analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Jacque Francoeur Resume.doc

Full analysis: https://app.any.run/tasks/fb7fd418-a6a7-4e78-8e74-1688a9c7a168
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 14, 2019, 13:28:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Locale ID: 1033, Author: pbwgj, Subject: jexcojxz
MD5:

10DD4D391C1973FFF50FC103AE5A8022

SHA1:

0C357BFDDC4397BB5EEE6296170EB99E97876410

SHA256:

18E03B15ECFF6375AE294CCD4894F1B6D7C92B9E8E1944D4C693AB4ADE598507

SSDEEP:

768:S4zAlwpqX9ixO1vms2z31UuJ90e35fLwJrY1SLu:lrqX9ixO3ilUG90K9LKY1p

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3504)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 3504)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3504)
    • Application was dropped or rewritten from another process

      • qwerty2.exe (PID: 3952)
    • Downloads executable files from IP

      • WINWORD.EXE (PID: 3504)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 3504)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3504)
    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 3504)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3504)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

EXIF

FlashPix

Subject: jexcojxz
Author: pbwgj
LocaleIndicator: 1033
CodePage: Windows Latin 1 (Western European)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe qwerty2.exe no specs addsta~2.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3504"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Jacque Francoeur Resume.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
3952C:\Users\admin\AppData\Local\Temp\qwerty2.exeC:\Users\admin\AppData\Local\Temp\qwerty2.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Win32 Cabinet Self-Extractor
Version:
11.00.14393.0 (rs1_release.160715-1616)
Modules
Images
c:\users\admin\appdata\local\temp\qwerty2.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2252C:\Users\admin\AppData\Local\Temp\IXP000.TMP\ADDSTA~2.EXEC:\Users\admin\AppData\Local\Temp\IXP000.TMP\ADDSTA~2.EXEqwerty2.exe
User:
admin
Company:
norman saFeGROUnd AS
Integrity Level:
MEDIUM
Description:
woRldCoIN
Version:
2.04.0001
Modules
Images
c:\users\admin\appdata\local\temp\ixp000.tmp\addsta~2.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
Total events
16 910
Read events
7 495
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
3504WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDD42.tmp.cvr
MD5:
SHA256:
3504WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF52887E34698EAB3F.TMP
MD5:
SHA256:
3504WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF698F6D6201D9E45F.TMP
MD5:
SHA256:
3504WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFE8DEE24F4813490A.TMP
MD5:
SHA256:
3504WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF7A1ACD2E421C05CC.TMP
MD5:
SHA256:
3504WINWORD.EXEC:\Users\admin\AppData\Local\Temp\msoFA31.tmp
MD5:
SHA256:
3504WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFFF35A942458CF4D6.TMP
MD5:
SHA256:
3504WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFCEDF1632A4359EFA.TMP
MD5:
SHA256:
3504WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DBC75BEA.png
MD5:
SHA256:
3952qwerty2.exeC:\Users\admin\AppData\Local\Temp\IXP000.TMP\ADDSTA~2.EXE
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3504
WINWORD.EXE
GET
200
209.141.34.8:80
http://209.141.34.8/test1.exe
US
executable
792 Kb
malicious
3504
WINWORD.EXE
GET
200
52.109.76.6:80
http://office14client.microsoft.com/config14?UILCID=1033&CLCID=1033&ILCID=1033&HelpLCID=1033&App={019C826E-445A-4649-A5B0-0BF08FCC4EEE}&build=14.0.6023
IE
xml
1.99 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3504
WINWORD.EXE
52.109.8.27:443
rr.office.microsoft.com
Microsoft Corporation
US
whitelisted
3504
WINWORD.EXE
52.109.76.6:80
office14client.microsoft.com
Microsoft Corporation
IE
whitelisted
3504
WINWORD.EXE
209.141.34.8:80
FranTech Solutions
US
malicious

DNS requests

Domain
IP
Reputation
office14client.microsoft.com
  • 52.109.76.6
whitelisted
rr.office.microsoft.com
  • 52.109.8.27
whitelisted

Threats

PID
Process
Class
Message
3504
WINWORD.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3504
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016
3504
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
3504
WINWORD.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3504
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
3504
WINWORD.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info