analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

contract.doc

Full analysis: https://app.any.run/tasks/c8b4bd15-49ff-444b-b947-dadb732d12b5
Verdict: Malicious activity
Analysis date: November 08, 2019, 17:11:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
ole-embedded
macros-on-open
generated-doc
ta505
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Ip, Subject: xB, Author: J, Template: Normal, Last Saved By: J, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Nov 8 11:46:00 2019, Last Saved Time/Date: Fri Nov 8 11:46:00 2019, Number of Pages: 1, Number of Words: 6, Number of Characters: 37, Security: 0
MD5:

4914E6B58699E409C0069DF0DAF34ADD

SHA1:

92AE5B5DD68FBB45D572F0477BDE2D72A37A42B1

SHA256:

3486C0D863F6754594B732C0AE997E0A1BB255A9EE3487586B8389793A3A0518

SSDEEP:

12288:bRQ6X9GDapmq7H+9vo4karcaXv2CAwz0NASBY196ID+9lfe:bRQ6tll/4kc/vAi0NASi65bG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • WINWORD.EXE (PID: 2132)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2132)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2132)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2132)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
UmINj: ausS^WIn~AS
FPewfSe: 9e3bbwn
PAhwf: U]!Q-.H@S;pKm
CodePage: Windows Latin 1 (Western European)
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 42
Paragraphs: 1
Lines: 1
Bytes: 91072
Company: -
Security: None
Characters: 37
Words: 6
Pages: 1
ModifyDate: 2019:11:08 11:46:00
CreateDate: 2019:11:08 11:46:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: J
Template: Normal
Comments: -
Keywords: -
Author: J
Subject: xB
Title: Ip
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2132"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\contract.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
914
Read events
715
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA6AA.tmp.cvr
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0000.tmp
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$demem.docx.zip
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0001.tmp
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FDC84C65.emfemf
MD5:FB3981532125928BB4E7E59661FB0744
SHA256:7B2D4BC5CE523C483E756AC65AAD9678CC1FCB6D183EBA4A9977EEE320ADD207
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\videmem.docx.zipdocument
MD5:0FBE76288C0AC422ED59F5311E98DAA6
SHA256:0B21FE4DA49A891445735B291E7413E5A8E72A4C7B0FA5C3EA4C9CCE405CB06B
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\oleObject1.binbinary
MD5:D146162D6096A48C2A4EACE2ABD8697A
SHA256:138E2370CDCEAF9CF06A7F906A33831BB0C16523853864AF069FA473312D866B
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$idemem.docxpgc
MD5:071744E506E4FBD64268440C6581D406
SHA256:922E0DE739C411BCEDFA328779DCE88063D35E9AFF5A51223F3692BDF53184F3
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ntract.docpgc
MD5:B2485441D233092F6336CB1174EF70C1
SHA256:FBC6505E4E888B449B148E4B79B3A7C4C87F2458B080F2EB783FD51EB25C5523
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\videmem.docxdocument
MD5:E5E89DA80F35ABC6A4A44367625D41DA
SHA256:500A7BC361EC6F70AFF2C47BFA01FCAB6A5E477A7F98AE2F919F162F12BC2B0B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2132
WINWORD.EXE
195.123.246.12:443
microsoft-hub-us.com
UA
unknown

DNS requests

Domain
IP
Reputation
microsoft-hub-us.com
  • 195.123.246.12
unknown
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info