analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

contract.doc

Full analysis: https://app.any.run/tasks/59c7b48e-d411-4a1c-9c60-e003b7203441
Verdict: Malicious activity
Analysis date: November 08, 2019, 16:12:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
ole-embedded
macros-on-open
generated-doc
ta505
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: N, Subject: bspQLeS, Author: uUJy, Template: Normal, Last Saved By: J, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Nov 8 11:46:00 2019, Last Saved Time/Date: Fri Nov 8 11:46:00 2019, Number of Pages: 1, Number of Words: 6, Number of Characters: 37, Security: 0
MD5:

6C15BE5049B2E4DE443E30C8E4BC8991

SHA1:

181A0D94A8136629012A679C31E111CDBFAD8AE9

SHA256:

A721828A3BD400F4D5A97436DAFFF235C2D500894C4E141C6F9FDCDC1E521770

SSDEEP:

12288:sRQ6X9GDapmi7H+9vo4karcaXv2CAwz0NASBY196ID+9SYG:sRQ6tlp/4kc/vAi0NASi65Yl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • WINWORD.EXE (PID: 2364)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2364)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2364)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2364)
    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 2364)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HpAqudPtz: X9x!$}vh?(&-F*7l6In%/LUV!Ic3
CpGnbgtL: Ait-9V:Xe,10qQ:kF@u;@=W
VJsMFXj: nH(Bg!+(:7h;^tR=&R1NSs5:#I
KPlaSgTeGN: v6H-]Cm-dlKA2VF/ul-
IqcshSHQn: tnAdvE}Lqr3yx/;_wiPEVhx.jV
ApftBtoSqI: u~.(ZQ0+y*9x=dX;h60I7B%hWQaFBqU
CodePage: Windows Latin 1 (Western European)
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 42
Paragraphs: 1
Lines: 1
Bytes: 38690
Company: -
Security: None
Characters: 37
Words: 6
Pages: 1
ModifyDate: 2019:11:08 11:46:00
CreateDate: 2019:11:08 11:46:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: J
Template: Normal
Comments: -
Keywords: -
Author: uUJy
Subject: bspQLeS
Title: N
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2364"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\contract.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
927
Read events
713
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA8DD.tmp.cvr
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0000.tmp
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$demem.docx.zip
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0001.tmp
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:6475E23C1D8E5A19E9407A0A7CCAB364
SHA256:1D7A482CE9ED629D991D349A95E48E32FA88224D50FB8A41140DEB2063C94C2F
2364WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4743A2F4.emfemf
MD5:FB3981532125928BB4E7E59661FB0744
SHA256:7B2D4BC5CE523C483E756AC65AAD9678CC1FCB6D183EBA4A9977EEE320ADD207
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$idemem.docxpgc
MD5:2241C31732894BE35002ECA395031B3B
SHA256:F3B7A9DAD99AF2A7BF17AB82F7C5AD3DBFEA1CED8C01F30D62C7C3722DE51AF0
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\videmem.docxdocument
MD5:B6081B11FB0C34E7C9B26F79CE3524B3
SHA256:BDC6814D35644AA74BF8DF28E89BC55277ED2179A323A176571E472F0769C03D
2364WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Templates\scheduler_a.dllexecutable
MD5:063557ABF3928193DBAC81583F5E98A1
SHA256:8F7E023DC4DBCDC54EB908B7C1C752A0A1F29BB6521686376F968090549E653E
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\videmem.docx.zipdocument
MD5:BB7FDDB93436C60335840367E23CDC00
SHA256:43D37029962952393A988AA73297F175F1A4DA262197A494D89BCFE545A51CDC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2364
WINWORD.EXE
195.123.246.12:443
microsoft-hub-us.com
UA
unknown

DNS requests

Domain
IP
Reputation
microsoft-hub-us.com
  • 195.123.246.12
unknown

Threats

No threats detected
No debug info