analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

f72e4abb6871aeecd88c72bf1fa95dd59775f0e3f0fd5a80881d609134e6b055

Full analysis: https://app.any.run/tasks/ae91d622-291d-433c-b554-cc58cd88638b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 18, 2019, 13:44:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
maldoc-37
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Windows User, Template: Normal.dotm, Last Saved By: Windows User, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Total Editing Time: 03:00, Create Time/Date: Thu Feb 14 07:16:00 2019, Last Saved Time/Date: Thu Feb 14 07:22:00 2019, Number of Pages: 2, Number of Words: 21, Number of Characters: 121, Security: 0
MD5:

4A7D6905D0DF2045A598EDA0730447A7

SHA1:

6E7B655EDF27A3AD24DB3A03C880F7D7DFE95C44

SHA256:

F72E4ABB6871AEECD88C72BF1FA95DD59775F0E3F0FD5A80881D609134E6B055

SSDEEP:

1536:CpqKIpPGMzt0p3KBlczZq1YxxRXfjowW:CpbSnwoczsuxNW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2956)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2956)
    • Application was dropped or rewritten from another process

      • LJJILEH.exe (PID: 2456)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2956)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 2956)
    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2956)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2956)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2956)
    • Application was crashed

      • WerFault.exe (PID: 3816)
    • Application launched itself

      • chrome.exe (PID: 1348)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Windows User
Keywords: -
Template: Normal.dotm
LastModifiedBy: Windows User
RevisionNumber: 2
Software: Microsoft Office Word
TotalEditTime: 3.0 minutes
CreateDate: 2019:02:14 07:16:00
ModifyDate: 2019:02:14 07:22:00
Pages: 2
Words: 21
Characters: 121
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 141
AppVersion: 14
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
13
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe ljjileh.exe no specs werfault.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\f72e4abb6871aeecd88c72bf1fa95dd59775f0e3f0fd5a80881d609134e6b055.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2456"C:\Users\admin\AppData\Local\Temp\LJJILEH.exe" C:\Users\admin\AppData\Local\Temp\LJJILEH.exeWINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3816"C:\Windows\system32\WerFault.exe"C:\Windows\system32\WerFault.exe
LJJILEH.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Problem Reporting
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1348"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3288"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x70fd00b0,0x70fd00c0,0x70fd00ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2428"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2532 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3500"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=996,1109987931209707384,11241098701705906755,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=9C85EB86DCE2A84E963EF78FCECDD880 --mojo-platform-channel-handle=972 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
1728"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,1109987931209707384,11241098701705906755,131072 --enable-features=PasswordImport --service-pipe-token=A7657A99AECEE86F708CCB1D0D138C35 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=A7657A99AECEE86F708CCB1D0D138C35 --renderer-client-id=5 --mojo-platform-channel-handle=1916 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2340"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,1109987931209707384,11241098701705906755,131072 --enable-features=PasswordImport --service-pipe-token=092B45F94E0FFFE0F877E90541A6D87E --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=092B45F94E0FFFE0F877E90541A6D87E --renderer-client-id=3 --mojo-platform-channel-handle=2116 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2260"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,1109987931209707384,11241098701705906755,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=EAAB959124C23CDF8D2C08C2F630EC05 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=EAAB959124C23CDF8D2C08C2F630EC05 --renderer-client-id=6 --mojo-platform-channel-handle=3584 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
Total events
1 583
Read events
1 205
Write events
370
Delete events
8

Modification events

(PID) Process:(2956) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:|x/
Value:
7C782F008C0B0000010000000000000000000000
(PID) Process:(2956) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2956) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2956) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1313996821
(PID) Process:(2956) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313996940
(PID) Process:(2956) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313996941
(PID) Process:(2956) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
8C0B00001832381390C7D40100000000
(PID) Process:(2956) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:$z/
Value:
247A2F008C0B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2956) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:$z/
Value:
247A2F008C0B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2956) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
50
Text files
85
Unknown types
2

Dropped files

PID
Process
Filename
Type
2956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR68CD.tmp.cvr
MD5:
SHA256:
2456LJJILEH.exeC:\Users\admin\AppData\Local\Temp\aut7271.tmp
MD5:
SHA256:
1348chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\8c74945c-2e0b-414e-911d-a270981e553a.tmp
MD5:
SHA256:
1348chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
1348chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
2456LJJILEH.exeC:\Users\admin\AppData\Local\Temp\1.resourcebinary
MD5:9F24E485FCE250304DB29AD99A3E7457
SHA256:EF0F60616E4D2EE54B1D73FB15D9FF45960277E05A91A0AC46B8D75A77047268
2956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\YGHJGKJHF[1].exeexecutable
MD5:67C95246BED2E56FAE9669F78C0CA8E9
SHA256:AE6307680AB7319F6E519E284D8445DC59BE7A8626CFF4D57B64C4223DE7D32E
1348chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
2956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\LJJILEH.exeexecutable
MD5:67C95246BED2E56FAE9669F78C0CA8E9
SHA256:AE6307680AB7319F6E519E284D8445DC59BE7A8626CFF4D57B64C4223DE7D32E
2956WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:FFDDA778140572C37C6C1B9E1A88C58B
SHA256:478279FBD54E6D1EE6C21D74755708B0B3AD34CCC4069C872C81C9A3A4BF25D2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
23
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2956
WINWORD.EXE
GET
200
185.224.138.150:80
http://www.nilemixitupd.biz.pl/piles/YGHJGKJHF.exe
unknown
executable
926 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1348
chrome.exe
172.217.22.67:443
www.gstatic.com
Google Inc.
US
whitelisted
2956
WINWORD.EXE
185.224.138.150:80
www.nilemixitupd.biz.pl
suspicious
1348
chrome.exe
172.217.16.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1348
chrome.exe
172.217.21.234:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
1348
chrome.exe
172.217.16.131:443
www.google.de
Google Inc.
US
whitelisted
1348
chrome.exe
216.58.206.13:443
accounts.google.com
Google Inc.
US
whitelisted
1348
chrome.exe
172.217.23.164:443
www.google.com
Google Inc.
US
whitelisted
1348
chrome.exe
172.217.16.206:443
consent.google.com
Google Inc.
US
whitelisted
1348
chrome.exe
172.217.23.142:443
consent.google.de
Google Inc.
US
whitelisted
1348
chrome.exe
172.217.23.130:443
adservice.google.de
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.nilemixitupd.biz.pl
  • 185.224.138.150
suspicious
www.google.de
  • 172.217.16.131
whitelisted
www.gstatic.com
  • 172.217.22.67
whitelisted
safebrowsing.googleapis.com
  • 172.217.21.234
whitelisted
clientservices.googleapis.com
  • 172.217.16.195
whitelisted
accounts.google.com
  • 216.58.206.13
shared
ssl.gstatic.com
  • 172.217.16.131
whitelisted
apis.google.com
  • 172.217.16.142
whitelisted
www.google.com
  • 172.217.23.164
whitelisted
consent.google.com
  • 172.217.16.206
shared

Threats

PID
Process
Class
Message
2956
WINWORD.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info