analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO .doc

Full analysis: https://app.any.run/tasks/19db5943-3a6a-4fa3-8ebc-ed76eaac2701
Verdict: Malicious activity
Analysis date: March 14, 2019, 18:10:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: PC, Template: Normal.dotm, Last Saved By: PC, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Mar 13 23:34:00 2019, Last Saved Time/Date: Wed Mar 13 23:34:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

75634FF334654987C5AE7E0E617A864F

SHA1:

92D6FBC32CFF704892FACF2DD5B6DCE58C16E961

SHA256:

129C0B07C81A8763A007F2DCE9D8026715790854482BC8128ADA46C66C74F265

SSDEEP:

1536:pYxSupfQcHOhWy9z40mamePd6ZpA+6LOA9iMPfaq1m:pASupzukCz40rd6Zmt9iMPC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2836)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2836)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3764)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2836)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 15
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2019:03:13 23:34:00
CreateDate: 2019:03:13 23:34:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 3
LastModifiedBy: PC
Template: Normal.dotm
Comments: -
Keywords: -
Author: PC
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2836"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\PO .doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3764C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ExecutionPolicy Bypass C:\Users\admin\AppData\Roaming\QOKurIv.ps1C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 392
Read events
992
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDEE8.tmp.cvr
MD5:
SHA256:
3764powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LVMLAU5L2D30BOFRV0TR.temp
MD5:
SHA256:
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$PO .docpgc
MD5:14DB35BED05162192CC47F57C6B9D112
SHA256:899AFD727E56656EAF68212308E5CD3EEDA9C2D41021C8774EDBA5E0096E87A2
2836WINWORD.EXEC:\Users\admin\AppData\Roaming\QOKurIv.ps1text
MD5:062F49987559385EC2333029F56B1152
SHA256:0381B2563738B8B1B5693BFBE7848A4418154E86CE52AB9CD995A0A1ED90F48C
3764powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1aebd8.TMPbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
2836WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:3D3651A1BCDC4FAFB53E7C96F73A1678
SHA256:C43A3DF1373346F4CF7705204EA7498D831ADEC947B4AB9164320C049B60917E
3764powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3764
powershell.exe
107.180.27.166:80
mincoindia.com
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
mincoindia.com
  • 107.180.27.166
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info