analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

278.doc

Full analysis: https://app.any.run/tasks/85e34fa8-ec9a-4cfe-8ed8-2d7628a7a471
Verdict: Malicious activity
Analysis date: June 19, 2019, 14:03:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

197521F333AB126AFC502FC58B580C6F

SHA1:

29E7C126DEE467286A25B83E193298A91CEA21A1

SHA256:

4C60B8ABF9D3451F3F130E2EC9384207042CBD218C2D4872CD3F05CE4068F7EE

SSDEEP:

1536:anDIIVS8AjVW2FF9yck9SUNLmoy2+u1b5bWONWU73Sgfqq89gtlx:0gg2FFwLmoyKjcUu4qWx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2956)
  • SUSPICIOUS

    • Creates files in the Windows directory

      • WINWORD.EXE (PID: 2956)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2956)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2956)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0xe3c67e27
ZipCompressedSize: 462
ZipUncompressedSize: 1745
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: 13 minutes
Pages: 1
Words: -
Characters: 1
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Title
  • 1
TitlesOfParts: -
Company: home
LinksUpToDate: No
CharactersWithSpaces: 1
SharedDoc: No
HyperlinksChanged: No
AppVersion: 14
Keywords: -
LastModifiedBy: SITTEST
RevisionNumber: 10
CreateDate: 2019:05:22 12:44:00Z
ModifyDate: 2019:06:19 13:32:00Z

XMP

Title: -
Subject: -
Creator: admin
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs wmic.exe

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\278.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3708wmic os get /format:"C:\\Windows\\Temp\\aXwZvnt48.xsl"C:\Windows\System32\Wbem\wmic.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 291
Read events
875
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR1006.tmp.cvr
MD5:
SHA256:
2956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BBC6FB17.png
MD5:
SHA256:
2956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$278.docpgc
MD5:6222CB20BEDAFF4D73FFA90977867696
SHA256:A04198AB9991E476F2B10562DBD121EF494C0DA1318B6DA0764C6884C684940F
2956WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:7DD10B45CA9E2A28749E4F1F658CD00F
SHA256:227F5A8537FF11E2C88644EF0362AF82543EB0054D0EA9226C00DC5AE9947045
2956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:35DEEB596F5BA6B09AEC806835957C5A
SHA256:D114C50A7C22DC0A6D73EA74E42E7E4E2F61C71700DC51A993C8AC4639D8779C
2956WINWORD.EXEC:\Windows\Temp\aXwZvnt48.xslxml
MD5:B52D790F96FE1A504939D194C8DE4C65
SHA256:5984FDFDF8F180CD06DB7ED978ADD90D805FEDCAB9BC1855F5B48A89895D487F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3708
wmic.exe
GET
209.141.46.175:80
http://209.141.46.175/5.exe
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3708
wmic.exe
209.141.46.175:80
FranTech Solutions
US
malicious

DNS requests

No data

Threats

No threats detected
No debug info