analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

info_09_24.doc

Full analysis: https://app.any.run/tasks/328d9ba2-37db-4640-bc33-9cb5677562b9
Verdict: Malicious activity
Analysis date: November 08, 2019, 13:16:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
maldoc-3
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

8090F0D6C37101CB4E632C46A12582BC

SHA1:

54F906996A9094389630CDF3315B5234F1A4CFBA

SHA256:

D1F164F85B9AE9CFBD6B1A3E913AD16F7FC1688FD553767EAA533B75DE285986

SSDEEP:

1536:xOmwbn4Isc9xOGpnTb76bd6Rd1yywQmBQ+aJDGo:xOPDbzvTb76bd8d1jCQ+aJT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2132)
  • SUSPICIOUS

    • Uses WMIC.EXE to obtain a system information

      • WINWORD.EXE (PID: 2132)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2132)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2132)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XMP

Language: en-US
Description: -
Creator: sgmrt
Subject: -
Title: -

XML

Category: -
ModifyDate: 2019:09:24 02:47:00Z
CreateDate: 2019:09:24 02:47:00Z
RevisionNumber: 2
LastModifiedBy: admin
Keywords: -
AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: -
LinksUpToDate: No
Company: home
Manager: -
TitlesOfParts:
  • ffwmamztsi
HeadingPairs:
  • Название
  • 1
  • Title
  • 1
ScaleCrop: No
Paragraphs: -
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: -
Words: -
Pages: 1
TotalEditTime: -
Template: Normal.dotm

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1901
ZipCompressedSize: 445
ZipCRC: 0x01119293
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe wmic.exe no specs wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2132"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\info_09_24.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1560"C:\Windows\System32\wbem\WMIC.exe" process list /format:"C:\Users\admin\AppData\Roaming\awE3Sm"C:\Windows\System32\wbem\WMIC.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147614729
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3916"C:\Windows\System32\wbem\WMIC.exe" process list /format:"C:\Users\admin\AppData\Roaming\awE3Sm"C:\Windows\System32\wbem\WMIC.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147614729
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
8 881
Read events
7 990
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA90C.tmp.cvr
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\610BD93F.jpeg
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF0E745F7946217CA6.TMP
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF3732B89A72639A7F.TMP
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{ABC25AFB-3FF6-4626-9CF9-952631751234}.tmp
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{53A4EE63-7C73-4CDD-8C13-9D5543392C29}.tmp
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFF73EEF7C4DAC6C28.TMP
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{DD66F1B0-FB3A-45B8-9591-3DFDF016B6FC}.tmp
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$fo_09_24.docpgc
MD5:5DE79CA55084E027500371A02002460E
SHA256:D2FC56F4FFB4442EDEABFE834088191854BDABA557E56AD20311D42605BC7A21
2132WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\ONetConfig\b6419f5bc3093b5f22142ce454e02407.xmlxml
MD5:6AABD8B14724447DA4FE7F1B00CF7C5C
SHA256:CCC7BC11C07089E2F36C84BE9B5C2077F5EE134C977086D2205ECA177597FE4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2132
WINWORD.EXE
GET
200
52.109.32.27:80
http://office14client.microsoft.com/config14?UILCID=1033&CLCID=1033&ILCID=1033&HelpLCID=1033&App={019C826E-445A-4649-A5B0-0BF08FCC4EEE}&build=14.0.6023
GB
xml
1.99 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2132
WINWORD.EXE
52.109.8.27:443
rr.office.microsoft.com
Microsoft Corporation
US
whitelisted
2132
WINWORD.EXE
52.109.32.27:80
office14client.microsoft.com
Microsoft Corporation
GB
whitelisted

DNS requests

Domain
IP
Reputation
freiniacae.com
malicious
office14client.microsoft.com
  • 52.109.32.27
whitelisted
rr.office.microsoft.com
  • 52.109.8.27
whitelisted

Threats

No threats detected
No debug info