analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

risingsun.doc

Full analysis: https://app.any.run/tasks/83ac6a77-35f5-44c4-a4e6-c8f5616f24b4
Verdict: Malicious activity
Analysis date: June 11, 2019, 22:00:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 949, Author: Richard, Template: Normal.dotm, Last Saved By: , Revision Number: 14, Name of Creating Application: Microsoft Office Word, Total Editing Time: 05:00, Create Time/Date: Tue Oct 16 00:10:00 2018, Last Saved Time/Date: Thu May 9 11:37:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

159499C409F5C932328553BFCBE87D89

SHA1:

F1B7CBCB24A472DC1DCC68398C4216276206B416

SHA256:

5993F5BAA63DD2C9EB72709914246269384C0482BF33F95CAEDDD4FB789661A0

SSDEEP:

6144:okvQ2xGsRIvLYBAx07dFwRgnNDkT6xz34XutIgU:LdGs4LY5fUa2Gxz34X

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3948)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3948)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 ????
CompObjUserTypeLen: 28
HeadingPairs:
  • ????
  • 1
  • Title
  • 1
TitleOfParts:
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Korean (Unified Hangul Code)
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2019:05:09 10:37:00
CreateDate: 2018:10:15 23:10:00
TotalEditTime: 5.0 minutes
Software: Microsoft Office Word
RevisionNumber: 14
LastModifiedBy: ?? ?α?
Template: Normal.dotm
Comments: -
Keywords: -
Author: Richard
Subject: -
Title: -
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs dw20.exe no specs dwwin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3948"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\risingsun.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
480"C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXE" -x -s 1284C:\PROGRA~1\COMMON~1\MICROS~1\DW\DW20.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Application Error Reporting
Version:
14.0.6015.1000
2832C:\Windows\system32\dwwin.exe -x -s 1284C:\Windows\system32\dwwin.exeDW20.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Watson Client
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
601
Read events
574
Write events
22
Delete events
5

Modification events

(PID) Process:(3948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:k;"
Value:
6B3B22006C0F0000010000000000000000000000
(PID) Process:(3948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3948) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1321926686
(PID) Process:(3948) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1321926800
(PID) Process:(3948) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1321926801
(PID) Process:(3948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
6C0F000022A34926A120D50100000000
(PID) Process:(3948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:d<"
Value:
643C22006C0F000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:d<"
Value:
643C22006C0F000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3FCB.tmp.cvr
MD5:
SHA256:
3948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFC6E693235C07E9BB.TMP
MD5:
SHA256:
3948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFFC801562C5A915B2.TMP
MD5:
SHA256:
3948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\1263343.cvrsqm
MD5:D68F917A9BAE6F7D13A43BF77C8477D8
SHA256:682CB39198F8C32D718B498AD60C2C34A717F17FD2980682E17774C932D0CCA1
3948WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:FC364354350804BC97FCC9AEF07F32AD
SHA256:92F1088DD2889EF5A10207CF69EE4CBB09EE8339CF991F0014322B6A82C5C463
3948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$singsun.docpgc
MD5:59BE7386EFD23B0D893DBD77FC4CAF62
SHA256:B06E87BDFF4096C39A14BEFB9BABB938BB26C44C2C2C90189217973DBFE92A60
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info