analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

contract.doc

Full analysis: https://app.any.run/tasks/ca10c25b-40bc-4dfb-873e-9e083afed221
Verdict: Malicious activity
Analysis date: November 08, 2019, 16:22:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
ole-embedded
macros-on-open
generated-doc
ta505
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: WwjiWbH, Subject: LTgAax, Author: G, Template: Normal, Last Saved By: J, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Nov 8 11:46:00 2019, Last Saved Time/Date: Fri Nov 8 11:46:00 2019, Number of Pages: 1, Number of Words: 6, Number of Characters: 37, Security: 0
MD5:

3FBE3F1C7465286398F2FEEAD5874E82

SHA1:

B503DACACC07D3E7F9DF2D17C55EC9BFA8012FA8

SHA256:

90C15ADB0C5380E44D7E68991A839F58F5B92951097DA1596764F7813EE0D31E

SSDEEP:

12288:oRQ6X9GDapm27H+9vo4karcaXv2CAwz0NASBY196ID+9HY2:oRQ6tlB/4kc/vAi0NASi65d9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 1796)
      • WINWORD.EXE (PID: 3748)
      • explorer.exe (PID: 352)
      • WINWORD.EXE (PID: 2064)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3748)
      • WINWORD.EXE (PID: 2064)
    • Runs app for hidden code execution

      • explorer.exe (PID: 352)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 2372)
      • explorer.exe (PID: 352)
    • Starts CMD.EXE for commands execution

      • explorer.exe (PID: 352)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3748)
      • WINWORD.EXE (PID: 2064)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3748)
      • WINWORD.EXE (PID: 2064)
    • Starts Microsoft Office Application

      • explorer.exe (PID: 352)
    • Manual execution by user

      • rundll32.exe (PID: 2860)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
XsNnhmE: gExX0)Z@E]o_CrF&+p|Oh6Ti0r)DDSc6
QFYgsM: g}?:ZA9j%o?)gcO(l;Oz6JN&w
NEsLhq: Tzmz+kog7I
ZbwzjPjOaH: 2ZST2-.^9qI
YfPbUGDJY: .}K7mpEm1Y+sJ336F}Dw1Z^|Ga
VdeSPVKX: ?$=7sN
LarrELnL: kx*u7Gk0
CodePage: Windows Latin 1 (Western European)
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 42
Paragraphs: 1
Lines: 1
Bytes: 90232
Company: -
Security: None
Characters: 37
Words: 6
Pages: 1
ModifyDate: 2019:11:08 11:46:00
CreateDate: 2019:11:08 11:46:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: J
Template: Normal
Comments: -
Keywords: -
Author: G
Subject: LTgAax
Title: WwjiWbH
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
7
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start winword.exe explorer.exe no specs rundll32.exe no specs cmd.exe no specs rundll32.exe no specs rundll32.exe no specs winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2064"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\contract.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
3489660927
Version:
14.0.6024.1000
352C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2860"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\scheduler_a.dllC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2372"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225786
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1032rundll32 C:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\scheduler_a.dllC:\Windows\system32\rundll32.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1796rundll32 C:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\scheduler_a.dll, dllmainC:\Windows\system32\rundll32.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3748"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\contract.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
3 638
Read events
2 738
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
14
Text files
0
Unknown types
8

Dropped files

PID
Process
Filename
Type
2064WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA8BE.tmp.cvr
MD5:
SHA256:
2064WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0000.tmp
MD5:
SHA256:
2064WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$demem.docx.zip
MD5:
SHA256:
2064WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0001.tmp
MD5:
SHA256:
2064WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF2BE1AD12F767561B.TMP
MD5:
SHA256:
2064WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF29DFD54819087ECC.TMP
MD5:
SHA256:
2064WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFA0316F7C64DB9944.TMP
MD5:
SHA256:
2064WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFF8FBBF5F291220B9.TMP
MD5:
SHA256:
3748WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3E96.tmp.cvr
MD5:
SHA256:
3748WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0002.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3748
WINWORD.EXE
195.123.246.12:443
microsoft-hub-us.com
UA
unknown
2064
WINWORD.EXE
195.123.246.12:443
microsoft-hub-us.com
UA
unknown

DNS requests

Domain
IP
Reputation
microsoft-hub-us.com
  • 195.123.246.12
unknown

Threats

No threats detected
No debug info