analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

380028.docx

Full analysis: https://app.any.run/tasks/6bde09b9-c36d-46ba-8534-924655e3724b
Verdict: Malicious activity
Analysis date: September 11, 2019, 00:50:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

DF4170914F564DF9C10D68645796BFA6

SHA1:

8361F2CA247008B50B41F65B0A9C03882339C60D

SHA256:

7DC92CEB5C56C18C2C645C4FD39E0D4D3C53A27355D5E6EEF38228F80342CC5D

SSDEEP:

192:R5C0EvCH76yMtWNKm0mqQTnhr5OwQT1Q3P55aTbFTB8GoA6akkWdmp:R5C5vCHmyMtiK4LOwQT1Q3DaNdQnmp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2772)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2772)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

XMP

Creator: Microsoft

XML

ModifyDate: 2017:09:24 17:27:00Z
CreateDate: 2017:09:24 17:26:00Z
RevisionNumber: 1
LastModifiedBy: Microsoft
AppVersion: 14
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 7
LinksUpToDate: No
Company: SPecialiST RePack
TitlesOfParts: -
HeadingPairs:
  • Название
  • 1
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 7
Words: 1
Pages: 1
TotalEditTime: 1 minute
Template: dotm.dotm

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1422
ZipCompressedSize: 358
ZipCRC: 0x82872409
ZipModifyDate: 2019:09:10 10:59:06
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2772"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\380028.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
1 114
Read events
771
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
24
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9BE7.tmp.cvr
MD5:
SHA256:
2772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{419E9A89-3920-4254-BE17-C2367C7D3B7E}
MD5:
SHA256:
2772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{4D67DE93-402A-4940-BEC7-A000ECEA156B}
MD5:
SHA256:
2772WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:DEC711E2E10E5026505D5C017DB7EF2F
SHA256:222D411B70D5FADEEEF1EB93023F1B29EABAD209DE50D53E16B9133DAB009406
2772WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{C7614559-CE10-4874-BCAB-8014F40FA10C}.FSDbinary
MD5:4DC899F3E17A3DBAF11C2BE01E28BADB
SHA256:A6955B690BA55227E252324164AA6BF483BDCB539C9EFFDB533A623D4D7818E9
2772WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B44706DD305027F159E4377E0236496C
SHA256:7320E911CDBE30828631B807257BD18542A823761386F0A23C136DA59C53D32F
2772WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:A12C952B71CFCBD666BDFA80C2C07F0C
SHA256:362E59E3B0801FF98A445834263B5A81808230FE942268037AC6F6137B2639A1
2772WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$380028.docxpgc
MD5:0CC0730BAE2A203767BC1A6AD04523BB
SHA256:B8B318EAE4D2A04C42F105566169AABC3355F03430A4F9D1FA237CF30EBC6CA1
2772WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSF-{0E1EEE64-E8C6-4E2A-9759-63CF07FD8988}.FSFbinary
MD5:063ED8AC135DAAAA725203B15F272C57
SHA256:6383997A85691E32DA26DB016A6C1A19D3E8E708DB21BC1304E5AD430623A81E
2772WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{60CF705F-E07D-41E4-AB31-F05EC9EF22AD}.FSDbinary
MD5:5F3B46CC9A866DAFA022B87E793D57B2
SHA256:2F10C8774BE1B82F266248313F8AC5E7227FD2907D76CCF896F8154AD17FEFFC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
31
TCP/UDP connections
14
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2772
WINWORD.EXE
HEAD
404
23.227.137.210:80
http://laveronicamagazine.com/wp-admin/network/jaku1/380032.doc
US
malicious
2772
WINWORD.EXE
GET
23.227.137.210:80
http://laveronicamagazine.com/wp-admin/network/jaku1/380032.doc
US
malicious
984
svchost.exe
PROPFIND
200
23.227.137.210:80
http://laveronicamagazine.com/wp-admin/network/jaku1/
US
html
1.02 Kb
malicious
2772
WINWORD.EXE
HEAD
404
23.227.137.210:80
http://laveronicamagazine.com/wp-admin/network/jaku1/380032.doc
US
malicious
984
svchost.exe
OPTIONS
200
23.227.137.210:80
http://laveronicamagazine.com/wp-admin/network/jaku1/
US
html
1.02 Kb
malicious
2772
WINWORD.EXE
OPTIONS
200
23.227.137.210:80
http://laveronicamagazine.com/wp-admin/network/jaku1/
US
html
1.02 Kb
malicious
984
svchost.exe
PROPFIND
200
23.227.137.210:80
http://laveronicamagazine.com/wp-admin/network/jaku1/
US
html
1.02 Kb
malicious
984
svchost.exe
OPTIONS
301
23.227.137.210:80
http://laveronicamagazine.com/wp-admin/network/jaku1
US
html
705 b
malicious
984
svchost.exe
PROPFIND
301
23.227.137.210:80
http://laveronicamagazine.com/wp-admin/network
US
html
705 b
malicious
984
svchost.exe
PROPFIND
302
23.227.137.210:80
http://laveronicamagazine.com/wp-admin/network/
US
html
705 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2772
WINWORD.EXE
23.227.137.210:80
laveronicamagazine.com
24 SHELLS
US
malicious
984
svchost.exe
23.227.137.210:80
laveronicamagazine.com
24 SHELLS
US
malicious
984
svchost.exe
23.227.137.210:443
laveronicamagazine.com
24 SHELLS
US
malicious

DNS requests

Domain
IP
Reputation
laveronicamagazine.com
  • 23.227.137.210
malicious

Threats

No threats detected
No debug info