analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

62cd97b45ca84ea7d3a4bbd80640ed75bb1ba002a684e3e5a828e27986be9c16.doc

Full analysis: https://app.any.run/tasks/68475eec-15ce-4c83-8689-87df0f502bf1
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 19, 2020, 21:25:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

E142A6851187C4DC1D82B054DA516C32

SHA1:

0243FE3446079F6F2C7768DD97BD5993AB3CAE2B

SHA256:

62CD97B45CA84EA7D3A4BBD80640ED75BB1BA002A684E3E5A828E27986BE9C16

SSDEEP:

3072:zPXvClcS5Yb8E0G1sqTwQpMDCG/QnPBuxpB0N8:zfqasYb8hGrwQKjaPIL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Registers / Runs the DLL via REGSVR32.EXE

      • WINWORD.EXE (PID: 932)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 932)
  • SUSPICIOUS

    • Creates files in the program directory

      • WINWORD.EXE (PID: 932)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 932)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 932)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x5cab74af
ZipCompressedSize: 400
ZipUncompressedSize: 1504
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: -
Pages: 1
Words: -
Characters: 1
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
Company: -
LinksUpToDate: No
CharactersWithSpaces: 1
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16
Keywords: -
LastModifiedBy: [email protected]
RevisionNumber: 2
CreateDate: 2020:10:19 09:41:00Z
ModifyDate: 2020:10:19 09:41:00Z

XMP

Title: -
Subject: -
Creator: hpuakm
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe regsvr32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
932"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\62cd97b45ca84ea7d3a4bbd80640ed75bb1ba002a684e3e5a828e27986be9c16.doc.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2664regsvr32 c:\programdata\EuhHQ.txtC:\Windows\system32\regsvr32.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 959
Read events
921
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
932WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4134.tmp.cvr
MD5:
SHA256:
932WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$cd97b45ca84ea7d3a4bbd80640ed75bb1ba002a684e3e5a828e27986be9c16.doc.docmpgc
MD5:575DDE18791F74B1426D70EADABFC9B4
SHA256:CF7C3A99E59E000B4CD1FA0F4112FBF96CF0A8FE31156532332A60E605DA4FE7
932WINWORD.EXEC:\programdata\EuhHQ.txthtml
MD5:FC25A8F17523ADD5C70E861681748C7A
SHA256:4D208A143AB980606E2B765F713C62BA2F0EF9534EB5F042C9C99B356041C0A1
932WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:3F38725990A2E5275FE09A2ED3562A89
SHA256:7B84026E1ADCCF6ADF17984ED5ECAD01AFE5FD3F99C57E22AA41D83F3F6BF559
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
932
WINWORD.EXE
GET
200
45.150.64.102:80
http://ym5zuxo.com/biwe_zibofyra/ripy_lani.php?l=qedux8.cab
unknown
html
207 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
932
WINWORD.EXE
45.150.64.102:80
ym5zuxo.com
malicious

DNS requests

Domain
IP
Reputation
ym5zuxo.com
  • 45.150.64.102
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info