analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a92ee8c484318c829fad0e3efc4eaf9e5a5dad71154c5cc60fb0ab1f06acec6d

Full analysis: https://app.any.run/tasks/5825c176-199d-4de9-b034-cca00138aee7
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: March 22, 2019, 07:06:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
macros-on-close
evasion
trickbot
trojan
stealer
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

36548A4E62EEED055CA0A70AAB874451

SHA1:

10810430EE7AF5A194F6A35A867759AF000A2F5F

SHA256:

A92EE8C484318C829FAD0E3EFC4EAF9E5A5DAD71154C5CC60FB0AB1F06ACEC6D

SSDEEP:

1536:GL+PR5ZUX/BmMQ+H4AWwnkRCQhPbHkLMQo5ZC4+nd1lc9iUSKOBobhwe7:fdUX/BmXu1WwUCoPzkLjo5/CllkO6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 1052)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1052)
    • Application was dropped or rewritten from another process

      • 5[Dvo0.exe (PID: 4052)
      • 5[Dvo0.exe (PID: 1948)
      • 5[Dvo0.exe (PID: 1284)
      • 5[Dvo0.exe (PID: 1920)
      • 5[Dvo0.exe (PID: 3524)
      • 5[Dvo0.exe (PID: 1508)
      • 5[Dvo0.exe (PID: 2864)
      • 5[Dvo0.exe (PID: 3304)
      • 5[Dvo0.exe (PID: 2572)
      • 5[Dvo0.exe (PID: 3444)
      • atomo.exe (PID: 2144)
      • atpnp.exe (PID: 2800)
      • atpnp.exe (PID: 3508)
    • Stops/Deletes Windows Defender service

      • cmd.exe (PID: 3040)
      • cmd.exe (PID: 1272)
      • cmd.exe (PID: 376)
      • cmd.exe (PID: 3208)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2892)
    • Loads the Task Scheduler COM API

      • atpnp.exe (PID: 3508)
      • atpnp.exe (PID: 2800)
    • Changes settings of System certificates

      • atpnp.exe (PID: 3508)
    • TRICKBOT was detected

      • atpnp.exe (PID: 3508)
      • svchost.exe (PID: 1020)
    • Connects to CnC server

      • atpnp.exe (PID: 3508)
      • svchost.exe (PID: 1020)
    • Trickbot detected

      • atpnp.exe (PID: 3508)
    • Uses SVCHOST.EXE for hidden code execution

      • atpnp.exe (PID: 3508)
    • Stealing of credential data

      • svchost.exe (PID: 1020)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 1376)
      • cmd.exe (PID: 2584)
      • cmd.exe (PID: 1428)
      • atomo.exe (PID: 2144)
      • cmd.exe (PID: 4004)
      • atpnp.exe (PID: 2800)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2384)
      • xcopy.exe (PID: 2132)
      • atomo.exe (PID: 2144)
    • Application launched itself

      • cmd.exe (PID: 1376)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3292)
      • cmd.exe (PID: 2440)
    • Creates files in the user directory

      • powershell.exe (PID: 3652)
      • atomo.exe (PID: 2144)
      • powershell.exe (PID: 1408)
      • atpnp.exe (PID: 3508)
    • Checks for external IP

      • atpnp.exe (PID: 3508)
    • Adds / modifies Windows certificates

      • atpnp.exe (PID: 3508)
    • Connects to unusual port

      • atpnp.exe (PID: 3508)
      • svchost.exe (PID: 1020)
    • Creates files in the program directory

      • atpnp.exe (PID: 3508)
      • svchost.exe (PID: 2672)
    • Creates files in the Windows directory

      • atpnp.exe (PID: 3508)
    • Removes files from Windows directory

      • atpnp.exe (PID: 3508)
    • Loads DLL from Mozilla Firefox

      • svchost.exe (PID: 1020)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1052)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1052)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x2efed514
ZipCompressedSize: 455
ZipUncompressedSize: 1637
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: 1.3 hours
Pages: 1
Words: -
Characters: 1
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Title
  • 1
TitlesOfParts: -
Company: -
LinksUpToDate: No
CharactersWithSpaces: 1
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
LastModifiedBy: Tomas
RevisionNumber: 11
CreateDate: 2019:03:15 14:08:00Z
ModifyDate: 2019:03:18 13:23:00Z

XMP

Title: -
Creator: Tomas
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
88
Monitored processes
44
Malicious processes
7
Suspicious processes
4

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe cmd.exe no specs cmd.exe no specs ping.exe no specs cmd.exe no specs cmd.exe no specs 5[dvo0.exe no specs 5[dvo0.exe no specs 5[dvo0.exe no specs 5[dvo0.exe no specs 5[dvo0.exe no specs 5[dvo0.exe no specs 5[dvo0.exe no specs 5[dvo0.exe no specs 5[dvo0.exe no specs timeout.exe no specs cmd.exe no specs xcopy.exe timeout.exe no specs 5[dvo0.exe no specs cmd.exe no specs cmd.exe no specs timeout.exe no specs atomo.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs atpnp.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs #TRICKBOT atpnp.exe svchost.exe no specs svchost.exe no specs #TRICKBOT svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
1052"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\a92ee8c484318c829fad0e3efc4eaf9e5a5dad71154c5cc60fb0ab1f06acec6d.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1376"C:\Windows\System32\cmd.exe" cmd /r cmd /c copy /Y /V %windir%\system32\bitsadmin.exe %temp%\5[D^vo0.exe && %temp%\Plazmagun2.bat && %temp%\Plazmagun3.bat && %temp%\Plazmagun4.batC:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2384cmd /c copy /Y /V C:\Windows\system32\bitsadmin.exe C:\Users\admin\AppData\Local\Temp\5[Dvo0.exe C:\Windows\system32\cmd.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2584cmd /r cmd /c ping -n 2 64.44.51.123C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2904cmd /c ping -n 2 64.44.51.123C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2356ping -n 2 64.44.51.123C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1428cmd /r cmd /c C:\Users\admin\AppData\Local\Temp\5[Dvo0 /reset C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2652cmd /c C:\Users\admin\AppData\Local\Temp\5[Dvo0 /reset C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1948C:\Users\admin\AppData\Local\Temp\5[Dvo0 /reset C:\Users\admin\AppData\Local\Temp\5[Dvo0.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
0
Version:
7.5.7601.17514 (win7sp1_rtm.101119-1850)
4052C:\Users\admin\AppData\Local\Temp\5[Dvo0 /CREATE /DOWNLOAD Hash C:\Users\admin\AppData\Local\Temp\5[Dvo0.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
BITS administration utility
Exit code:
0
Version:
7.5.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 930
Read events
1 587
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
20
Text files
6
Unknown types
6

Dropped files

PID
Process
Filename
Type
1052WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR894B.tmp.cvr
MD5:
SHA256:
1052WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FF0FE92C.jpeg
MD5:
SHA256:
1052WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF11B074CA84CBE337.TMP
MD5:
SHA256:
1052WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFD2F7D4B5B133C451.TMP
MD5:
SHA256:
1052WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{1585BEFD-C58D-498E-B360-EE236CDC1A40}.tmp
MD5:
SHA256:
1052WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{79D0D1AD-D394-4288-8013-58CF77D6D807}.tmp
MD5:
SHA256:
1052WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB9C2DFD8F309EFB2.TMP
MD5:
SHA256:
1052WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{49A7AC11-CED2-4C16-9403-0C8A84715951}.tmp
MD5:
SHA256:
3652powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\67DBMJG3UDC9MQBMI68S.temp
MD5:
SHA256:
1408powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\157SGVRVH33ZDDHAAQ7E.temp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
9
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3508
atpnp.exe
GET
200
116.203.16.95:80
http://ip.anysrc.net/plain
IN
text
11 b
shared
1020
svchost.exe
POST
200
103.119.144.250:8082
http://103.119.144.250:8082/sat41/USER-PC_W617601.2B8D156A84A74331DA41B9DE276FE1F7/81/
unknown
text
3 b
malicious
3508
atpnp.exe
GET
200
2.16.186.81:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
55.2 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
64.44.51.123:443
Nexeon Technologies, Inc.
US
suspicious
3508
atpnp.exe
170.78.99.190:449
MV TELECOM
BR
malicious
3508
atpnp.exe
2.16.186.81:80
www.download.windowsupdate.com
Akamai International B.V.
whitelisted
1020
svchost.exe
103.119.144.250:8082
malicious
3508
atpnp.exe
51.89.26.41:447
GB
suspicious
3508
atpnp.exe
116.203.16.95:80
ip.anysrc.net
334,Udyog Vihar
IN
malicious
3508
atpnp.exe
177.124.37.208:449
SN Internet Navegantes Ltda ME
BR
malicious

DNS requests

Domain
IP
Reputation
ip.anysrc.net
  • 116.203.16.95
shared
www.download.windowsupdate.com
  • 2.16.186.81
  • 2.16.186.56
whitelisted
150.0.0.136.zen.spamhaus.org
unknown
150.0.0.136.cbl.abuseat.org
  • 127.0.0.2
unknown

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY Self Signed SSL Certificate (SomeOrganizationalUnit)
3508
atpnp.exe
A Network Trojan was detected
MALWARE TEST [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
3508
atpnp.exe
A Network Trojan was detected
MALWARE TEST [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
3508
atpnp.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
3508
atpnp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
3508
atpnp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Dyre/Trickbot/Dridex SSL connection
3508
atpnp.exe
A Network Trojan was detected
ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)
3508
atpnp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
3508
atpnp.exe
A Network Trojan was detected
MALWARE TEST [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
3508
atpnp.exe
A Network Trojan was detected
MALWARE TEST [PTsecurity] Blacklist Malicious SSL certificate detected (Trickbot)
4 ETPRO signatures available at the full report
No debug info