analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

N_06182019.doc

Full analysis: https://app.any.run/tasks/59988760-5f4d-4682-a73f-4c181ff33a05
Verdict: Malicious activity
Analysis date: June 18, 2019, 19:27:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

EA151D0A1534D19C096395892FD07C73

SHA1:

B860BDAA94DA1A129B8B527E1362118293FB2BEA

SHA256:

0A588FFE984C4C5FB76EB7C0FAC4747928DA26BB48FB94FC4BC79D9FD3B0DB68

SSDEEP:

1536:Ki8TDG58In7EwXX0FNi/u1eMFoVbjHRYAsYPdV:b8TQ8Sow0FNl4MCV/HmAhPdV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3648)
    • Application was dropped or rewritten from another process

      • awMiOFl.exe (PID: 2204)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • wmic.exe (PID: 3496)
    • Creates files in the Windows directory

      • WINWORD.EXE (PID: 3648)
      • wmic.exe (PID: 3496)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1832)
      • WINWORD.EXE (PID: 3648)
    • Manual execution by user

      • WINWORD.EXE (PID: 2592)
      • explorer.exe (PID: 3796)
      • WINWORD.EXE (PID: 3648)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1832)
      • WINWORD.EXE (PID: 2592)
      • WINWORD.EXE (PID: 3648)
    • Dropped object may contain Bitcoin addresses

      • wmic.exe (PID: 3496)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
6
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs explorer.exe no specs winword.exe no specs winword.exe no specs wmic.exe awmiofl.exe

Process information

PID
CMD
Path
Indicators
Parent process
1832"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\N_06182019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3796"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2592"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\N_06182019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3648"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\N_06182019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3496wmic os get /format:"C:\\Windows\\Temp\\aXwZvnt48.xsl"C:\Windows\System32\Wbem\wmic.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147614729
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2204"C:\Windows\Temp\awMiOFl.exe" C:\Windows\Temp\awMiOFl.exe
wmic.exe
User:
admin
Integrity Level:
MEDIUM
Total events
2 918
Read events
1 856
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
3
Unknown types
5

Dropped files

PID
Process
Filename
Type
1832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF3A.tmp.cvr
MD5:
SHA256:
1832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFEDE17D4487F0997D.TMP
MD5:
SHA256:
1832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF43217ED7272DEE71.TMP
MD5:
SHA256:
1832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFCA8E75CE43C25BD0.TMP
MD5:
SHA256:
1832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF979396139F0125E0.TMP
MD5:
SHA256:
1832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFBA0B35CC3D489536.TMP
MD5:
SHA256:
1832WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{668387D4-429F-4467-8365-EDE674F7C444}.tmp
MD5:
SHA256:
2592WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF95C.tmp.cvr
MD5:
SHA256:
2592WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF9C8688BE5820B099.TMP
MD5:
SHA256:
2592WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFD568A52C29F7F113.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3496
wmic.exe
49.51.12.195:443
tor2net.com
Tencent Building, Kejizhongyi Avenue
CN
suspicious

DNS requests

Domain
IP
Reputation
tor2net.com
  • 49.51.12.195
malicious

Threats

No threats detected
Process
Message
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...
awMiOFl.exe
Installing...