analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

rechnungen.doc.zip

Full analysis: https://app.any.run/tasks/6056163f-f7e8-4b80-8f0b-3834561428ee
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: January 10, 2019, 19:34:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
ransomware
gandcrab
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

93B8A960C9BDC145CAC212C84091EAA6

SHA1:

964610793676DD023D3E5080D3B3EA2231A222B8

SHA256:

66695450843DEB563E4E8CC11655125367AD54A84F3C277D4283CD6DF0D1B13B

SSDEEP:

384:s96rTiO8h/dGuVlMkYEPxjk0fr5mBQs8nPugK+T+Vipm44g1o42edIa:JrTXE/cu8kzjnjwOPugKmgipm9g12e5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2364)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2364)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2364)
    • Application was dropped or rewritten from another process

      • yeZjqHFMWjXi.exe (PID: 2872)
    • GandCrab keys found

      • yeZjqHFMWjXi.exe (PID: 2872)
    • Actions looks like stealing of personal data

      • yeZjqHFMWjXi.exe (PID: 2872)
    • Dropped file may contain instructions of ransomware

      • yeZjqHFMWjXi.exe (PID: 2872)
    • Deletes shadow copies

      • yeZjqHFMWjXi.exe (PID: 2872)
    • Writes file to Word startup folder

      • yeZjqHFMWjXi.exe (PID: 2872)
    • Renames files like Ransomware

      • yeZjqHFMWjXi.exe (PID: 2872)
    • Connects to CnC server

      • yeZjqHFMWjXi.exe (PID: 2872)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2364)
    • Reads the cookies of Mozilla Firefox

      • yeZjqHFMWjXi.exe (PID: 2872)
    • Creates files like Ransomware instruction

      • yeZjqHFMWjXi.exe (PID: 2872)
    • Creates files in the user directory

      • yeZjqHFMWjXi.exe (PID: 2872)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2364)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2364)
    • Dropped object may contain TOR URL's

      • yeZjqHFMWjXi.exe (PID: 2872)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: rechnungen.doc
ZipUncompressedSize: 65536
ZipCompressedSize: 25629
ZipCRC: 0xd0ce65af
ZipModifyDate: 2019:01:10 00:19:24
ZipCompression: Deflated
ZipBitFlag: 0x0001
ZipRequiredVersion: 788
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs winword.exe #GANDCRAB yezjqhfmwjxi.exe wmic.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\rechnungen.doc.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2364"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\rechnungen.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\gdi32.dll
2872C:\Users\Public\yeZjqHFMWjXi.exeC:\Users\Public\yeZjqHFMWjXi.exe
WINWORD.EXE
User:
admin
Company:
Abbott Laboratories
Integrity Level:
MEDIUM
Description:
Succession Directoryshell
Modules
Images
c:\users\public\yezjqhfmwjxi.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3032"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exeyeZjqHFMWjXi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3968"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
1 486
Read events
1 299
Write events
176
Delete events
11

Modification events

(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2952) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\rechnungen.doc.zip
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(2952) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF42000000420000000204000037020000
Executable files
2
Suspicious files
289
Text files
235
Unknown types
10

Dropped files

PID
Process
Filename
Type
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREA22.tmp.cvr
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF03D8735564FB6D68.TMP
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF983E86C9C53AC87A.TMP
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF92576AF7694CC1D9.TMP
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{5339C78D-95A4-4C84-B475-9972E097ABDC}.tmp
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFF3825BF58AA15590.TMP
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{F5206D9C-B56B-4341-9DEE-EE8BE2A17C46}.tmp
MD5:
SHA256:
2872yeZjqHFMWjXi.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\$I9AAUDT.doc
MD5:
SHA256:
2872yeZjqHFMWjXi.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\$R9AAUDT.doc
MD5:
SHA256:
2872yeZjqHFMWjXi.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
130
TCP/UDP connections
239
DNS requests
103
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2872
yeZjqHFMWjXi.exe
GET
301
83.138.82.107:80
http://www.swisswellness.com/
DE
whitelisted
2872
yeZjqHFMWjXi.exe
GET
217.26.53.161:80
http://www.haargenau.biz/
CH
malicious
2872
yeZjqHFMWjXi.exe
GET
302
192.185.159.253:80
http://www.pizcam.com/
US
malicious
2872
yeZjqHFMWjXi.exe
GET
78.46.77.98:80
http://www.2mmotorsport.biz/
DE
suspicious
2872
yeZjqHFMWjXi.exe
GET
200
136.243.13.215:80
http://www.holzbock.biz/
DE
html
1.78 Kb
suspicious
2872
yeZjqHFMWjXi.exe
POST
404
217.26.53.161:80
http://www.haargenau.biz/static/image/rudeth.gif
CH
html
11.1 Kb
malicious
2872
yeZjqHFMWjXi.exe
GET
301
212.59.186.61:80
http://www.morcote-residenza.com/
CH
malicious
2872
yeZjqHFMWjXi.exe
GET
301
83.166.138.7:80
http://www.whitepod.com/
CH
whitelisted
2872
yeZjqHFMWjXi.exe
GET
301
104.24.23.22:80
http://www.belvedere-locarno.com/
US
shared
2872
yeZjqHFMWjXi.exe
GET
212.59.186.61:80
http://www.hotelweisshorn.com/
CH
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2872
yeZjqHFMWjXi.exe
74.220.215.73:80
www.bizziniinfissi.com
Unified Layer
US
malicious
2872
yeZjqHFMWjXi.exe
78.46.77.98:443
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
2872
yeZjqHFMWjXi.exe
78.46.77.98:80
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
2872
yeZjqHFMWjXi.exe
136.243.13.215:80
www.holzbock.biz
Hetzner Online GmbH
DE
suspicious
2872
yeZjqHFMWjXi.exe
217.26.53.161:80
www.haargenau.biz
Hostpoint AG
CH
malicious
2364
WINWORD.EXE
94.73.146.109:80
karbonkoko.com
Cizgi Telekomunikasyon Anonim Sirketi
TR
suspicious
2872
yeZjqHFMWjXi.exe
192.185.159.253:443
www.pizcam.com
CyrusOne LLC
US
malicious
2872
yeZjqHFMWjXi.exe
138.201.162.99:443
www.fliptray.biz
Hetzner Online GmbH
DE
malicious
2872
yeZjqHFMWjXi.exe
192.185.159.253:80
www.pizcam.com
CyrusOne LLC
US
malicious
2872
yeZjqHFMWjXi.exe
83.166.138.7:80
www.whitepod.com
Infomaniak Network SA
CH
malicious

DNS requests

Domain
IP
Reputation
karbonkoko.com
  • 94.73.146.109
suspicious
www.2mmotorsport.biz
  • 78.46.77.98
unknown
www.haargenau.biz
  • 217.26.53.161
unknown
www.bizziniinfissi.com
  • 74.220.215.73
malicious
www.holzbock.biz
  • 136.243.13.215
unknown
www.fliptray.biz
  • 138.201.162.99
malicious
www.pizcam.com
  • 192.185.159.253
unknown
www.swisswellness.com
  • 83.138.82.107
whitelisted
www.hotelweisshorn.com
  • 212.59.186.61
unknown
www.whitepod.com
  • 83.166.138.7
whitelisted

Threats

PID
Process
Class
Message
2364
WINWORD.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2872
yeZjqHFMWjXi.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
2872
yeZjqHFMWjXi.exe
A Network Trojan was detected
ET TROJAN [eSentire] Win32/GandCrab v4/5 Ransomware CnC Activity
2872
yeZjqHFMWjXi.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2872
yeZjqHFMWjXi.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab Ransomware HTTP
2872
yeZjqHFMWjXi.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2872
yeZjqHFMWjXi.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab Ransomware HTTP
2872
yeZjqHFMWjXi.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
2872
yeZjqHFMWjXi.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
2872
yeZjqHFMWjXi.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab Ransomware HTTP
No debug info