analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

attachement_3495.doc

Full analysis: https://app.any.run/tasks/1eaf8078-5fde-435b-945d-2049c5ebb0fc
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: May 24, 2019, 07:42:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
ransomware
gandcrab
trojan
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

CC6B2B8B8D4C79EDFDD49E1AEE6D4402

SHA1:

855E9A1B094625D20CCB50FD9B16FFE4546B976D

SHA256:

58718A2B535C122DA64B3C9574368E933AE64B6E1BFDC6BA8366298289664CB9

SSDEEP:

6144:fskcY/fMG/ccHzGQO1VGRheLEWa6yx4d6H8AAQ:fsktJTGQWVoeAW/yKgcAB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3336)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3336)
    • Application was dropped or rewritten from another process

      • tryu234234.jmp (PID: 1928)
    • Writes file to Word startup folder

      • tryu234234.jmp (PID: 1928)
    • Actions looks like stealing of personal data

      • tryu234234.jmp (PID: 1928)
    • Renames files like Ransomware

      • tryu234234.jmp (PID: 1928)
    • Dropped file may contain instructions of ransomware

      • tryu234234.jmp (PID: 1928)
    • Deletes shadow copies

      • cmd.exe (PID: 1936)
    • Changes settings of System certificates

      • tryu234234.jmp (PID: 1928)
    • Connects to CnC server

      • tryu234234.jmp (PID: 1928)
    • GANDCRAB detected

      • tryu234234.jmp (PID: 1928)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 3336)
    • Starts application with an unusual extension

      • WINWORD.EXE (PID: 3336)
    • Creates files in the program directory

      • tryu234234.jmp (PID: 1928)
    • Reads the cookies of Mozilla Firefox

      • tryu234234.jmp (PID: 1928)
    • Starts CMD.EXE for commands execution

      • tryu234234.jmp (PID: 1928)
    • Executed as Windows Service

      • vssvc.exe (PID: 2360)
    • Adds / modifies Windows certificates

      • tryu234234.jmp (PID: 1928)
    • Creates files in the user directory

      • tryu234234.jmp (PID: 1928)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3336)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3336)
    • Dropped object may contain Bitcoin addresses

      • tryu234234.jmp (PID: 1928)
    • Dropped object may contain TOR URL's

      • tryu234234.jmp (PID: 1928)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe #GANDCRAB tryu234234.jmp cmd.exe vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3336"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\attachement_3495.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1928C:\Users\admin\AppData\Local\Temp\tryu234234.jmpC:\Users\admin\AppData\Local\Temp\tryu234234.jmp
WINWORD.EXE
User:
admin
Company:
Vaidrius Petrauskas
Integrity Level:
MEDIUM
Description:
Writer Keys No
Version:
4.4.46.9
1936"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exe
tryu234234.jmp
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3000vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2360C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 296
Read events
907
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
431
Text files
317
Unknown types
11

Dropped files

PID
Process
Filename
Type
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREDF7.tmp.cvr
MD5:
SHA256:
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFBAAA87039E964BF5.TMP
MD5:
SHA256:
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB2B977B677DAB9D5.TMP
MD5:
SHA256:
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFC475D807BF6BA29D.TMP
MD5:
SHA256:
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF2E2CCC9F1D0B6710.TMP
MD5:
SHA256:
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF455D4049052C672D.TMP
MD5:
SHA256:
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFF736445F09ADEC1B.TMP
MD5:
SHA256:
3336WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\204DA1A7.jpg
MD5:
SHA256:
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF0B9D0B66B72BDBDC.TMP
MD5:
SHA256:
1928tryu234234.jmpC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1928
tryu234234.jmp
GET
301
185.52.2.154:80
http://www.kakaocorp.link/
NL
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1928
tryu234234.jmp
185.52.2.154:443
www.kakaocorp.link
RouteLabel V.O.F.
NL
suspicious
1928
tryu234234.jmp
185.52.2.154:80
www.kakaocorp.link
RouteLabel V.O.F.
NL
suspicious
3336
WINWORD.EXE
87.98.179.183:443
coelabetoregranteke.info
OVH SAS
FR
suspicious

DNS requests

Domain
IP
Reputation
coelabetoregranteke.info
  • 87.98.179.183
suspicious
www.kakaocorp.link
  • 185.52.2.154
malicious

Threats

PID
Process
Class
Message
1928
tryu234234.jmp
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
1928
tryu234234.jmp
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2 ETPRO signatures available at the full report
No debug info