analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

10E3A89F.doc

Full analysis: https://app.any.run/tasks/53b0dcf7-1390-4825-9ace-fffe0917e0f2
Verdict: Malicious activity
Analysis date: November 08, 2019, 16:00:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
ole-embedded
macros-on-open
generated-doc
ta505
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: tYScHS, Subject: k, Author: hcUck, Template: Normal, Last Saved By: J, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Nov 8 11:46:00 2019, Last Saved Time/Date: Fri Nov 8 11:46:00 2019, Number of Pages: 1, Number of Words: 6, Number of Characters: 37, Security: 0
MD5:

6B558EF0BD342D618A4D122192154D55

SHA1:

38B7BCE5D607F61C10097367340C212E594AEB4E

SHA256:

DDF3883F8F6C7EBF8A5812ADFB2D98CB7C65F26BA5474BE8E220D694D27E5925

SSDEEP:

12288:eRQ6X9GDapmr7H+9vo4karcaXv2CAwz0NASBY196ID+9ftY:eRQ6tli/4kc/vAi0NASi65li

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • WINWORD.EXE (PID: 944)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 944)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 944)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 944)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
QalIJyU: (%FH&7
JuDaxsVy: ?:FYT9Za@7|kr-^Efg8OnnfKV
FAdbucCBXt: pn!1vmfJI%!@~:CFiI*Bp
WcEdIKY: z59fPm8bjhP${dy-D;#7Lqw-@zS
YBNadAjUEz: 9;ds1@@I_+r6MfB)#~D3)
LqAhRIOzXk: q4oi!u~)to)
VBUPcwR: tJW]Lo_
HBaBketo: ow$g5;/H_uQgpD$EX.yXE
CaShrPyXD: HyB&+YZL2g-yMT9/y
PxqFDCFBsN: Vy.#.r:5
CodePage: Windows Latin 1 (Western European)
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 42
Paragraphs: 1
Lines: 1
Bytes: 28329
Company: -
Security: None
Characters: 37
Words: 6
Pages: 1
ModifyDate: 2019:11:08 11:46:00
CreateDate: 2019:11:08 11:46:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: J
Template: Normal
Comments: -
Keywords: -
Author: hcUck
Subject: k
Title: tYScHS
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
944"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\10E3A89F.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
954
Read events
720
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
0
Unknown types
6

Dropped files

PID
Process
Filename
Type
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA8BE.tmp.cvr
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0000.tmp
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0001.tmp
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$demem.docx.zippgc
MD5:36A0B1363D5224809100F8FA8A982285
SHA256:8A40DFFA83CE9E1C068A40459F5F12C2746869C5552C50218F62C2DE9D7A4DB7
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\videmem.docx.zipdocument
MD5:31A2CF305B3E9C03E7E12E2CA5884939
SHA256:949C56F75B431BE29F12A6D34F1B9B74299223C9354144630BE327727B284299
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\videmem.docxdocument
MD5:208073F478FDEC7E57C26D46DEFA5879
SHA256:CF17CBEDD534623553AE462DB444221DBFA59E02F6E911759DD5939119A84361
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$idemem.docxpgc
MD5:AE725FBDB5D7E3AC15D9EB1FF54B269B
SHA256:16B092BED205B3488A6D2253ADBB4C9348528AE4B5181225884139AF4BD43280
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$E3A89F.docpgc
MD5:54CD814F18CE6C7506C0D915D4264B04
SHA256:D3CE1FFD84A1354C73EE13CBE57CD39732ED1DE9B60CE632D689BF76A027DAAA
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\39915B1E.emfemf
MD5:FB3981532125928BB4E7E59661FB0744
SHA256:7B2D4BC5CE523C483E756AC65AAD9678CC1FCB6D183EBA4A9977EEE320ADD207
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\oleObject1.binbinary
MD5:D146162D6096A48C2A4EACE2ABD8697A
SHA256:138E2370CDCEAF9CF06A7F906A33831BB0C16523853864AF069FA473312D866B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
944
WINWORD.EXE
195.123.246.12:443
microsoft-hub-us.com
UA
unknown

DNS requests

Domain
IP
Reputation
microsoft-hub-us.com
  • 195.123.246.12
unknown

Threats

No threats detected
No debug info