analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

44bb6e561eef84993fae0702a35751aca44a111f50ba5fed12d7d5f96a6d42e1.doc

Full analysis: https://app.any.run/tasks/ce575cdd-b842-4c71-8fac-8997cee950ea
Verdict: Malicious activity
Analysis date: December 06, 2019, 14:49:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-3
generated-doc
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

5C02BCFA43DC38C7A40197DBA36E7084

SHA1:

599FCB3C307B62A8F473AD044C55FC8A38C76AB1

SHA256:

44BB6E561EEF84993FAE0702A35751ACA44A111F50BA5FED12D7D5F96A6D42E1

SSDEEP:

1536:/VS1D/ZZ8fV4LGSReoqQd5YFWAfV9AN7svtzTk7BD+DeHDe:/VY/ZZc4LR59YAAbs7svJQ7BD8eK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 4060)
    • Uses WMIC.EXE to invoke XSL script

      • WINWORD.EXE (PID: 4060)
  • SUSPICIOUS

    • Creates files in the Windows directory

      • WINWORD.EXE (PID: 4060)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 4060)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 4060)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0xc8e48bf2
ZipCompressedSize: 426
ZipUncompressedSize: 1635
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: -
Pages: 1
Words: -
Characters: -
Application: Microsoft Office Word
DocSecurity: None
Lines: 2
Paragraphs: -
ScaleCrop: No
HeadingPairs:
  • Название
  • 1
  • Title
  • 1
TitlesOfParts:
Manager: -
Company: home
LinksUpToDate: No
CharactersWithSpaces: -
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16
Keywords: -
LastModifiedBy: admin
RevisionNumber: 2
CreateDate: 2019:12:04 09:32:00Z
ModifyDate: 2019:12:04 09:32:00Z
Category: -

XMP

Title: -
Subject: -
Creator: dvfdbs
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs wmic.exe

Process information

PID
CMD
Path
Indicators
Parent process
4060"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\44bb6e561eef84993fae0702a35751aca44a111f50ba5fed12d7d5f96a6d42e1.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2984wmic process list /format:"c:\windows\temp\aRcmEw.xsl"C:\Windows\System32\Wbem\wmic.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147614729
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 166
Read events
1 017
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
4060WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDD4F.tmp.cvr
MD5:
SHA256:
4060WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$bb6e561eef84993fae0702a35751aca44a111f50ba5fed12d7d5f96a6d42e1.docpgc
MD5:23B32FD8BADAF91A7CDE58384EEFE5EB
SHA256:280142C98F4762FA795369B30E37328FB1F1EAAFE18A80574C854435909F2A9C
4060WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:A35829D2665D8FBC6FD65F60F0414DEA
SHA256:F8A9CB8A12FB3F99E0A5E4D27CA145C5342914DF2FCDC1DE0EAC8F5B4CBC704B
4060WINWORD.EXEC:\windows\temp\aRcmEw.xslxml
MD5:8B6F33E15C1C0CD95B37F101031AEC97
SHA256:9B779ACC7309C10830B6BC0B7F2B46700A2EC506556655CE6AEB016024407E08
4060WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:A79F8A1DBDC86DF185D0EEE35E03CE84
SHA256:B7F993CF5C9BE4508E42237905D7C4A4634A1DBCADEBAFBC9C398AEDB433A45D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
5
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2984
wmic.exe
91.211.247.93:80
aermewerog.com
UAB Esnet
LT
malicious

DNS requests

Domain
IP
Reputation
aermewerog.com
  • 91.211.247.93
suspicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info