analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

844ddedf25b027abfa1233aecaecc5e8.doc

Full analysis: https://app.any.run/tasks/5292ef7b-d6aa-4179-9b75-b8fa028c59ff
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 19, 2019, 06:45:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

844DDEDF25B027ABFA1233AECAECC5E8

SHA1:

1EA212A2B9811835ACCEA12BB2D5A65BC5EC6B56

SHA256:

B8945B0A4C64D20E18E69F3B11454A140F703973A6CADB0C04607AB92062CFE6

SSDEEP:

768:u/8nwKchgdMPqCBR3JWz1iYFsYYXAsRiFf2Iw:uvhgdMSCBR5OFsYYXr0E

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2804)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2804)
    • Application was dropped or rewritten from another process

      • qwerty2.exe (PID: 3728)
    • Uses SVCHOST.EXE for hidden code execution

      • qwerty2.exe (PID: 3728)
    • Downloads executable files from IP

      • WINWORD.EXE (PID: 2804)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2804)
    • Loads the Task Scheduler COM API

      • svchost.exe (PID: 2516)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2804)
    • Executable content was dropped or overwritten

      • svchost.exe (PID: 2516)
    • Creates files in the program directory

      • svchost.exe (PID: 2516)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2804)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2804)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x9628ba82
ZipCompressedSize: 543
ZipUncompressedSize: 2395
ZipFileName: [Content_Types].xml

XMP

Title: jarnqjnotguohojlueoe
Subject: pwmjktby
Creator: wrval
Description: ffmngwescsailssbmmwgtvsae

XML

LastModifiedBy: worker
RevisionNumber: 25
CreateDate: 2018:12:18 01:41:00Z
ModifyDate: 2019:02:18 08:10:00Z
Category: jjyrgar
Template: Normal.dotm
TotalEditTime: 6 minutes
Pages: 1
Words: 62
Characters: 356
Application: Microsoft Office Word
DocSecurity: None
Lines: 2
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Title
  • 1
TitlesOfParts: jarnqjnotguohojlueoe
Company: jwvynh
LinksUpToDate: No
CharactersWithSpaces: 417
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe qwerty2.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2804"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\844ddedf25b027abfa1233aecaecc5e8.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3728C:\Users\admin\AppData\Local\Temp\qwerty2.exeC:\Users\admin\AppData\Local\Temp\qwerty2.exeWINWORD.EXE
User:
admin
Company:
norman safEGROUnd AS
Integrity Level:
MEDIUM
Description:
worlDCoIN
Exit code:
0
Version:
5.05.0003
2516C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
qwerty2.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 356
Read events
937
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2804WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9020.tmp.cvr
MD5:
SHA256:
2804WINWORD.EXEC:\Users\admin\AppData\Local\Temp\mso94FA.tmp
MD5:
SHA256:
2804WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7094A3AE.png
MD5:
SHA256:
2804WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{88FA5155-C90C-40C5-9865-4B0F1D375368}.tmp
MD5:
SHA256:
2804WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D702C097-06A7-4BAE-9DE2-6894CACB5E5B}.tmp
MD5:
SHA256:
2804WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{6B26F220-FF7F-447F-95FC-AA707E71A584}.tmp
MD5:
SHA256:
2804WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F8B313C273380B644EB92883C0F36F50
SHA256:FFD351840C25693936FC2715FD07D74E21545B68153873C345BAE7E90DCA6001
2804WINWORD.EXEC:\Users\admin\AppData\Local\Temp\qwerty2.exeexecutable
MD5:CDACFBB8949B76F68FD1C3C34F24368A
SHA256:795DD3F2026213BBAD59FA690C2F7E9B7F541AB12C321A70EA6752BB0B82DB9D
2804WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\troll1[1].jpgexecutable
MD5:CDACFBB8949B76F68FD1C3C34F24368A
SHA256:795DD3F2026213BBAD59FA690C2F7E9B7F541AB12C321A70EA6752BB0B82DB9D
2804WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$4ddedf25b027abfa1233aecaecc5e8.docpgc
MD5:6C3ABCA16D468694BAC10957617AC383
SHA256:C91F3372E2484BAA99E5B05E5F001F975FE6C9B1749E98788927A0973205CEA8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2804
WINWORD.EXE
GET
200
209.141.55.226:80
http://209.141.55.226/troll1.jpg
US
executable
136 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2804
WINWORD.EXE
209.141.55.226:80
FranTech Solutions
US
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2804
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
2804
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
2804
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2804
WINWORD.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2804
WINWORD.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2804
WINWORD.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
2 ETPRO signatures available at the full report
No debug info