analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

contract.doc

Full analysis: https://app.any.run/tasks/e890e3b1-e995-4c99-82e1-508b81b09b3e
Verdict: Malicious activity
Analysis date: November 08, 2019, 17:14:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
ole-embedded
macros-on-open
generated-doc
ta505
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: CxgST, Subject: EDCIwh, Author: mSJNG, Template: Normal, Last Saved By: J, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Nov 8 11:46:00 2019, Last Saved Time/Date: Fri Nov 8 11:46:00 2019, Number of Pages: 1, Number of Words: 6, Number of Characters: 37, Security: 0
MD5:

70EBAD7EC43336B1E4AAA27A0D6B61EB

SHA1:

D9E43EE7A123FA67FD721C7D8D0E3E3A590227FB

SHA256:

C3D956DFC24E864185130FCEF65FBCE5FB2E2BBF58BF982112064829D5208243

SSDEEP:

12288:PRQ6X9GDapmD7H+9vo4karcaXv2CAwz0NASBY196ID+9uf6:PRQ6tlu/4kc/vAi0NASi65Ii

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • WINWORD.EXE (PID: 2580)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2580)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2580)
    • Manual execution by user

      • WINWORD.EXE (PID: 3948)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2580)
      • WINWORD.EXE (PID: 3948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
CIHse: .KFXZ
LUVcqpPYns: KSbE;y,,$yjx]}GrX6j(I8$?]]FRI6JV
JbGGTV: )0PI*HUioGK;rFzD
CodePage: Windows Latin 1 (Western European)
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 42
Paragraphs: 1
Lines: 1
Bytes: 62481
Company: -
Security: None
Characters: 37
Words: 6
Pages: 1
ModifyDate: 2019:11:08 11:46:00
CreateDate: 2019:11:08 11:46:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: J
Template: Normal
Comments: -
Keywords: -
Author: mSJNG
Subject: EDCIwh
Title: CxgST
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2580"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\contract.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3948"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
1 837
Read events
1 383
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
10
Text files
0
Unknown types
8

Dropped files

PID
Process
Filename
Type
2580WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA979.tmp.cvr
MD5:
SHA256:
2580WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0000.tmp
MD5:
SHA256:
2580WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0001.tmp
MD5:
SHA256:
3948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR52E3.tmp.cvr
MD5:
SHA256:
3948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRC0000.tmp
MD5:
SHA256:
3948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{CFCAC7E4-DB17-448E-8F63-8B1556F8F5A2}.tmp
MD5:
SHA256:
3948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{2F0CD84F-2E07-49E0-AB4F-ADF42B1C574A}.tmp
MD5:
SHA256:
2580WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFA13EE5E1415260B1.TMP
MD5:
SHA256:
2580WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5ABA0BC93D3FC05D.TMP
MD5:
SHA256:
2580WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF425D4409CF43625F.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2580
WINWORD.EXE
195.123.246.12:443
microsoft-hub-us.com
UA
unknown

DNS requests

Domain
IP
Reputation
microsoft-hub-us.com
  • 195.123.246.12
unknown

Threats

No threats detected
No debug info