256:9F2E3B8B9954D0C8FB3EE2271B760C54216A666EFCF0E7F8AB853A3E24974B0E
3408WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D891279D-0538-4A54-87F0-37BCC4BD641F}.tmpbinary
MD5:C2698B1B3AF43BF29AE72EF7A87074BB
SHA256:EE6832562CBBC9396AE0DA01F4C6315448E0F5FBC35C5F0DBB9FBB37930A8E41
3408WINWORD.EXEC:\Users\admin\Desktop\~$ansmdp.docmpgc
MD5:127D1C435F1B18F028C8639504C9A324
SHA256:506D4E7F89D3B72C52456180CA00ED480C982652CE007B9757B6D5E708824574
3408WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D5D0979F-F724-474F-B812-6A5736706DE9}.tmpbinary
MD5:66E40C3995B0AFBBD95DA045F4023651
SHA256:6D0392E958D4F3A94F5EEF09353CF2B3FC72ABF03E63252ACE25D7303604B003
3408WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{903A6972-4888-4251-950E-34044982EC2E}.tmpbinary
MD5:9A500E987EAB1EAC110E62044283D52E
SHA256:CB48CA88A64E33824C87263E082C9ACAC53EF33AAFE17E57CD211F96BC499DBC
252WinRAR.exeC:\Users\admin\Desktop\sansmdp.docmdocument
MD5:6B10BF3597443D95A7CB8134631197BA
SHA256:7C6BE26395FB73A7CCF786CE18ACF8CB28F56CEE3CD0FBFAE5CACB267ECEC3EB
4080tryu234234.jmpC:\$Recycle.Bin\IMNDR-MANUAL.txttext
MD5:6A2E4AA34CA28237A598C5832086CCC7
SHA256:D3578542191F55D0444E56E9B5DF919ABD368829314D01AA811C6815A43FF9EA
3408WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:9EFE8C18E47BC44774D821F39F2A0BE7
SHA256:F76459F113FAE25130B3F818637379DDF94F6703C0D31D73A113D87384FA468C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
18
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5844
WINWORD.EXE
GET
200
52.109.32.27:80
http://office14client.microsoft.com/config14?UILCID=1033&CLCID=1033&ILCID=1033&HelpLCID=1033&App={019C826E-445A-4649-A5B0-0BF08FCC4EEE}&build=14.0.6023
GB
xml
1.99 Kb
whitelisted
5844
WINWORD.EXE
GET
200
2.16.186.74:80
http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl
unknown
der
781 b
whitelisted
5844
WINWORD.EXE
GET
200
2.16.186.74:80
http://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl
unknown
der
555 b
whitelisted
5844
WINWORD.EXE
GET
200
2.16.186.74:80
http://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl
unknown
der
555 b
whitelisted
5844
WINWORD.EXE
GET
200
2.16.186.74:80
http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl
unknown
der
550 b
whitelisted
5844
WINWORD.EXE
GET
200
2.16.186.74:80
http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl
unknown
der
781 b
whitelisted
4080
tryu234234.jmp
GET
301
185.52.2.154:80
http://www.kakaocorp.link/
NL
html
162 b
malicious
5844
WINWORD.EXE
GET
200
2.16.186.74:80
http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl
unknown
der
550 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
5844
WINWORD.EXE
23.38.49.173:443
officestore.microsoft.com
Akamai International B.V.
NL
whitelisted
3408
WINWORD.EXE
87.98.179.183:443
coelabetoregranteke.info
OVH SAS
FR
suspicious
5844
WINWORD.EXE
2.16.186.74:80
crl.microsoft.com
Akamai International B.V.
whitelisted
5844
WINWORD.EXE
87.98.179.183:443
coelabetoregranteke.info
OVH SAS
FR
suspicious
4080
tryu234234.jmp
185.52.2.154:80
www.kakaocorp.link
RouteLabel V.O.F.
NL
suspicious
4080
tryu234234.jmp
185.52.2.154:443
www.kakaocorp.link
RouteLabel V.O.F.
NL
suspicious
5844
WINWORD.EXE
2.18.232.50:443
omextemplates.content.office.net
Akamai International B.V.
whitelisted
5844
WINWORD.EXE
52.109.32.27:80
office14client.microsoft.com
Microsoft Corporation
GB
whitelisted

DNS requests

Domain
IP
Reputation
coelabetoregranteke.info
  • 87.98.179.183
suspicious
www.kakaocorp.link
  • 185.52.2.154
malicious
office14client.microsoft.com
  • 52.109.32.27
whitelisted
officestore.microsoft.com
  • 23.38.49.173
whitelisted
omextemplates.content.office.net
  • 2.18.232.50
whitelisted
crl.microsoft.com
  • 2.16.186.74
  • 2.16.186.120
whitelisted

Threats

PID
Process
Class
Message
4080
tryu234234.jmp
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
4080
tryu234234.jmp
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2 ETPRO signatures available at the full report
No debug info