analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b3e195f013a80e5d21ef8e25dcdf4235bc1257688755084b0b0fdd7f831ab397.docm

Full analysis: https://app.any.run/tasks/4ac542f2-a54e-4c26-81be-af58b8a655b6
Verdict: Malicious activity
Threats:

Cobalt Strike is a legitimate penetration software toolkit developed by Forta. But its cracked versions are widely adopted by bad actors, who use it as a C2 system of choice for targeted attacks.

Analysis date: April 25, 2019, 01:31:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
cobaltstrike
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

F9057798ECDFA25105A6485EB0DA49CA

SHA1:

CEE007C725C5B77CD98C8EB6EE534C73D70149A7

SHA256:

B3E195F013A80E5D21EF8E25DCDF4235BC1257688755084B0B0FDD7F831AB397

SSDEEP:

1536:ohScPoPThEyJAqg5J0lddigNEeWpPHt0XH2fCPOIq3RlbEmYY+8Td:smhEeAbJYigieWpPooUOIoZEmlDd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • COBALTSTRIKE was detected

      • rundll32.exe (PID: 1684)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3864)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • WINWORD.EXE (PID: 3864)
    • Connects to server without host name

      • rundll32.exe (PID: 1684)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3864)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x22697d06
ZipCompressedSize: 521
ZipUncompressedSize: 2322
ZipFileName: [Content_Types].xml

XML

Template: Normal
TotalEditTime: -
Pages: 1
Words: 79
Characters: 452
Application: Microsoft Office Word
DocSecurity: None
Lines: 3
Paragraphs: 1
ScaleCrop: No
Company: -
LinksUpToDate: No
CharactersWithSpaces: 530
SharedDoc: No
HyperlinksChanged: No
AppVersion: 14
LastModifiedBy: bofh
RevisionNumber: 2
LastPrinted: 2016:04:19 10:07:00Z
CreateDate: 2019:04:23 13:34:00Z
ModifyDate: 2019:04:23 13:34:00Z

XMP

Creator: Pieter Ceelen
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs #COBALTSTRIKE rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3864"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\b3e195f013a80e5d21ef8e25dcdf4235bc1257688755084b0b0fdd7f831ab397.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1684C:\Windows\\System32\\rundll32.exeC:\Windows\System32\rundll32.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 086
Read events
735
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2D95.tmp.cvr
MD5:
SHA256:
3864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\mso3007.tmp
MD5:
SHA256:
3864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$e195f013a80e5d21ef8e25dcdf4235bc1257688755084b0b0fdd7f831ab397.docmpgc
MD5:F7E3133E359C943ECC236829035A6238
SHA256:A19AAC52443298A67580CA1CC726C715CE5D96434ED9824E7DF48FA86685B984
3864WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:E0A6D871DF9AF8A843020CC2FC70CA4E
SHA256:33FAFDD37700ECE853AC83901FBEAB68A9A8E725B6B27DF6C65EDBF64767BE47
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1684
rundll32.exe
GET
200
165.22.67.214:80
http://165.22.67.214/TRAINING-BEACON
US
binary
207 Kb
malicious
1684
rundll32.exe
GET
200
165.22.67.214:80
http://165.22.67.214/G7hv
US
binary
207 Kb
malicious
1684
rundll32.exe
GET
200
165.22.67.214:80
http://165.22.67.214/TRAINING-BEACON
US
binary
48 b
malicious
1684
rundll32.exe
GET
200
165.22.67.214:80
http://165.22.67.214/TRAINING-BEACON
US
binary
48 b
malicious
1684
rundll32.exe
GET
200
165.22.67.214:80
http://165.22.67.214/TRAINING-BEACON
US
binary
48 b
malicious
1684
rundll32.exe
GET
200
165.22.67.214:80
http://165.22.67.214/TRAINING-BEACON
US
binary
48 b
malicious
1684
rundll32.exe
GET
200
165.22.67.214:80
http://165.22.67.214/TRAINING-BEACON
US
binary
48 b
malicious
1684
rundll32.exe
GET
200
165.22.67.214:80
http://165.22.67.214/TRAINING-BEACON
US
binary
48 b
malicious
1684
rundll32.exe
GET
200
165.22.67.214:80
http://165.22.67.214/TRAINING-BEACON
US
binary
48 b
malicious
1684
rundll32.exe
POST
200
165.22.67.214:80
http://165.22.67.214/TRAINING-BEACON/submit.php?id=32443
US
binary
48 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1684
rundll32.exe
165.22.67.214:80
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1684
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Backdoor.Cobalt
1684
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Cobalt Strike Beacon Observed
1684
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Cobalt Strike Beacon Observed
1684
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Cobalt Strike send output by POST binary
1684
rundll32.exe
Potentially Bad Traffic
ET INFO GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1
1684
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Cobalt Strike Beacon Observed
1684
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Cobalt Strike Beacon Observed
1684
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Cobalt Strike Beacon Observed
1684
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Cobalt Strike Beacon Observed
1684
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Cobalt Strike Beacon Observed
No debug info