analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1 - 복사본.doc

Full analysis: https://app.any.run/tasks/cd2f6eaf-fd58-4fb8-a39a-612c8fdfae76
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: March 14, 2019, 09:00:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
ransomware
gandcrab
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Author: Administrator, Template: Normal, Last Saved By: Administrator, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Mar 6 21:40:00 2019, Last Saved Time/Date: Wed Mar 6 21:40:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
MD5:

07140B0E7305542EBF450F53F0517A39

SHA1:

0D1B3610AB9AE61AAC8D315EFE9445AC7AC4A37D

SHA256:

C275677DDABD7809D060040C2BEC631879E311094676A854E54ECB59DF294CF4

SSDEEP:

384:wq8iS8px8SMD4vHU4oYga8sosBti0qCpkZrZbN0joWmjytgq:L3yqVnga8sJmCpIf7Wm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • file.exe (PID: 2480)
    • Downloads executable files from IP

      • WINWORD.EXE (PID: 2824)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2824)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2824)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2824)
    • Connects to CnC server

      • file.exe (PID: 2480)
    • Writes file to Word startup folder

      • file.exe (PID: 2480)
    • Actions looks like stealing of personal data

      • file.exe (PID: 2480)
    • Dropped file may contain instructions of ransomware

      • file.exe (PID: 2480)
    • Renames files like Ransomware

      • file.exe (PID: 2480)
    • Deletes shadow copies

      • file.exe (PID: 2480)
    • Changes settings of System certificates

      • file.exe (PID: 2480)
    • GANDCRAB detected

      • file.exe (PID: 2480)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2824)
    • Creates files in the program directory

      • file.exe (PID: 2480)
    • Reads the cookies of Mozilla Firefox

      • file.exe (PID: 2480)
    • Adds / modifies Windows certificates

      • file.exe (PID: 2480)
    • Creates files in the user directory

      • file.exe (PID: 2480)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2824)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2824)
    • Dropped object may contain TOR URL's

      • file.exe (PID: 2480)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: -
Paragraphs: -
Lines: -
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: -
Words: -
Pages: 1
ModifyDate: 2019:03:06 21:40:00
CreateDate: 2019:03:06 21:40:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: Administrator
Template: Normal
Comments: -
Keywords: -
Author: Administrator
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe #GANDCRAB file.exe wmic.exe vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2824"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\1 - 복사본.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2480C:\Users\Public\file.exeC:\Users\Public\file.exe
WINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
2300"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exe
file.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3288C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
661
Read events
604
Write events
55
Delete events
2

Modification events

(PID) Process:(2824) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:?i%
Value:
3F692500080B0000010000000000000000000000
(PID) Process:(2824) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2824) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2824) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1315831829
(PID) Process:(2824) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1315831948
(PID) Process:(2824) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1315831949
(PID) Process:(2824) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
080B0000F037EF7544DAD40100000000
(PID) Process:(2824) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:9j%
Value:
396A2500080B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2824) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:9j%
Value:
396A2500080B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2824) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
1
Suspicious files
430
Text files
320
Unknown types
15

Dropped files

PID
Process
Filename
Type
2824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDDBF.tmp.cvr
MD5:
SHA256:
2824WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\kitty[1].exe
MD5:
SHA256:
2824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF338E77D1ED52AADA.TMP
MD5:
SHA256:
2480file.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
2480file.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim
MD5:
SHA256:
2480file.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.cigioed
MD5:
SHA256:
2480file.exeC:\Config.Msi\CIGIOED-MANUAL.txttext
MD5:18CB9572C4CCDDBD74C14E62D1CAE705
SHA256:366E68F668820C2D78C8C9E6FA0D129FD3666A6C72FC56F12A08F76F1676BD95
2480file.exeC:\PerfLogs\Admin\CIGIOED-MANUAL.txttext
MD5:18CB9572C4CCDDBD74C14E62D1CAE705
SHA256:366E68F668820C2D78C8C9E6FA0D129FD3666A6C72FC56F12A08F76F1676BD95
2824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$- 복사본.docpgc
MD5:D4A175CE2B9D3927638E256C07D22F63
SHA256:56E37EAB759CDFA6606173D7C51B887142B87C3993EEE1D940DD0D18E8976980
2480file.exeC:\System Volume Information\SPP\OnlineMetadataCache\{05ed3515-06b3-48f6-8cf2-bf24b1bf0727}_OnDiskSnapshotProp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2824
WINWORD.EXE
GET
200
94.103.83.234:80
http://94.103.83.234/kitty.exe
RU
executable
121 Kb
suspicious
2480
file.exe
GET
301
107.173.49.208:80
http://www.kakaocorp.link/
US
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2480
file.exe
107.173.49.208:80
www.kakaocorp.link
ColoCrossing
US
malicious
2480
file.exe
107.173.49.208:443
www.kakaocorp.link
ColoCrossing
US
malicious
2824
WINWORD.EXE
94.103.83.234:80
RU
suspicious

DNS requests

Domain
IP
Reputation
www.kakaocorp.link
  • 107.173.49.208
malicious

Threats

PID
Process
Class
Message
2824
WINWORD.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2824
WINWORD.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2824
WINWORD.EXE
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2824
WINWORD.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2480
file.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2480
file.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2480
file.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2480
file.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab v.5 SSL Connection
2 ETPRO signatures available at the full report
No debug info