analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

법원의 논문.doc.exe

Full analysis: https://app.any.run/tasks/39f0eaa9-d9a8-4aac-b381-f5203850fe50
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: March 21, 2019, 04:56:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
gandcrab
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

CB81370DFA65A76AC7172C5EF6342F87

SHA1:

4C6FCB3E6544E852E89B69F3A7F1DFF2D54C4123

SHA256:

4902FF9174CDCE007965BC0C5109B6B35CEAD06C2EFC34C50559012A4F56DC36

SSDEEP:

3072:ydNQN5dVfPBBtejO5KuWPw5iCXDq/27P7xGIq3x6i8tiSeRFvL:9fdhXte/ufi4Dk27PlGIYX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • 법원의 논문.doc.exe (PID: 1520)
    • Writes file to Word startup folder

      • 법원의 논문.doc.exe (PID: 1520)
    • Deletes shadow copies

      • cmd.exe (PID: 2104)
    • Dropped file may contain instructions of ransomware

      • 법원의 논문.doc.exe (PID: 1520)
    • Renames files like Ransomware

      • 법원의 논문.doc.exe (PID: 1520)
    • Changes settings of System certificates

      • 법원의 논문.doc.exe (PID: 1520)
    • Connects to CnC server

      • 법원의 논문.doc.exe (PID: 1520)
    • GANDCRAB detected

      • 법원의 논문.doc.exe (PID: 1520)
  • SUSPICIOUS

    • Creates files in the program directory

      • 법원의 논문.doc.exe (PID: 1520)
    • Reads the cookies of Mozilla Firefox

      • 법원의 논문.doc.exe (PID: 1520)
    • Starts CMD.EXE for commands execution

      • 법원의 논문.doc.exe (PID: 1520)
    • Adds / modifies Windows certificates

      • 법원의 논문.doc.exe (PID: 1520)
    • Creates files in the user directory

      • 법원의 논문.doc.exe (PID: 1520)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • 법원의 논문.doc.exe (PID: 1520)
    • Dropped object may contain TOR URL's

      • 법원의 논문.doc.exe (PID: 1520)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (64.2)
.dll | Win32 Dynamic Link Library (generic) (15.6)
.exe | Win32 Executable (generic) (10.6)
.exe | Generic Win/DOS Executable (4.7)
.exe | DOS Executable Generic (4.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:09:25 17:43:37+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 131072
InitializedDataSize: 20480
UninitializedDataSize: 3584000
EntryPoint: 0x38b9b0
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Sep-2017 15:43:37

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 25-Sep-2017 15:43:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x0036B000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x0036C000
0x00020000
0x0001FC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.70934
.rsrc
0x0038C000
0x00005000
0x00004600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.77455

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.DLL
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #GANDCRAB 법원의 논문.doc.exe cmd.exe vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1520"C:\Users\admin\AppData\Local\Temp\법원의 논문.doc.exe" C:\Users\admin\AppData\Local\Temp\법원의 논문.doc.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2104"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exe
법원의 논문.doc.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2200vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1932C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
119
Read events
82
Write events
37
Delete events
0

Modification events

(PID) Process:(1520) 법원의 논문.doc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1520) 법원의 논문.doc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1520) 법원의 논문.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??? ??_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1520) 법원의 논문.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??? ??_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1520) 법원의 논문.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??? ??_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1520) 법원의 논문.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??? ??_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1520) 법원의 논문.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??? ??_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1520) 법원의 논문.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??? ??_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(1520) 법원의 논문.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??? ??_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1520) 법원의 논문.doc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\??? ??_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
0
Suspicious files
417
Text files
316
Unknown types
17

Dropped files

PID
Process
Filename
Type
1520법원의 논문.doc.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
1520법원의 논문.doc.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.jdrldim
MD5:
SHA256:
1520법원의 논문.doc.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
1520법원의 논문.doc.exeC:\System Volume Information\SPP\OnlineMetadataCache\{05ed3515-06b3-48f6-8cf2-bf24b1bf0727}_OnDiskSnapshotProp
MD5:
SHA256:
1520법원의 논문.doc.exeC:\System Volume Information\SPP\OnlineMetadataCache\{16d74681-6bc3-4c44-97f0-8b8dfefe2355}_OnDiskSnapshotProp
MD5:
SHA256:
1520법원의 논문.doc.exeC:\System Volume Information\SPP\OnlineMetadataCache\{38e8535f-27d0-4352-aa3a-ce4178930102}_OnDiskSnapshotProp
MD5:
SHA256:
1520법원의 논문.doc.exeC:\System Volume Information\SPP\OnlineMetadataCache\{3cc0f82b-873a-4e59-b89f-689fbdf88af9}_OnDiskSnapshotProp
MD5:
SHA256:
1520법원의 논문.doc.exeC:\System Volume Information\SPP\OnlineMetadataCache\{5c4beaff-a038-4df7-9b35-072a18f8e3d6}_OnDiskSnapshotProp
MD5:
SHA256:
1520법원의 논문.doc.exeC:\System Volume Information\JDRLDIM-MANUAL.txttext
MD5:A9F286415F2ECF765CE12AF241DF528B
SHA256:650DC697732F587D277DB40EDEF1E0D53545285B2AF6DC539C55EA0FC5DE6EEB
1520법원의 논문.doc.exeC:\Program Files\JDRLDIM-MANUAL.txttext
MD5:A9F286415F2ECF765CE12AF241DF528B
SHA256:650DC697732F587D277DB40EDEF1E0D53545285B2AF6DC539C55EA0FC5DE6EEB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1520
법원의 논문.doc.exe
GET
301
107.173.49.208:80
http://www.kakaocorp.link/
US
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1520
법원의 논문.doc.exe
107.173.49.208:80
www.kakaocorp.link
ColoCrossing
US
malicious
1520
법원의 논문.doc.exe
107.173.49.208:443
www.kakaocorp.link
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
www.kakaocorp.link
  • 107.173.49.208
malicious

Threats

PID
Process
Class
Message
1520
법원의 논문.doc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
1520
법원의 논문.doc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2 ETPRO signatures available at the full report
No debug info