analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Member_Subscription_Info_V143077.docm

Full analysis: https://app.any.run/tasks/46d664a7-dd41-41df-989a-0159b0f49ea1
Verdict: Malicious activity
Analysis date: July 17, 2019, 03:36:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
macros-on-close
generated-doc
maldoc-4
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

124F471343979F6FB9A76DCE29E23650

SHA1:

55EA304DEB20DA37A1E4D15B95F1D31DDEC4FB58

SHA256:

CD43EBBFF5690BD777B5290EC4EC08297EAA0FFFD4116371BBDA4C39F28F335B

SSDEEP:

3072:DU25ZUyD693uOahXRHK7tbHVsJRe81GcG9tzRETngMlCubva8o679I4f2fBTcMyQ:zsyRbFl2b1sezrgqubxZ+JIMxoy5pqFA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2876)
    • Executes scripts

      • WINWORD.EXE (PID: 2876)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 2876)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2876)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0xc6337d17
ZipCompressedSize: 501
ZipUncompressedSize: 2645
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: -
Pages: 161
Words: 99157
Characters: 565201
Application: Microsoft Office Word
DocSecurity: None
Lines: 4710
Paragraphs: 1326
ScaleCrop: No
HeadingPairs:
  • Title
  • 1
TitlesOfParts: -
Company: -
LinksUpToDate: No
CharactersWithSpaces: 663032
SharedDoc: No
HyperlinksChanged: No
AppVersion: 14
LastModifiedBy: -
RevisionNumber: 1
CreateDate: 2019:07:08 09:55:00Z
ModifyDate: 2019:07:16 10:47:00Z

XMP

Creator: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2876"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Member_Subscription_Info_V143077.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2356"C:\Windows\System32\wscript.exe" /e:JScript "C:\Users\admin\AppData\Local\Temp\Member_Subscription_Info_V143077.dat"C:\Windows\System32\wscript.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
15 930
Read events
7 545
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
3
Unknown types
2

Dropped files

PID
Process
Filename
Type
2876WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRAC2E.tmp.cvr
MD5:
SHA256:
2876WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\query[1].asmx
MD5:
SHA256:
2876WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\472E90D8.png
MD5:
SHA256:
2876WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{80AA289D-6F52-4AB0-A5AD-B1F9F639D2B7}.tmp
MD5:
SHA256:
2876WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{0204792E-32DE-4ABC-844D-77329B60B41D}.tmp
MD5:
SHA256:
2876WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A29B920D-6BD0-4BDB-B6C3-A528F1092DCE}.tmp
MD5:
SHA256:
2876WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{760F9511-AA01-47F3-B877-2EA15B39548F}.tmp
MD5:
SHA256:
2876WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\ONetConfig\b6419f5bc3093b5f22142ce454e02407.sigbinary
MD5:72A29783F21AD27294E5272699EC197E
SHA256:2018EAF904E7E6B41C8B18FDF8ACCA5EFF82B32BAB9883DC34ED86B16A31A06A
2876WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B4A9990C1F83AECCCB672D341B78704D
SHA256:02C1E637A6F35C7010E9F2139EEAF10F7E1452240EDA2F738EE676EEF2C1FA33
2876WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Member_Subscription_Info_V143077.dattext
MD5:8A06899379E35F0C23E35F8B86458B24
SHA256:F4FE5E86AB7A55325C785383668D4008E9B020BC201119F3A8AAA361B913FE5E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2876
WINWORD.EXE
GET
200
52.109.76.6:80
http://office14client.microsoft.com/config14?UILCID=1033&CLCID=1033&ILCID=1033&HelpLCID=1033&App={019C826E-445A-4649-A5B0-0BF08FCC4EEE}&build=14.0.6023
IE
xml
1.99 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2876
WINWORD.EXE
52.109.8.27:443
rr.office.microsoft.com
Microsoft Corporation
US
whitelisted
2876
WINWORD.EXE
52.109.76.6:80
office14client.microsoft.com
Microsoft Corporation
IE
whitelisted

DNS requests

Domain
IP
Reputation
office14client.microsoft.com
  • 52.109.76.6
whitelisted
rr.office.microsoft.com
  • 52.109.8.27
whitelisted

Threats

No threats detected
No debug info