analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

contract.doc

Full analysis: https://app.any.run/tasks/04a35262-4c95-42c7-b856-d89f11a858f2
Verdict: Malicious activity
Analysis date: November 08, 2019, 15:26:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
ole-embedded
macros-on-open
generated-doc
ta505
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: WwjiWbH, Subject: LTgAax, Author: G, Template: Normal, Last Saved By: J, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Nov 8 11:46:00 2019, Last Saved Time/Date: Fri Nov 8 11:46:00 2019, Number of Pages: 1, Number of Words: 6, Number of Characters: 37, Security: 0
MD5:

3FBE3F1C7465286398F2FEEAD5874E82

SHA1:

B503DACACC07D3E7F9DF2D17C55EC9BFA8012FA8

SHA256:

90C15ADB0C5380E44D7E68991A839F58F5B92951097DA1596764F7813EE0D31E

SSDEEP:

12288:oRQ6X9GDapm27H+9vo4karcaXv2CAwz0NASBY196ID+9HY2:oRQ6tlB/4kc/vAi0NASi65d9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • WINWORD.EXE (PID: 2344)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2344)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2344)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2344)
    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 2344)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
XsNnhmE: gExX0)Z@E]o_CrF&+p|Oh6Ti0r)DDSc6
QFYgsM: g}?:ZA9j%o?)gcO(l;Oz6JN&w
NEsLhq: Tzmz+kog7I
ZbwzjPjOaH: 2ZST2-.^9qI
YfPbUGDJY: .}K7mpEm1Y+sJ336F}Dw1Z^|Ga
VdeSPVKX: ?$=7sN
LarrELnL: kx*u7Gk0
CodePage: Windows Latin 1 (Western European)
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 42
Paragraphs: 1
Lines: 1
Bytes: 90232
Company: -
Security: None
Characters: 37
Words: 6
Pages: 1
ModifyDate: 2019:11:08 11:46:00
CreateDate: 2019:11:08 11:46:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: J
Template: Normal
Comments: -
Keywords: -
Author: G
Subject: LTgAax
Title: WwjiWbH
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2344"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\contract.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
959
Read events
727
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2344WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA63D.tmp.cvr
MD5:
SHA256:
2344WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0000.tmp
MD5:
SHA256:
2344WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$demem.docx.zip
MD5:
SHA256:
2344WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0001.tmp
MD5:
SHA256:
2344WINWORD.EXEC:\Users\admin\AppData\Local\Temp\videmem.docxdocument
MD5:9CC2BE02DD496F8391B17B5E7AC46236
SHA256:0315A62CCF7CB26CAD01AFABA2BB150AF1C5C4C8115D7F674C9C110D0E4E4D2A
2344WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$idemem.docxpgc
MD5:AF38D4E65CCACA49C923C05BEF025727
SHA256:FA2E82988EDA2AB4ECD798E2E73334F0D6D5F81196D8A86C9608D8C9B12B1085
2344WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7B23FBEB.emfemf
MD5:FB3981532125928BB4E7E59661FB0744
SHA256:7B2D4BC5CE523C483E756AC65AAD9678CC1FCB6D183EBA4A9977EEE320ADD207
2344WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:972C436E7A2CDE24D75C058B9EA0DBFB
SHA256:49F8859807C4D990F97969810128324007903437BC65BA4DD35E411E12FBE259
2344WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:6042F1E4A9FB8C4522DD689DC4031C46
SHA256:A486CEBB01906D3F8CFEA124D79EB0CD91344CC04BF19FFEC17EE739693B7E4B
2344WINWORD.EXEC:\Users\admin\AppData\Local\Temp\videmem.docx.zipdocument
MD5:CA2A153FF41386229C0DB569F73128E3
SHA256:3C89BA72CF34EBD0D0747DCACE009CC073C5D055FAE29F2EE0CB490F1B013773
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2344
WINWORD.EXE
195.123.246.12:443
microsoft-hub-us.com
UA
unknown

DNS requests

Domain
IP
Reputation
microsoft-hub-us.com
  • 195.123.246.12
unknown

Threats

No threats detected
No debug info