analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C:\Users\admin\AppData\Local\Temp\OICE_BE7722CB-84EF-4256-8C77-6F932D4A4D76.0\10E3A89F.doc

Full analysis: https://app.any.run/tasks/ace25dac-cb5a-4bb6-982e-f142f6a625ac
Verdict: Malicious activity
Analysis date: November 08, 2019, 15:57:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
ole-embedded
macros-on-open
generated-doc
ta505
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: tYScHS, Subject: k, Author: hcUck, Template: Normal, Last Saved By: J, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Nov 8 11:46:00 2019, Last Saved Time/Date: Fri Nov 8 11:46:00 2019, Number of Pages: 1, Number of Words: 6, Number of Characters: 37, Security: 0
MD5:

6B558EF0BD342D618A4D122192154D55

SHA1:

38B7BCE5D607F61C10097367340C212E594AEB4E

SHA256:

DDF3883F8F6C7EBF8A5812ADFB2D98CB7C65F26BA5474BE8E220D694D27E5925

SSDEEP:

12288:eRQ6X9GDapmr7H+9vo4karcaXv2CAwz0NASBY196ID+9ftY:eRQ6tli/4kc/vAi0NASi65li

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • WINWORD.EXE (PID: 2384)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2384)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2384)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2384)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: tYScHS
Subject: k
Author: hcUck
Keywords: -
Comments: -
Template: Normal
LastModifiedBy: J
RevisionNumber: 2
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:11:08 11:46:00
ModifyDate: 2019:11:08 11:46:00
Pages: 1
Words: 6
Characters: 37
Security: None
Company: -
Bytes: 28329
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 42
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CodePage: Windows Latin 1 (Western European)
PxqFDCFBsN: Vy.#.r:5
CaShrPyXD: HyB&+YZL2g-yMT9/y
HBaBketo: ow$g5;/H_uQgpD$EX.yXE
VBUPcwR: tJW]Lo_
LqAhRIOzXk: q4oi!u~)to)
YBNadAjUEz: 9;ds1@@I_+r6MfB)#~D3)
WcEdIKY: z59fPm8bjhP${dy-D;#7Lqw-@zS
FAdbucCBXt: pn!1vmfJI%!@~:CFiI*Bp
JuDaxsVy: ?:FYT9Za@7|kr-^Efg8OnnfKV
QalIJyU: (%FH&7
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2384"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\10E3A89F.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
934
Read events
718
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
3
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2384WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA831.tmp.cvr
MD5:
SHA256:
2384WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0000.tmp
MD5:
SHA256:
2384WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$demem.docx.zip
MD5:
SHA256:
2384WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0001.tmp
MD5:
SHA256:
2384WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:E4E1C5E248578E87E8530D86ADF1C423
SHA256:A818F3B3E4E72136CB6BCEB2217C10DA957F5A9C1FFAAD43B0F8696A147EB2A7
2384WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\736C9BC.emfemf
MD5:FB3981532125928BB4E7E59661FB0744
SHA256:7B2D4BC5CE523C483E756AC65AAD9678CC1FCB6D183EBA4A9977EEE320ADD207
2384WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F7B77449B13C2BEE090561117118F356
SHA256:2367F2C9A271FFC240C0817994A811161A810518A6CA41026F0675C02A285AA9
2384WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$idemem.docxpgc
MD5:786F2CF9C812C39B65B7FA219AE1A9D8
SHA256:6D72BE9B21D35FF00162757DD0F8D5A6E63113D17D23EF3524CAB19C86EB949D
2384WINWORD.EXEC:\Users\admin\AppData\Local\Temp\videmem.docx.zipdocument
MD5:CE910BE02560B22DEF9803FDEDA78657
SHA256:609A2E928B72A09E74BEE560230A57ACA633C198FE8BDB71DB27AFAAB04BBE54
2384WINWORD.EXEC:\Users\admin\AppData\Local\Temp\videmem.docxdocument
MD5:D66370D08B664543D01964B93B6BC9B3
SHA256:4E29B122B15A53E7CEB89571CD35B49C33D026F7E608B4C11D00F0835194AFCE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2384
WINWORD.EXE
195.123.246.12:443
microsoft-hub-us.com
UA
unknown

DNS requests

Domain
IP
Reputation
microsoft-hub-us.com
  • 195.123.246.12
unknown

Threats

No threats detected
No debug info