analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Hazel-invoice.doc

Full analysis: https://app.any.run/tasks/e2f6268b-0669-48f6-997c-9539e710aa91
Verdict: Malicious activity
Threats:

Dridex is a very evasive and technically complex banking trojan. Despite being based on a relatively old malware code, it was substantially updated over the years and became capable of using very effective infiltration techniques that make this malware especially dangerous.

Analysis date: July 17, 2019, 17:15:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
loader
dridex
trojan
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

4C0908BCBC60802B07FB62217312FE4E

SHA1:

E62E4CA507724A28F563DF8C027053D2ED2621FE

SHA256:

2D1BFF7952F2C570CC768674D38DD271654FF6816EB1F7511170D96D553E336F

SSDEEP:

1536:l0CyY2/xgTYYSEVC5mlagcO1LhC3ODy1lVOoeRA5wY:2CUxsZvC5mlagcyC3v1lVOo7GY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Invokes XSL script (Dridex's loader)

      • wmic.exe (PID: 3284)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3640)
    • DRIDEX was detected

      • awMiOFl.exe (PID: 3632)
    • Downloads executable files from the Internet

      • wmic.exe (PID: 3284)
    • Application was dropped or rewritten from another process

      • awMiOFl.exe (PID: 3632)
  • SUSPICIOUS

    • Creates files in the Windows directory

      • WINWORD.EXE (PID: 3640)
      • wmic.exe (PID: 3284)
    • Executable content was dropped or overwritten

      • wmic.exe (PID: 3284)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3640)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3640)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs wmic.exe #DRIDEX awmiofl.exe

Process information

PID
CMD
Path
Indicators
Parent process
3640"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Hazel-invoice.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3284wmic os get /format:"C:\\Windows\\Temp\\aXwZvnt48.xsl"C:\Windows\System32\Wbem\wmic.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147614729
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3632"C:\Windows\Temp\awMiOFl.exe" C:\Windows\Temp\awMiOFl.exe
wmic.exe
User:
admin
Company:
Adobe Systems, Incorporated
Integrity Level:
MEDIUM
Description:
AWSCommonSymbols
Version:
3.0.0.278
Total events
1 763
Read events
1 049
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
3640WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRCF65.tmp.cvr
MD5:
SHA256:
3640WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF85825A1029F935C8.TMP
MD5:
SHA256:
3640WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF372AA49363CF7C16.TMP
MD5:
SHA256:
3640WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFE0ACF1140546438F.TMP
MD5:
SHA256:
3640WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF20DC3F6C24ADA62D.TMP
MD5:
SHA256:
3640WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF83C09795D2D42704.TMP
MD5:
SHA256:
3640WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF33C7B17F170D2329.TMP
MD5:
SHA256:
3640WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\71F06213.png
MD5:
SHA256:
3640WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF8A254196534965EC.TMP
MD5:
SHA256:
3640WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFE797C16BABF3D250.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3284
wmic.exe
GET
200
23.229.224.0:80
http://stingersrestaurant.com/wp-admin/js/firefox.bin
US
executable
138 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3284
wmic.exe
23.229.224.0:80
stingersrestaurant.com
GoDaddy.com, LLC
US
suspicious

DNS requests

Domain
IP
Reputation
stingersrestaurant.com
  • 23.229.224.0
suspicious

Threats

PID
Process
Class
Message
3284
wmic.exe
A Network Trojan was detected
ET CURRENT_EVENTS Zbot Generic URI/Header Struct .bin
3284
wmic.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3284
wmic.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
Process
Message
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...