analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

89499.doc

Full analysis: https://app.any.run/tasks/955ff4e4-fdf9-4f90-8460-24534bb43bb2
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 19, 2019, 08:37:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1252, Template: Normal.dotm, Last Saved By: Administrator, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Jun 19 01:04:00 2019, Last Saved Time/Date: Wed Jun 19 01:04:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

6455E2FC1FB820C6550E5A45843A3863

SHA1:

7F46DEC7E8A97AC64E108FAD803A460D6B10426A

SHA256:

1C52D90E859C62C120BD4CA6639C5C5E505F9CD69CB238E93B826E95FDF5E9EE

SSDEEP:

3072:beGEsV97+V+nwbgIzg8ijqZyJniTqciJqyysDkj9hxXGsn0:EsVGg5Xys+H6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • com8p6gup.exe (PID: 3948)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2964)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2964)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2964)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • vbc.exe (PID: 3688)
    • Executes scripts

      • com8p6gup.exe (PID: 3948)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2964)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: Administrator
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:06:19 00:04:00
ModifyDate: 2019:06:19 00:04:00
Pages: 1
Words: -
Characters: 1
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Bytes: 11000
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 1
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe com8p6gup.exe no specs vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\89499.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3948"C:\Users\admin\AppData\Local\Temp\com8p6gup.exe" C:\Users\admin\AppData\Local\Temp\com8p6gup.exeWINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3688"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
com8p6gup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
1 136
Read events
800
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
2964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREA4F.tmp.cvr
MD5:
SHA256:
2964WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\89499.doc.LNKlnk
MD5:96DC6D501F339CD80D271FBE6D3E3887
SHA256:DCAF93E1B8A507205EB0A5880688E65B60CFA6A6DA294AB7F4E4A04A3D12168A
2964WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:A0D7235B4D50FB7CB8D5649C365834BC
SHA256:6664D025F0137CE35BCB828739B37400C1214A15AAEA959AB886930CDEB5417F
2964WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\new[1].exeexecutable
MD5:39784103286D89A951728CA5BAD60439
SHA256:CE40B19E76A6046023ED37DC08E20FDDF5D006A21B30AC603C00BABAAA1AD7D9
2964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\com8p6gup.exeexecutable
MD5:39784103286D89A951728CA5BAD60439
SHA256:CE40B19E76A6046023ED37DC08E20FDDF5D006A21B30AC603C00BABAAA1AD7D9
2964WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:ACD3FB06AE3F842D754E493AB6DD0391
SHA256:D0CA7E403F0BCEEBFA41AA8C1B7E201577085E546CA5F8B911AA9F8F1AEF79B0
2964WINWORD.EXEC:\Users\admin\Desktop\~$89499.docpgc
MD5:E1DA1B9DEB135F04F7B9CBA455830B85
SHA256:D30F9287135EAA1941C1537CF59FD2F44B51B200954A6F32B67F4EB316BF4298
3688vbc.exeC:\Users\admin\AppData\Local\Temp\99F2.tmpexecutable
MD5:ED60C95C805DBAEE92C90C3AB930085A
SHA256:D35574D2CC42B4EDBF217A86639864422FBE02443250A36EB2CD11B22F165C39
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2964
WINWORD.EXE
GET
200
104.168.248.254:80
http://citi4.xyz/bin/new.exe
US
executable
450 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2964
WINWORD.EXE
104.168.248.254:80
citi4.xyz
Hostwinds LLC.
US
suspicious

DNS requests

Domain
IP
Reputation
citi4.xyz
  • 104.168.248.254
suspicious

Threats

PID
Process
Class
Message
2964
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2964
WINWORD.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2964
WINWORD.EXE
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
2964
WINWORD.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info