analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RFQ DDB-M9872-30C TOS92818.doc

Full analysis: https://app.any.run/tasks/a6251397-369e-441b-a4dd-d84058a1737c
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 24, 2019, 15:47:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Template: Normal.dotm, Last Saved By: USER HP, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Total Editing Time: 04:00, Create Time/Date: Fri May 24 11:13:00 2019, Last Saved Time/Date: Fri May 24 14:18:00 2019, Number of Pages: 1, Number of Words: 20, Number of Characters: 117, Security: 0
MD5:

2B85744971358D323630A728AB79D0F0

SHA1:

7F4B96EB9DE40E920821AC840756D4B839839276

SHA256:

B0241FA2D989671FFE62069D6AE3AB5B1E58864E52EC57725D8036760D738BDF

SSDEEP:

768:hurtFEnsBJnBJFUSoVWWV11o+mqkqEbK/RmV:h+fvjnBJmSoVD1KqGV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • yarmz1.exe (PID: 2528)
      • apptol.exe (PID: 3364)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2900)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2900)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2900)
    • Changes the autorun value in the registry

      • apptol.exe (PID: 3364)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2972)
    • Creates files in the user directory

      • cmd.exe (PID: 2972)
    • Starts CMD.EXE for commands execution

      • yarmz1.exe (PID: 2528)
      • apptol.exe (PID: 3364)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2900)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2900)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: USER HP
RevisionNumber: 2
Software: Microsoft Office Word
TotalEditTime: 4.0 minutes
CreateDate: 2019:05:24 10:13:00
ModifyDate: 2019:05:24 13:18:00
Pages: 1
Words: 20
Characters: 117
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Bytes: 11000
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 136
AppVersion: 12
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 39
CompObjUserType: Microsoft Office Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
9
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start winword.exe yarmz1.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe cmd.exe no specs apptol.exe cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2900"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\RFQ DDB-M9872-30C TOS92818.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2528"C:\Users\admin\AppData\Local\Temp\yarmz1.exe" C:\Users\admin\AppData\Local\Temp\yarmz1.exeWINWORD.EXE
User:
admin
Company:
opokodiyivukojumexuw
Integrity Level:
MEDIUM
Description:
isurusom
Exit code:
0
Version:
5.8.11.14
2836"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Local\Temp\yarmz1.exe:Zone.Identifier"C:\Windows\System32\cmd.exeyarmz1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1916"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Local\Temp\yarmz1.exe:Zone.Identifier"C:\Windows\System32\cmd.exeyarmz1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2972"C:\Windows\System32\cmd.exe" /c copy "C:\Users\admin\AppData\Local\Temp\yarmz1.exe" "C:\Users\admin\AppData\Roaming\apptol.exe"C:\Windows\System32\cmd.exe
yarmz1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1836"C:\Windows\System32\cmd.exe" /c, "C:\Users\admin\AppData\Roaming\apptol.exe"C:\Windows\System32\cmd.exeyarmz1.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3364"C:\Users\admin\AppData\Roaming\apptol.exe"C:\Users\admin\AppData\Roaming\apptol.exe
cmd.exe
User:
admin
Company:
opokodiyivukojumexuw
Integrity Level:
MEDIUM
Description:
isurusom
Version:
5.8.11.14
3384"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Roaming\apptol.exe:Zone.Identifier"C:\Windows\System32\cmd.exeapptol.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3804"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Roaming\apptol.exe:Zone.Identifier"C:\Windows\System32\cmd.exeapptol.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 412
Read events
1 055
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
2
Unknown types
5

Dropped files

PID
Process
Filename
Type
2900WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE50.tmp.cvr
MD5:
SHA256:
2900WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFCC525AF937247D63.TMP
MD5:
SHA256:
2900WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{2D146890-9765-4BB2-B9E0-78850079CF6C}.tmp
MD5:
SHA256:
2900WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{6A968EF3-71F3-4A79-813D-885A27236EA0}.tmp
MD5:
SHA256:
2900WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:FD1FFF9BF5B0C8F3CDEAB9B570B31703
SHA256:8FE7AD6021792E9571107F4AF60FEBD9E40714595E786E27DDCC521819905ADE
2900WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5AB8FDB550CEF33A41135907EDACEA21
SHA256:B313EC3B7731E49E8197F3027D1E9BB7650F7DE250BEC72E876D9FBE7B5D72C8
2900WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
2900WINWORD.EXEC:\Users\admin\Desktop\~$Q DDB-M9872-30C TOS92818.docpgc
MD5:7BFA798178A5DBCCD080D5D60B5D1CA7
SHA256:835EFD547BD09766F58682DD8FF05C984AF34E40C65DCB23C864A70CBA596722
2900WINWORD.EXEC:\Users\admin\AppData\Local\Temp\yarmz1.exeexecutable
MD5:333F4A980FC9ACC51258F74DC4664E9C
SHA256:F1F00D7424574103D9B934C01997420A23555D3FBEC1153BD9CF631D756F2F4D
2900WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\RFQ DDB-M9872-30C TOS92818.doc.LNKlnk
MD5:FCBC7C552A0AF49CA49EBF69A4026C49
SHA256:CBEEE125C63AFDFADFD6B1A57EA179B3A9D3B0369D18CB4D426EDE2462213E3E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2900
WINWORD.EXE
GET
200
217.65.97.65:80
http://ddl7.data.hu/get/366372/11838839/xdd.exe
HU
executable
360 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2900
WINWORD.EXE
217.65.97.65:80
ddl7.data.hu
Magyar Telekom plc.
HU
suspicious
2900
WINWORD.EXE
217.65.97.33:80
ddl7.data.hu
Magyar Telekom plc.
HU
suspicious

DNS requests

Domain
IP
Reputation
ddl7.data.hu
  • 217.65.97.33
  • 217.65.97.65
  • 217.65.97.68
whitelisted

Threats

PID
Process
Class
Message
2900
WINWORD.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2900
WINWORD.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2900
WINWORD.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info