analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample_only.doc

Full analysis: https://app.any.run/tasks/74bedb36-75bd-4018-bbe6-e36f769f6d9b
Verdict: Malicious activity
Analysis date: November 16, 2019, 16:00:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: Tester, Template: Normal.dotm, Last Saved By: Tester, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Total Editing Time: 29:00, Create Time/Date: Sat Nov 16 15:30:00 2019, Last Saved Time/Date: Sat Nov 16 15:59:00 2019, Number of Pages: 1, Number of Words: 3, Number of Characters: 18, Security: 0
MD5:

0EFA7DBC48E06652C688C34605AA3DA2

SHA1:

0EA4AC2152374BA66566E4563785D6958136E372

SHA256:

0DA6446AF57C9EF57666D00A310C0D73ECA54FE873B0AE6DD87164099E5C346C

SSDEEP:

384:RjE8iSsqdg1vA9Et6OXYuruDLDnRGz9SVLfFNvut0kyzsohmA0jn/Yte/L:Rj5+1o9+Y8APRuwfrvutay/b

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2524)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • WINWORD.EXE (PID: 2524)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2524)
    • Application was crashed

      • rundll32.exe (PID: 2912)
      • rundll32.exe (PID: 912)
      • rundll32.exe (PID: 1852)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2524)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (35.9)
.xls | Microsoft Excel sheet (33.7)
.doc | Microsoft Word document (old ver.) (21.3)

EXIF

FlashPix

Title: -
Subject: -
Author: Tester
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: Tester
RevisionNumber: 2
Software: Microsoft Office Word
TotalEditTime: 29.0 minutes
CreateDate: 2019:11:16 15:30:00
ModifyDate: 2019:11:16 15:59:00
Pages: 1
Words: 3
Characters: 18
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 20
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs rundll32.exe rundll32.exe rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2524"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\sample_only.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2912C:\Windows\\System32\\rundll32.exeC:\Windows\System32\rundll32.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
912C:\Windows\\System32\\rundll32.exeC:\Windows\System32\rundll32.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1852C:\Windows\\System32\\rundll32.exeC:\Windows\System32\rundll32.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 553
Read events
883
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA88F.tmp.cvr
MD5:
SHA256:
2524WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D3E45E9E34C71A48C10FD945E9620BAF
SHA256:6CC7603DD408465CD9F4E0ED479443E49C34BDBCC43DE9FD1A9A1A1B8185537F
2524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$mple_only.docpgc
MD5:1C0C145A944146B1F871F019B53C932C
SHA256:85F782F1DA1D89553AF10B79F485DD85148348E3677D136C71B4D6EF576E8070
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info