analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

762645395.doc

Full analysis: https://app.any.run/tasks/4c50b80f-c9fb-421e-b5ca-76542d0898a3
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: May 15, 2019, 14:51:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
ransomware
gandcrab
trojan
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

FED03CCBD724F44A8AFF1823904AD92E

SHA1:

AE789A9A9DE02E9B07BEC4DAF76DF520B9F7C029

SHA256:

7D4BCC4DD7475F95D82F783A4321A64E74F467C408C4E615E98E21B97E14260C

SSDEEP:

6144:3GT6MxfiESgQawgTarwcIdUQDaaPQGjBg1Y5WZkDNurQh:3GTGEnQavTuZmVPQslNurA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • bbbb1.ccc (PID: 760)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1824)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 1824)
    • Actions looks like stealing of personal data

      • bbbb1.ccc (PID: 760)
    • Writes file to Word startup folder

      • bbbb1.ccc (PID: 760)
    • Deletes shadow copies

      • cmd.exe (PID: 3864)
    • Renames files like Ransomware

      • bbbb1.ccc (PID: 760)
    • Dropped file may contain instructions of ransomware

      • bbbb1.ccc (PID: 760)
    • Connects to CnC server

      • bbbb1.ccc (PID: 760)
    • Changes settings of System certificates

      • bbbb1.ccc (PID: 760)
    • GANDCRAB detected

      • bbbb1.ccc (PID: 760)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • WINWORD.EXE (PID: 1824)
    • Creates files in the program directory

      • bbbb1.ccc (PID: 760)
    • Creates files in the Windows directory

      • WINWORD.EXE (PID: 1824)
    • Reads the cookies of Mozilla Firefox

      • bbbb1.ccc (PID: 760)
    • Reads Internet Cache Settings

      • bbbb1.ccc (PID: 760)
    • Starts CMD.EXE for commands execution

      • bbbb1.ccc (PID: 760)
    • Adds / modifies Windows certificates

      • bbbb1.ccc (PID: 760)
    • Creates files in the user directory

      • bbbb1.ccc (PID: 760)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1824)
      • iexplore.exe (PID: 2792)
      • WINWORD.EXE (PID: 296)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1824)
      • WINWORD.EXE (PID: 296)
    • Dropped object may contain Bitcoin addresses

      • bbbb1.ccc (PID: 760)
    • Changes internet zones settings

      • iexplore.exe (PID: 2572)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2792)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2792)
    • Application launched itself

      • iexplore.exe (PID: 2572)
    • Dropped object may contain TOR URL's

      • bbbb1.ccc (PID: 760)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
9
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe #GANDCRAB bbbb1.ccc cmd.exe vssadmin.exe no specs vssvc.exe no specs explorer.exe no specs winword.exe no specs iexplore.exe iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1824"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\762645395.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
760C:\Windows\Temp\bbbb1.cccC:\Windows\Temp\bbbb1.ccc
WINWORD.EXE
User:
admin
Company:
Hootsuite
Integrity Level:
MEDIUM
Description:
Tunnels Mix Attracted Slightly Pen
3864"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exe
bbbb1.ccc
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2824vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1916C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1416"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
296"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2572"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2792"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2572 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
2 782
Read events
2 320
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
419
Text files
327
Unknown types
25

Dropped files

PID
Process
Filename
Type
1824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE7F.tmp.cvr
MD5:
SHA256:
1824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF8D3D02E3454D68C0.TMP
MD5:
SHA256:
1824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF38BA7F426F564F1D.TMP
MD5:
SHA256:
1824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFFDA63B09F9E62635.TMP
MD5:
SHA256:
1824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF1C9C70C931EB591B.TMP
MD5:
SHA256:
1824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFA6909DF57D96DE17.TMP
MD5:
SHA256:
1824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFFBDAC13D729DA0D0.TMP
MD5:
SHA256:
1824WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4A89E27F.jpg
MD5:
SHA256:
1824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFE11267962CA505B0.TMP
MD5:
SHA256:
760bbbb1.cccC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
760
bbbb1.ccc
GET
301
107.173.49.208:80
http://www.kakaocorp.link/
US
html
162 b
malicious
2572
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2572
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
760
bbbb1.ccc
107.173.49.208:443
www.kakaocorp.link
ColoCrossing
US
malicious
1824
WINWORD.EXE
51.77.146.231:443
zircoilerexelandr.info
GB
suspicious
760
bbbb1.ccc
107.173.49.208:80
www.kakaocorp.link
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
zircoilerexelandr.info
  • 51.77.146.231
suspicious
www.kakaocorp.link
  • 107.173.49.208
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
760
bbbb1.ccc
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
760
bbbb1.ccc
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2 ETPRO signatures available at the full report
No debug info