analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

13e9a306ee43d18c0c1e52cdd54204f45f8ae7916ee248bdfef2892fae4e8d47

Full analysis: https://app.any.run/tasks/4d4b6461-ac89-47f0-bd11-14371056d6d8
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 19, 2019, 14:31:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
trojan
loader
maldoc-29
Indicators:
MIME: text/plain
File info: MIME entity, ISO-8859 text, with CRLF line terminators
MD5:

1BC1A4503F0988F6A02CDF9BFEA8164F

SHA1:

AFD89744B54DEC49A63A6D868A442656309988F7

SHA256:

13E9A306EE43D18C0C1E52CDD54204F45F8AE7916EE248BDFEF2892FAE4E8D47

SSDEEP:

3072:Yo0mh3hOjHfdnsKiH3bQTrhhC+6B+V97jkfv8M1j/CEXbfO2ut:Yo3x+DVTFA+Vx8/hLmPt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • WINWORD.EXE (PID: 1892)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 1892)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 1892)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2820)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3636)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2820)
      • iexplore.exe (PID: 3636)
    • Reads Microsoft Office registry keys

      • iexplore.exe (PID: 2820)
      • WINWORD.EXE (PID: 1892)
    • Changes internet zones settings

      • iexplore.exe (PID: 2820)
    • Manual execution by user

      • WINWORD.EXE (PID: 1892)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1892)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.mht/mhtml | MIME HTML archive format (var 2) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe no specs winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2820"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\Desktop\13e9a306ee43d18c0c1e52cdd54204f45f8ae7916ee248bdfef2892fae4e8d47.mhtC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3636"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2820 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1892"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\13e9a306ee43d18c0c1e52cdd54204f45f8ae7916ee248bdfef2892fae4e8d47.mht"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
1 253
Read events
856
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
3
Text files
13
Unknown types
5

Dropped files

PID
Process
Filename
Type
3636iexplore.exeC:\Users\admin\AppData\Local\Temp\VGX13F2.tmp
MD5:
SHA256:
3636iexplore.exeC:\Users\admin\AppData\Local\Temp\VGX1404.tmp
MD5:
SHA256:
2820iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2820iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2820iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFCF8516528243B172.TMP
MD5:
SHA256:
2820iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF029F3C639328381D.TMP
MD5:
SHA256:
2820iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFF86971CB02559106.TMP
MD5:
SHA256:
2820iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFDB005E197C41455B.TMP
MD5:
SHA256:
2820iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{F1E08205-929E-11E9-B63D-5254004A04AF}.dat
MD5:
SHA256:
1892WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR5859.tmp.cvr
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1892
WINWORD.EXE
GET
200
162.213.255.108:80
http://medicosempresa.com/image/win.jpg
US
executable
606 Kb
malicious
2820
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2820
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1892
WINWORD.EXE
162.213.255.108:80
medicosempresa.com
Namecheap, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
medicosempresa.com
  • 162.213.255.108
malicious

Threats

PID
Process
Class
Message
1892
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
1892
WINWORD.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
1892
WINWORD.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
2 ETPRO signatures available at the full report
No debug info