analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Claretha Ledet Resume.doc

Full analysis: https://app.any.run/tasks/e5170aaf-551e-4962-97aa-244ce1ee03a7
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 18, 2019, 07:12:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Locale ID: 1033, Author: omxqr, Subject: mtljvphi
MD5:

13E5CC732E98A5852C0641DD86CCF591

SHA1:

C1EF88A6DE18BE252A5E0C77794395430A8EEF94

SHA256:

FEDB458D324F3DFA9C7939FE652801A3017BB6890D93234ED3C85FA36C0A3AEE

SSDEEP:

768:dsw+2djrb4rFWOJFUy6QjptyMMYRZLjwutZI:p+mbbOJFH6QGMMYwutZI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2840)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2840)
    • Application was dropped or rewritten from another process

      • qwerty2.exe (PID: 3104)
    • Downloads executable files from IP

      • WINWORD.EXE (PID: 2840)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2840)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2840)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2840)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2840)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

EXIF

FlashPix

Subject: mtljvphi
Author: omxqr
LocaleIndicator: 1033
CodePage: Windows Latin 1 (Western European)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start winword.exe qwerty2.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2840"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Claretha Ledet Resume.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3104C:\Users\admin\AppData\Local\Temp\qwerty2.exeC:\Users\admin\AppData\Local\Temp\qwerty2.exeWINWORD.EXE
User:
admin
Company:
NoRman SAFEgROUnd AS
Integrity Level:
MEDIUM
Description:
WORlDCOIN
Version:
8.02.0007
Total events
1 215
Read events
815
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9178.tmp.cvr
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFE797CE0B13A79CC4.TMP
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF914E8931281333D3.TMP
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5F15BFBFB61780A7.TMP
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF82900F10B19CCCF0.TMP
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\msoA966.tmp
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFAEF858FD8C88C040.TMP
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF17E56145D3A7ABD7.TMP
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\592D3920.png
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$aretha Ledet Resume.docpgc
MD5:FA80435304236014ED4BD4FDCAF679CE
SHA256:DEAD4791A558DDC14AABADF3D6038725665724768BB635839120171565A3A8F4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2840
WINWORD.EXE
GET
200
209.141.55.226:80
http://209.141.55.226/troll.jpg
US
executable
144 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2840
WINWORD.EXE
209.141.55.226:80
FranTech Solutions
US
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2840
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
2840
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
2840
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2840
WINWORD.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2840
WINWORD.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2840
WINWORD.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious behavior, PE instead image from server
2840
WINWORD.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
2 ETPRO signatures available at the full report
No debug info