analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

notif-7454_5971.doc

Full analysis: https://app.any.run/tasks/2ea26871-904f-468e-9097-35a43bae0a67
Verdict: Malicious activity
Analysis date: February 21, 2020, 20:07:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Author: Windows User, Template: Normal.dotm, Last Saved By: Windows User, Revision Number: 16, Name of Creating Application: Microsoft Office Word, Total Editing Time: 13:00, Create Time/Date: Fri Feb 21 11:55:00 2020, Last Saved Time/Date: Fri Feb 21 14:32:00 2020, Number of Pages: 46, Number of Words: 51733, Number of Characters: 294879, Security: 0
MD5:

2AB156B62C4208D6E43AD5A00C1D3515

SHA1:

8FD8F39821C3CFABFE6C8195C58FEB7D552C8403

SHA256:

575ECA5980DC6C16E46A6F53EC02651C855C221C7347AACE4C98C5A82B48C402

SSDEEP:

12288:NFL3KpdLy2SJLpnsvyuoWrIt5Ab4wzCwUvQ:NFL3CS/QE6P2bv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1740)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 1740)
  • SUSPICIOUS

    • Executes scripts

      • cmd.exe (PID: 2192)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1740)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1740)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (35.9)
.xls | Microsoft Excel sheet (33.7)
.doc | Microsoft Word document (old ver.) (21.3)

EXIF

FlashPix

Title: -
Subject: -
Author: Windows User
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: Windows User
RevisionNumber: 16
Software: Microsoft Office Word
TotalEditTime: 13.0 minutes
CreateDate: 2020:02:21 11:55:00
ModifyDate: 2020:02:21 14:32:00
Pages: 46
Words: 51733
Characters: 294879
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Ne 9RpMruLNZ8A
Lines: 2457
Paragraphs: 691
CharCountWithSpaces: 345921
AppVersion: 15
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1740"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\notif-7454_5971.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2192cmd /c ""C:\Users\admin\AppData\Roaming\notif-7454_5971.doc13131.bat" "C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2696wscript /e:JScript "C:\Users\admin\AppData\Roaming\notif-7454_5971.doc13131.bat"C:\Windows\system32\wscript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
1 595
Read events
1 056
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
8

Dropped files

PID
Process
Filename
Type
1740WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6D97.tmp.cvr
MD5:
SHA256:
1740WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CAE95163.wmf
MD5:
SHA256:
1740WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8007B469.wmf
MD5:
SHA256:
1740WINWORD.EXEC:\Users\admin\AppData\Roaming\notif-7454_5971.doc1313
MD5:
SHA256:
1740WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\21CADDD4.wmf
MD5:
SHA256:
1740WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0000.tmp
MD5:
SHA256:
1740WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF52FDF742524031EC.TMP
MD5:
SHA256:
1740WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFE17E68DF1EB1D15E.TMP
MD5:
SHA256:
1740WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{002FDB8E-A236-4CCC-9260-3684D7B2F107}.tmp
MD5:
SHA256:
1740WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF3F5F292D7A225403.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info