analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Notificazione-531082.doc

Full analysis: https://app.any.run/tasks/017d05fb-6232-42ff-8a99-7dbf12afbb6d
Verdict: Malicious activity
Analysis date: October 14, 2019, 10:38:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
maldoc-4
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3, Code page: 1252, Author: Administrator, Template: Normal.dotm, Last Saved By: Administrator, Revision Number: 4, Name of Creating Application: Microsoft Office Word, Total Editing Time: 03:00, Create Time/Date: Wed Sep 25 23:02:00 2019, Last Saved Time/Date: Wed Oct 2 05:05:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

48CCF1A30F3D8E113DAC57DF5444EB32

SHA1:

BC60D5739887D42A98153D5F24C04C00F3121178

SHA256:

B06D0E9DF051DBBB4EDB851A2A86566BA3CB33F10A0AE217925E06A690E96CBA

SSDEEP:

768:jC3hskfJyrnl5SuxelIylxLPHJ2DvhZImJhHi/o5Zbtxw+t:jC3hskRSSuclIyTPHkDD+WZbtxrt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2896)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2896)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Administrator
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: Administrator
RevisionNumber: 4
Software: Microsoft Office Word
TotalEditTime: 3.0 minutes
CreateDate: 2019:09:25 22:02:00
ModifyDate: 2019:10:02 04:05:00
Pages: 1
Words: -
Characters: 1
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 1
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2896"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Notificazione-531082.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
1 533
Read events
862
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2896WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRACD4.tmp.cvr
MD5:
SHA256:
2896WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$tificazione-531082.docpgc
MD5:3846EB77C989AA5E39C30C21AADD61B3
SHA256:597BCD6281A1C11842BC97CD93735E8EA4707F5E32318CA667906F6AB8274003
2896WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:99928F4AC5E07134303FA77CC599CA07
SHA256:607F328EBE2E701B1AEC941D3FBEAEE4403DE8DFE86158A3D67A0BDCA918E8FB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info