analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

지원서.zip

Full analysis: https://app.any.run/tasks/fa1e7f52-db88-4aec-94e0-fcb67f7dbe15
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: January 23, 2019, 08:05:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

F1F48AAB9A3C99ECD264E6E5B926C90B

SHA1:

9437D51C99CD9D88C416F98708934E89D273D3E7

SHA256:

3ECFADC4DC354EC842FFD36D8F01D5C06639E113334257D43A18E36B8B9A9429

SSDEEP:

3072:VsHxCzrbggxYpDLBcQe/ikBI8Q4AUvHO6wl6tPcbkSix:+RCzrbpxYpD1U/E8QpUvHx8pc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 포트폴리오.ppt (PID: 2552)
    • GandCrab keys found

      • 포트폴리오.ppt (PID: 2552)
    • Actions looks like stealing of personal data

      • 포트폴리오.ppt (PID: 2552)
    • Writes file to Word startup folder

      • 포트폴리오.ppt (PID: 2552)
    • Deletes shadow copies

      • 포트폴리오.ppt (PID: 2552)
    • Changes settings of System certificates

      • 포트폴리오.ppt (PID: 2552)
    • Renames files like Ransomware

      • 포트폴리오.ppt (PID: 2552)
    • Dropped file may contain instructions of ransomware

      • 포트폴리오.ppt (PID: 2552)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3924)
    • Starts Microsoft Office Application

      • cmd.exe (PID: 2672)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3924)
    • Creates files in the program directory

      • 포트폴리오.ppt (PID: 2552)
    • Reads the cookies of Mozilla Firefox

      • 포트폴리오.ppt (PID: 2552)
    • Creates files like Ransomware instruction

      • 포트폴리오.ppt (PID: 2552)
    • Adds / modifies Windows certificates

      • 포트폴리오.ppt (PID: 2552)
    • Creates files in the user directory

      • 포트폴리오.ppt (PID: 2552)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3800)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3800)
    • Dropped object may contain TOR URL's

      • 포트폴리오.ppt (PID: 2552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs cmd.exe no specs #GANDCRAB 포트폴리오.ppt cmd.exe no specs winword.exe no specs wmic.exe vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2912"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\지원서.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3924"C:\Windows\System32\cmd.exe" hidden cmd /c @start 포트폴리오.ppt & cmd /c @start 이력서.docC:\Windows\System32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2552포트폴리오.ppt C:\Users\admin\Desktop\포트폴리오.ppt
cmd.exe
User:
admin
Integrity Level:
MEDIUM
2672cmd /c @start 이력서.docC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3800"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\이력서.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2284"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exe
포트폴리오.ppt
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2304C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 611
Read events
1 217
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
428
Text files
319
Unknown types
19

Dropped files

PID
Process
Filename
Type
2912WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2912.23467\이력서.doc
MD5:
SHA256:
2912WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2912.23467\입사지원서.doc.lnk.lnk
MD5:
SHA256:
2912WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2912.23467\포트폴리오.ppt
MD5:
SHA256:
3800WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR12EB.tmp.cvr
MD5:
SHA256:
3800WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB38F2D59B211B215.TMP
MD5:
SHA256:
3800WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF14ED574443D5FECD.TMP
MD5:
SHA256:
2552포트폴리오.pptC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
2552포트폴리오.pptC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
2552포트폴리오.pptC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.nljag
MD5:
SHA256:
2552포트폴리오.pptC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\NLJAG-DECRYPT.txttext
MD5:9ADDB7322CA146BB963F45F28C3D1C01
SHA256:86492666AF45B2C9B1B02B7470379D30AFF809FBBE9CD62ED7CA3829C4FBE2F3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2552
포트폴리오.ppt
GET
301
138.201.162.99:80
http://www.kakaocorp.link/
DE
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2552
포트폴리오.ppt
138.201.162.99:443
www.kakaocorp.link
Hetzner Online GmbH
DE
malicious
2552
포트폴리오.ppt
138.201.162.99:80
www.kakaocorp.link
Hetzner Online GmbH
DE
malicious

DNS requests

Domain
IP
Reputation
www.kakaocorp.link
  • 138.201.162.99
malicious

Threats

No threats detected
No debug info