analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

380dc1e34c39c41334f69250440554427182c747134bdea1739c31d4b8f1b288.doc

Full analysis: https://app.any.run/tasks/192d9b53-157e-43a4-b067-148ccc72bc6e
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 19, 2019, 12:39:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
trojan
loader
maldoc-29
Indicators:
MIME: text/plain
File info: MIME entity, ISO-8859 text, with CRLF line terminators
MD5:

9937E59992DE13CBE5CEF5DE79EDB85B

SHA1:

F668A2DF009D61C64E1C9C1D1607CB8353B25570

SHA256:

380DC1E34C39C41334F69250440554427182C747134BDEA1739C31D4B8F1B288

SSDEEP:

3072:j2fHJkfv8M1Tisnmh3hOjHfdnsKEbQTrhhC+6B+V97Y:j29KisEx+DvTFA+Vi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2864)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2864)
    • Loads the Task Scheduler COM API

      • WINWORD.EXE (PID: 2864)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2864)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.mht/mhtml | MIME HTML archive format (var 2) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2864"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\380dc1e34c39c41334f69250440554427182c747134bdea1739c31d4b8f1b288.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
1 078
Read events
742
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR384F.tmp.cvr
MD5:
SHA256:
2864WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CEF38E8E.png
MD5:
SHA256:
2864WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\172D89CC.png
MD5:
SHA256:
2864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$0dc1e34c39c41334f69250440554427182c747134bdea1739c31d4b8f1b288.docpgc
MD5:9559E181E9139E14C9F1D65D23751D68
SHA256:CFF21B5208374C3E4075E3F5209A67BFD157EA6FB5839BA43E44FD51F2CAAD9D
2864WINWORD.EXEC:\Users\admin\AppData\Roaming\p.exeexecutable
MD5:C78B7EF88F10F0A0464A304CC7E866D0
SHA256:436611717CF191CE60D159643E082D83DC6D3DAE95965E30AA248385C8E3DECB
2864WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:FA4959B54732B7A0484C2D71AEE69B74
SHA256:85474736A10CFEC18823973C637A549478637CCD550282896DE2F7103C3A08FC
2864WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\win[1].jpgexecutable
MD5:C78B7EF88F10F0A0464A304CC7E866D0
SHA256:436611717CF191CE60D159643E082D83DC6D3DAE95965E30AA248385C8E3DECB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2864
WINWORD.EXE
GET
200
162.213.255.108:80
http://medicosempresa.com/image/win.jpg
US
executable
606 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2864
WINWORD.EXE
162.213.255.108:80
medicosempresa.com
Namecheap, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
medicosempresa.com
  • 162.213.255.108
malicious

Threats

PID
Process
Class
Message
2864
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2864
WINWORD.EXE
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2864
WINWORD.EXE
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
2 ETPRO signatures available at the full report
No debug info