analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

53283250bed5584a0068fd07fde93452

Full analysis: https://app.any.run/tasks/b5021e55-2ea9-4a15-99cd-fad6faae22d5
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 13, 2019, 18:24:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
maldoc-24
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

53283250BED5584A0068FD07FDE93452

SHA1:

B166FFD268C7532F68A53ADAE7E855F864B0B1FC

SHA256:

D29BFBC0C7420014962291A416B01637FBAA8F774E0E31E143A392E84C244BCF

SSDEEP:

1536:I5hyHNYaxBtyy0FiHGgnMDLdtA1Ev0aj3YFx3iumYBbBfdJaH:I/y4yLm0M1qEoxyu5BfdJi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • YoUAMLhs.exe (PID: 4008)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2360)
    • Downloads executable files with a strange extension

      • wmic.exe (PID: 3988)
    • Uses WMIC.EXE to invoke XSL script

      • WINWORD.EXE (PID: 2360)
    • Downloads executable files from the Internet

      • wmic.exe (PID: 3988)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • wmic.exe (PID: 3988)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2360)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2360)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XMP

Creator: Emogene C Petty

XML

Tag_MarkAsFinal:
ContentStatus: Final
ModifyDate: 2019:08:12 14:34:00Z
CreateDate: 2019:08:12 14:34:00Z
RevisionNumber: 2
LastModifiedBy: Emogene C Petty
AppVersion: 12
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: -
LinksUpToDate: No
Company: sylvania
TitlesOfParts: -
HeadingPairs:
  • Title
  • 1
ScaleCrop: No
Paragraphs: -
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: -
Words: -
Pages: 1
TotalEditTime: -
Template: Normal

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1628
ZipCompressedSize: 436
ZipCRC: 0x8bc93dec
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs wmic.exe youamlhs.exe

Process information

PID
CMD
Path
Indicators
Parent process
2360"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\53283250bed5584a0068fd07fde93452.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
3489660927
Version:
14.0.6024.1000
3988wmic os get /format:"C:\\\\Users\\\\Public\\tf8yaMMf.xsl"C:\Windows\System32\Wbem\wmic.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147500037
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4008"C:\Users\Public\YoUAMLhs.exe" C:\Users\Public\YoUAMLhs.exe
wmic.exe
User:
admin
Integrity Level:
MEDIUM
Total events
613
Read events
495
Write events
113
Delete events
5

Modification events

(PID) Process:(2360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:c6b
Value:
6336620038090000010000000000000000000000
(PID) Process:(2360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2360) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1326252062
(PID) Process:(2360) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1326252176
(PID) Process:(2360) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1326252177
(PID) Process:(2360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
38090000D4D5FF640452D50100000000
(PID) Process:(2360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:k7b
Value:
6B3762003809000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:k7b
Value:
6B3762003809000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2360) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
2
Text files
3
Unknown types
7

Dropped files

PID
Process
Filename
Type
2360WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRCEC3.tmp.cvr
MD5:
SHA256:
2360WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FC39F55B.png
MD5:
SHA256:
2360WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF9988681B88B91BA1.TMP
MD5:
SHA256:
2360WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF385815A47A97FCF0.TMP
MD5:
SHA256:
2360WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:EEF129F7F35B20FD01C35F76F65A65E9
SHA256:D771D4F16D97EBF6E1A068EC0CF74F50F44B98E384B86EAA2CC54BA176464C11
2360WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{ACE35CEA-0B6B-4656-8611-DADAEF5E7C72}.tmpsmt
MD5:71D82722C9F222330D148C66518D59FC
SHA256:80C7AB2A9B43D22C7D424336CF2CAAFE52877BE80BE5C000F908E7AA07F59C8C
2360WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\53283250bed5584a0068fd07fde93452.docm.LNKlnk
MD5:F54917314EA611D73AC2D65DE3106852
SHA256:5B6B32F8C034D8EDF5F8CAFCF4CDB7CA65857A9F0A523CD0037CC8E2556A96F6
3988wmic.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\sheet[1].pdfexecutable
MD5:0C26D32EB9D172BA79992C29D8CBA343
SHA256:D5C92D54D3E1A04EED7885841D42DAAA35C94593A8D7E4F24A1274EEDF07C86A
2360WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:DDAACF1E264EB8FBC02F9CF9B2BBD26C
SHA256:AC4677866725F9A315C592F44E12701FA0CF3160F150936E4F326BBC6A4F788A
3988wmic.exeC:\Users\Public\YoUAMLhs.exeexecutable
MD5:0C26D32EB9D172BA79992C29D8CBA343
SHA256:D5C92D54D3E1A04EED7885841D42DAAA35C94593A8D7E4F24A1274EEDF07C86A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3988
wmic.exe
GET
200
195.181.210.12:8000
http://195.181.210.12:8000/sheet.pdf
CZ
executable
268 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3988
wmic.exe
195.181.210.12:8000
INTERNET CZ, a.s.
CZ
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3988
wmic.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
3988
wmic.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3988
wmic.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
3988
wmic.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3988
wmic.exe
A Network Trojan was detected
SUSPICIOUS [PTsecurity] Download Executable as PDF (Dridex/Trickbot/Troldesh)
Process
Message
YoUAMLhs.exe
Installing...
YoUAMLhs.exe
Installing...
YoUAMLhs.exe
Installing...
YoUAMLhs.exe
Installing...
YoUAMLhs.exe
Installing...
YoUAMLhs.exe
Installing...
YoUAMLhs.exe
Installing...
YoUAMLhs.exe
Installing...
YoUAMLhs.exe
Installing...
YoUAMLhs.exe
Installing...