analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SecureMessage.docm

Full analysis: https://app.any.run/tasks/738cc560-f3c6-4534-893d-3ea28dd60671
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 22, 2019, 09:32:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
macros
macros-on-open
macros-on-close
loader
trickbot
trojan
stealer
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

095C4FD66987B268D1690059DEE9CDE4

SHA1:

BF5B0521515A31DC3EE70DF98A02CF93B67B529F

SHA256:

A6BC9CBFA4C7C85D2434395D884991F708F784155E26370DF8DB046B3FEAE02A

SSDEEP:

1536:2okVYIFnJRHU60S7QotsocLukQkFJq+NiwuwZmaBB8:KFJRjtsJQkCCuHP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2840)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2840)
    • Application was dropped or rewritten from another process

      • RL[aVZX.exe (PID: 2748)
      • RL[aVZX.exe (PID: 2428)
      • RL[aVZX.exe (PID: 2660)
      • RL[aVZX.exe (PID: 856)
      • RL[aVZX.exe (PID: 2456)
      • RL[aVZX.exe (PID: 2612)
      • RL[aVZX.exe (PID: 2800)
      • RL[aVZX.exe (PID: 2572)
      • RL[aVZX.exe (PID: 2280)
      • RL[aVZX.exe (PID: 1664)
      • shh.exe (PID: 620)
      • thh.exe (PID: 592)
      • thh.exe (PID: 1220)
    • Connects to CnC server

      • svchost.exe (PID: 2812)
      • svchost.exe (PID: 940)
    • TRICKBOT was detected

      • svchost.exe (PID: 940)
    • Stops/Deletes Windows Defender service

      • cmd.exe (PID: 2532)
      • cmd.exe (PID: 2256)
      • cmd.exe (PID: 3044)
      • cmd.exe (PID: 668)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2484)
    • Uses SVCHOST.EXE for hidden code execution

      • thh.exe (PID: 592)
      • thh.exe (PID: 1220)
      • svchost.exe (PID: 2812)
    • Loads the Task Scheduler COM API

      • svchost.exe (PID: 1628)
      • svchost.exe (PID: 2812)
    • Trickbot detected

      • svchost.exe (PID: 2812)
    • Stealing of credential data

      • svchost.exe (PID: 940)
  • SUSPICIOUS

    • Reads the machine GUID from the registry

      • DllHost.exe (PID: 2904)
      • rundll32.exe (PID: 316)
      • DllHost.exe (PID: 2388)
      • powershell.exe (PID: 2216)
      • powershell.exe (PID: 2360)
      • svchost.exe (PID: 940)
      • svchost.exe (PID: 2812)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2860)
      • cmd.exe (PID: 1736)
      • cmd.exe (PID: 2180)
      • cmd.exe (PID: 1160)
      • shh.exe (PID: 620)
      • thh.exe (PID: 592)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2560)
      • shh.exe (PID: 620)
    • Application launched itself

      • cmd.exe (PID: 1736)
      • svchost.exe (PID: 2812)
    • Uses RUNDLL32.EXE to load library

      • control.exe (PID: 1692)
    • Connects to unusual port

      • svchost.exe (PID: 940)
      • svchost.exe (PID: 2812)
    • Creates files in the user directory

      • shh.exe (PID: 620)
      • powershell.exe (PID: 2216)
      • powershell.exe (PID: 2360)
      • svchost.exe (PID: 2812)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2064)
      • cmd.exe (PID: 1932)
    • Creates files in the Windows directory

      • svchost.exe (PID: 2812)
    • Removes files from Windows directory

      • svchost.exe (PID: 2812)
    • Loads DLL from Mozilla Firefox

      • svchost.exe (PID: 940)
    • Creates files in the program directory

      • svchost.exe (PID: 2804)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2840)
    • Reads the machine GUID from the registry

      • WINWORD.EXE (PID: 2840)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2840)
    • Reads settings of System Certificates

      • svchost.exe (PID: 2812)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XMP

Creator: Tomas

XML

ModifyDate: 2019:03:11 18:05:00Z
CreateDate: 2019:03:11 17:58:00Z
RevisionNumber: 3
LastModifiedBy: Пользователь Windows
AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 200
LinksUpToDate: No
Company: -
TitlesOfParts: -
HeadingPairs:
  • Title
  • 1
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 171
Words: 30
Pages: 1
TotalEditTime: 2 minutes
Template: Normal.dotm

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1685
ZipCompressedSize: 433
ZipCRC: 0x714a6bd3
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
113
Monitored processes
52
Malicious processes
8
Suspicious processes
4

Behavior graph

Click at the process to see the details
start winword.exe no specs Copy/Move/Rename/Delete/Link Object no specs cmd.exe no specs cmd.exe cmd.exe no specs cmd.exe no specs ping.exe no specs cmd.exe no specs cmd.exe no specs rl[avzx.exe no specs rl[avzx.exe no specs rl[avzx.exe no specs rl[avzx.exe no specs rl[avzx.exe no specs rl[avzx.exe no specs rl[avzx.exe no specs rl[avzx.exe no specs rl[avzx.exe no specs timeout.exe no specs notepad.exe no specs notepad.exe no specs notepad.exe no specs notepad.exe no specs notepad.exe no specs control.exe no specs rundll32.exe no specs timedate.cpl no specs rl[avzx.exe no specs cmd.exe no specs cmd.exe no specs timeout.exe no specs shh.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs thh.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs svchost.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs thh.exe no specs #TRICKBOT svchost.exe svchost.exe no specs svchost.exe no specs #TRICKBOT svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2840"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\SecureMessage.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.5123.5000
2904C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1736"C:\Windows\System32\cmd.exe" cmd /r cmd /c copy /Y /V %windir%\system32\bitsadmin.exe %temp%\RL[aVZX.exe && %temp%\velofiba2.bat && %temp%\velofiba3.bat && %temp%\velofiba4.batC:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2560cmd /c copy /Y /V C:\Windows\system32\bitsadmin.exe C:\Users\admin\AppData\Local\Temp\RL[aVZX.exe C:\Windows\system32\cmd.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2860cmd /r cmd /c ping -n 2 pamelaannspantry.comC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2948cmd /c ping -n 2 pamelaannspantry.comC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2336ping -n 2 pamelaannspantry.comC:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2180cmd /r cmd /c C:\Users\admin\AppData\Local\Temp\RL[aVZX /reset C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2500cmd /c C:\Users\admin\AppData\Local\Temp\RL[aVZX /reset C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2748C:\Users\admin\AppData\Local\Temp\RL[aVZX /reset C:\Users\admin\AppData\Local\Temp\RL[aVZX.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
0
Version:
7.5.7601.17514 (win7sp1_rtm.101119-1850)
Total events
12 126
Read events
10 961
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
17
Text files
8
Unknown types
7

Dropped files

PID
Process
Filename
Type
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRC857.tmp.cvr
MD5:
SHA256:
2904DllHost.exeC:\$RECYCLE.BIN\S-1-5-21-3896776584-4254864009-862391680-1000\$RXJHPF3.tmp
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9C35F2B0.png
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\209F72F1.gif
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF7D3BBCE63E507707.TMP
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF025C641F42BFFE42.TMP
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{18E99E7A-39D0-481C-AC4A-3319482DA7DB}.tmp
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{39DCF1EC-EB0D-4B64-BB40-C143319DD7FE}.tmp
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFFA11FDCC17D9E1AA.TMP
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{B23727D5-65C5-40FD-9E55-19F2871874F8}.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
9
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
184.107.130.34:80
http://oneentertainment.ca/shh.sshh
CA
suspicious
GET
206
184.107.130.34:80
http://oneentertainment.ca/shh.sshh
CA
binary
5.42 Kb
suspicious
GET
206
184.107.130.34:80
http://oneentertainment.ca/shh.sshh
CA
binary
11.5 Kb
suspicious
GET
206
184.107.130.34:80
http://oneentertainment.ca/shh.sshh
CA
binary
24.0 Kb
suspicious
GET
206
184.107.130.34:80
http://oneentertainment.ca/shh.sshh
CA
binary
5.44 Kb
suspicious
GET
206
184.107.130.34:80
http://oneentertainment.ca/shh.sshh
CA
executable
4.51 Kb
suspicious
940
svchost.exe
POST
200
103.119.144.250:8082
http://103.119.144.250:8082/ser0311us/USER-PC_W617601.89C912174DAF7028C34CF95ED56C7396/81/
unknown
text
3 b
malicious
GET
206
184.107.130.34:80
http://oneentertainment.ca/shh.sshh
CA
binary
42.8 Kb
suspicious
GET
206
184.107.130.34:80
http://oneentertainment.ca/shh.sshh
CA
binary
48.7 Kb
suspicious
2812
svchost.exe
GET
200
8.248.237.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?f65c04fed216139a
US
compressed
55.2 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
184.107.130.34:80
oneentertainment.ca
iWeb Technologies Inc.
CA
suspicious
2812
svchost.exe
82.202.212.171:447
OOO Network of data-centers Selectel
RU
suspicious
2812
svchost.exe
177.107.51.162:449
G8 NETWORKS LTDA
BR
malicious
2812
svchost.exe
47.52.62.55:443
api.ip.sb
Alibaba (China) Technology Co., Ltd.
HK
malicious
2812
svchost.exe
8.248.237.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
unknown
2812
svchost.exe
97.87.160.98:449
Charter Communications
US
malicious
940
svchost.exe
103.119.144.250:8082
malicious

DNS requests

Domain
IP
Reputation
pamelaannspantry.com
  • 160.153.133.211
malicious
oneentertainment.ca
  • 184.107.130.34
suspicious
api.ip.sb
  • 47.52.62.55
whitelisted
ctldl.windowsupdate.com
  • 8.248.237.254
whitelisted

Threats

PID
Process
Class
Message
2812
svchost.exe
A Network Trojan was detected
MALWARE TEST [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
2812
svchost.exe
A Network Trojan was detected
MALWARE TEST [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
2812
svchost.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
2812
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
2812
svchost.exe
A Network Trojan was detected
ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)
2812
svchost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
2812
svchost.exe
A Network Trojan was detected
MALWARE TEST [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
2812
svchost.exe
A Network Trojan was detected
MALWARE TEST [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
2812
svchost.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
2812
svchost.exe
A Network Trojan was detected
MALWARE TEST [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
4 ETPRO signatures available at the full report
No debug info