analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

info_11_06.doc

Full analysis: https://app.any.run/tasks/a50fa5f9-bd25-4486-91ed-46df669e1b87
Verdict: Malicious activity
Analysis date: November 08, 2019, 13:16:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
maldoc-3
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

64147AC70E9FBB68E8699F2E3455153B

SHA1:

472D359FB141F02A4CAC360641DA2F26E3FE65B2

SHA256:

B8C836E0E009AE4D1814D96F616688C44FF72DFBBE7594A0B5B8CC6DD9BB3CD9

SSDEEP:

3072:Reioxd/LNXhTObS9+32KStfKigeU7znMMhYrO:UTzOW9+32KStfKiBU7znMMhp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2176)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2176)
  • SUSPICIOUS

    • Uses WMIC.EXE to obtain a system information

      • cmd.exe (PID: 1600)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • WINWORD.EXE (PID: 2176)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2176)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2176)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XMP

Description: -
Creator: hvjcrmtw
Subject: -
Title: -

XML

Category: -
ModifyDate: 2019:11:06 01:18:00Z
CreateDate: 2019:11:06 01:18:00Z
RevisionNumber: 2
LastModifiedBy: admin
Keywords: -
AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: -
LinksUpToDate: No
Company: home
Manager: -
TitlesOfParts: -
HeadingPairs:
  • Название
  • 1
ScaleCrop: No
Paragraphs: -
Lines: 3
DocSecurity: None
Application: Microsoft Office Word
Characters: -
Words: -
Pages: 1
TotalEditTime: -
Template: Normal.dotm

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1505
ZipCompressedSize: 400
ZipCRC: 0x0c0cc35b
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2176"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\info_11_06.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1600"C:\Windows\System32\cmd.exe" /c wmic process list /format:"C:\Users\admin\AppData\Local\Temp\amECl"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2147614729
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2692wmic process list /format:"C:\Users\admin\AppData\Local\Temp\amECl"C:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147614729
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 212
Read events
1 077
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2176WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA850.tmp.cvr
MD5:
SHA256:
2176WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:7B24E59DFAE0A192A1C4E253A18BF05B
SHA256:8D05EEF09918B70A020E7226D9731FF8A7C3DE8176755E8CEC6ACD8E6A037F39
2176WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D3E45E9E34C71A48C10FD945E9620BAF
SHA256:6CC7603DD408465CD9F4E0ED479443E49C34BDBCC43DE9FD1A9A1A1B8185537F
2176WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$fo_11_06.docpgc
MD5:C1114B4D57EB1982A277EC61492BD65B
SHA256:B32B1F9CE46F4CF0D44D08AEBAB1C975798420F35AC7C68639DCEBD9F7464979
2176WINWORD.EXEC:\Users\admin\AppData\Local\Temp\amECl.xslxml
MD5:26664F0FA76B71B0D5CA0DD614357330
SHA256:F3A03639F04C3EAEF1C80C01A45EE505CD64DF1137279D080163FC7ADA6DDDFB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
rackneorie.com
unknown

Threats

No threats detected
No debug info