analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

test.doc

Full analysis: https://app.any.run/tasks/5f8f0445-a12c-487c-ae8c-8d4e3a388ea0
Verdict: Malicious activity
Analysis date: November 16, 2019, 17:26:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: Tester, Template: Normal.dotm, Last Saved By: Tester, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Sat Nov 16 17:22:00 2019, Last Saved Time/Date: Sat Nov 16 17:22:00 2019, Number of Pages: 1, Number of Words: 3, Number of Characters: 18, Security: 0
MD5:

508F30EC0984018ACF95AF30DB657FC5

SHA1:

93D8F63D26FA7870A0BAD955671B2CF97BF13E6D

SHA256:

DD8957B7FEE3232FFFF3A1B98A0EFE8AFE1178D030693BC2197D8DD0A0721D06

SSDEEP:

384:Rfp8iSsqdg1vA9q43WruMGGz9SVLfFNvVt/kyzdvR6/cA0jX/UtQ/:RfO+1o9XUTGuwfrvVtV4K/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2176)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • WINWORD.EXE (PID: 2176)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2176)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2176)
    • Application was crashed

      • rundll32.exe (PID: 1756)
      • rundll32.exe (PID: 1856)
      • rundll32.exe (PID: 1744)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (45.7)
.xls | Microsoft Excel sheet (42.8)

EXIF

FlashPix

Title: -
Subject: -
Author: Tester
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: Tester
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:11:16 17:22:00
ModifyDate: 2019:11:16 17:22:00
Pages: 1
Words: 3
Characters: 18
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 20
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs rundll32.exe rundll32.exe rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2176"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\test.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1756C:\Windows\\System32\\rundll32.exeC:\Windows\System32\rundll32.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1856C:\Windows\\System32\\rundll32.exeC:\Windows\System32\rundll32.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1744C:\Windows\\System32\\rundll32.exeC:\Windows\System32\rundll32.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 557
Read events
885
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2176WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA87F.tmp.cvr
MD5:
SHA256:
2176WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:4DD679252EF198318E5843C389A80323
SHA256:A8D8332EBC9360A8AD405C6AC6E9F9ABCE4C06ED99738C664B766A9125D0B476
2176WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$test.docpgc
MD5:699503BE8AD2BD11D724C3F81F8D46DE
SHA256:DA9C4D716A8907FEFB8271A2C1676EF62341FE7975EAFD60FF4A282BBAB7142C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info