analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0c97d7f6a1835a3fe64c1c625ea109ed.doc.zip

Full analysis: https://app.any.run/tasks/652343c9-ff04-4191-8b02-ada58e7ad3f4
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: February 19, 2019, 13:49:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

940DC27D4762FF43EF775F081FD68BE0

SHA1:

2F866DB609D1A0AE0FF18344B7B27D1284A27591

SHA256:

6846D21DCF8851E862EE2FAD79848166F93E8A4AA761DCCBA2803867FEE3A6AA

SSDEEP:

1536:X5mFeBwHhUZuaushEK4+KHKl+hdaBUCHeAbVWNK+DbeBPIsHkNIEeGfqgdxtSEQ6:XIe2HOWsiK4+j4daB75Se11EeGfFmOvh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • WINWORD.EXE (PID: 2348)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 2348)
    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2348)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2348)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2348)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 788
ZipBitFlag: 0x0001
ZipCompression: Deflated
ZipModifyDate: 2019:02:19 04:20:04
ZipCRC: 0x0fc3383d
ZipCompressedSize: 104629
ZipUncompressedSize: 181150
ZipFileName: 0c97d7f6a1835a3fe64c1c625ea109ed.doc
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3592"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\0c97d7f6a1835a3fe64c1c625ea109ed.doc.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2348"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\0c97d7f6a1835a3fe64c1c625ea109ed.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
3288"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntvdm.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
16 109
Read events
7 665
Write events
8 437
Delete events
7

Modification events

(PID) Process:(3592) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3592) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3592) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3592) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\0c97d7f6a1835a3fe64c1c625ea109ed.doc.zip
(PID) Process:(3592) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3592) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3592) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3592) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3592) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface
Operation:writeName:ShowPassword
Value:
0
(PID) Process:(3592) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\MainWin
Operation:writeName:Placement
Value:
2C0000000000000001000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF42000000420000000204000037020000
Executable files
0
Suspicious files
1
Text files
7
Unknown types
4

Dropped files

PID
Process
Filename
Type
3592WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3592.19308\0c97d7f6a1835a3fe64c1c625ea109ed.doc
MD5:
SHA256:
2348WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4051.tmp.cvr
MD5:
SHA256:
2348WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\767782F4.png
MD5:
SHA256:
2348WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B96E8922.png
MD5:
SHA256:
2348WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\query[1].asmx
MD5:
SHA256:
2348WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\ONetConfig\b6419f5bc3093b5f22142ce454e02407.xmlxml
MD5:19CE74A36BF5B6371D5C18E9DE98BA46
SHA256:855CF65C29A660E214F7D736E360A40EF2DFAE09FB78396EE65A094A3131919C
2348WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\0c97d7f6a1835a3fe64c1c625ea109ed.doc.LNKlnk
MD5:B0D5357588C734AC160B91075349D920
SHA256:B6B99FAA160C45412DCD647A9A2DC7DEFD12E82143610BF1AE08F9376ADB80D5
2348WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\ONetConfig\b6419f5bc3093b5f22142ce454e02407.sigbinary
MD5:9904F603CA5168FE7E8A8781F63D1BDF
SHA256:1BE8DC7B4DB581FDEB76500876D61FA5001D0244154A7570F6E260027B09BDA0
3288ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs2300.tmptext
MD5:8CF6DDB5AA59B49F34B967CD46F013B6
SHA256:EE06792197C3E025B84860A72460EAF628C66637685F8C52C5A08A9CC35D376C
2348WINWORD.EXEC:\Users\admin\Desktop\~$97d7f6a1835a3fe64c1c625ea109ed.docpgc
MD5:12868B3BBAA9CB97F25925E316887FFF
SHA256:52C2B3DB2870DDC209AC8B4E60FC743FBF6CB74DF74B207AC26B09A7C839A9AE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2348
WINWORD.EXE
GET
302
198.54.116.50:80
http://diangovcomuiscia.com/media/a.jpg
US
html
237 b
malicious
2348
WINWORD.EXE
GET
200
52.109.88.8:80
http://office14client.microsoft.com/config14?UILCID=1033&CLCID=1033&ILCID=1033&HelpLCID=1033&App={019C826E-445A-4649-A5B0-0BF08FCC4EEE}&build=14.0.6023
NL
xml
1.99 Kb
whitelisted
2348
WINWORD.EXE
GET
200
198.54.116.50:80
http://diangovcomuiscia.com/cgi-sys/suspendedpage.cgi
US
html
3.89 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2348
WINWORD.EXE
52.109.120.28:443
rr.office.microsoft.com
Microsoft Corporation
HK
whitelisted
2348
WINWORD.EXE
198.54.116.50:80
diangovcomuiscia.com
Namecheap, Inc.
US
suspicious
2348
WINWORD.EXE
52.109.88.8:80
office14client.microsoft.com
Microsoft Corporation
NL
whitelisted

DNS requests

Domain
IP
Reputation
diangovcomuiscia.com
  • 198.54.116.50
malicious
office14client.microsoft.com
  • 52.109.88.8
whitelisted
rr.office.microsoft.com
  • 52.109.120.28
whitelisted

Threats

No threats detected
No debug info