analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

INV17402.doc

Full analysis: https://app.any.run/tasks/af7b3d73-3d15-43c1-a431-48223f473627
Verdict: Malicious activity
Analysis date: February 21, 2020, 17:18:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
maldoc-8
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

DD6CB052684EB911AC5BCFF1F243BFFF

SHA1:

25EBDF77686971E627D647308CBE7C8D9E85529F

SHA256:

40933F9B5E212945B1AC34EFE1C24FB0FDFF34CEC81AB226E49D57C0323CC531

SSDEEP:

12288:zODdvfIpPUpYj0NjR2QQ9B94S5D1V8urJOKSd:zmIpPpjv594EVyd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3744)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3744)
  • SUSPICIOUS

    • Executes scripts

      • cmd.exe (PID: 852)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3744)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3744)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0xfefd9a9e
ZipCompressedSize: 482
ZipUncompressedSize: 2010
ZipFileName: [Content_Types].xml

XMP

Title: -
Creator: -

XML

LastModifiedBy: -
RevisionNumber: 1
CreateDate: 2020:01:13 01:40:00Z
ModifyDate: 2020:02:21 12:41:00Z
Template: Normal.dotm
TotalEditTime: -
Pages: 5
Words: 1
Characters: 9
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Название
  • 1
TitlesOfParts: -
LinksUpToDate: No
CharactersWithSpaces: 9
SharedDoc: No
HyperlinksChanged: No
AppVersion: 14
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3744"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\INV17402.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
852cmd /c C:\LibWinTasksProvider\WedpolicyDepSet\CalenderView.BATC:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3356wscript C:\LibWinTasksProvider\CalenderView.JSE /nologoC:\Windows\system32\wscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
1 165
Read events
976
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
3744WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6F2D.tmp.cvr
MD5:
SHA256:
3744WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:477916EFB88A373723F281B8A9BC2EA4
SHA256:F8C4753F90B6CCCCFB7FC260ACCB0BA935A8E56898FCB3BBF10845FF3B8EE27B
3744WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$V17402.docpgc
MD5:5B6389ACAD8928F04C0B4F59E2277DB7
SHA256:43067B1D2A7F282BE9754393CA7E60F47497927A43EE5D3B437242EA96000A66
3744WINWORD.EXEC:\LibWinTasksProvider\WedpolicyDepSet\CalenderView.BATtext
MD5:61E8655CA1393B13C826953A9BBF13D3
SHA256:7414E595C91D12BA7F4AABE2842B7743D5DEE264016DFB82BF5314F17F29EDDF
3744WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:9AB7A759C9E068AE5A9319648080C231
SHA256:A4E11758F957E7ABCB4AFC979A2F0ED420F970F125A55269884F25C03C44A035
3744WINWORD.EXEC:\LibWinTasksProvider\CalenderView.JSEtext
MD5:3573A33988C2C19F18D2DE07B87818FC
SHA256:3E76E0AAAC22C57A6928FA2B5864098CEB56B836E0B20F568CC476B99F82568A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info