analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

10E3A89F.doc

Full analysis: https://app.any.run/tasks/cd200711-0dab-4d78-bb52-1b45a6f68027
Verdict: Malicious activity
Analysis date: November 08, 2019, 16:01:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
ole-embedded
macros-on-open
generated-doc
ta505
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: tYScHS, Subject: k, Author: hcUck, Template: Normal, Last Saved By: J, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Nov 8 11:46:00 2019, Last Saved Time/Date: Fri Nov 8 11:46:00 2019, Number of Pages: 1, Number of Words: 6, Number of Characters: 37, Security: 0
MD5:

6B558EF0BD342D618A4D122192154D55

SHA1:

38B7BCE5D607F61C10097367340C212E594AEB4E

SHA256:

DDF3883F8F6C7EBF8A5812ADFB2D98CB7C65F26BA5474BE8E220D694D27E5925

SSDEEP:

12288:eRQ6X9GDapmr7H+9vo4karcaXv2CAwz0NASBY196ID+9ftY:eRQ6tli/4kc/vAi0NASi65li

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • WINWORD.EXE (PID: 2152)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2152)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2152)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2152)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
QalIJyU: (%FH&7
JuDaxsVy: ?:FYT9Za@7|kr-^Efg8OnnfKV
FAdbucCBXt: pn!1vmfJI%!@~:CFiI*Bp
WcEdIKY: z59fPm8bjhP${dy-D;#7Lqw-@zS
YBNadAjUEz: 9;ds1@@I_+r6MfB)#~D3)
LqAhRIOzXk: q4oi!u~)to)
VBUPcwR: tJW]Lo_
HBaBketo: ow$g5;/H_uQgpD$EX.yXE
CaShrPyXD: HyB&+YZL2g-yMT9/y
PxqFDCFBsN: Vy.#.r:5
CodePage: Windows Latin 1 (Western European)
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 42
Paragraphs: 1
Lines: 1
Bytes: 28329
Company: -
Security: None
Characters: 37
Words: 6
Pages: 1
ModifyDate: 2019:11:08 11:46:00
CreateDate: 2019:11:08 11:46:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 2
LastModifiedBy: J
Template: Normal
Comments: -
Keywords: -
Author: hcUck
Subject: k
Title: tYScHS
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2152"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\10E3A89F.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
255
Version:
14.0.6024.1000
Total events
933
Read events
720
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
10
Text files
0
Unknown types
8

Dropped files

PID
Process
Filename
Type
2152WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRAAC1.tmp.cvr
MD5:
SHA256:
2152WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0000.tmp
MD5:
SHA256:
2152WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0001.tmp
MD5:
SHA256:
2152WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF46B1D40491C190F3.TMP
MD5:
SHA256:
2152WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFACE861AEBF0FF656.TMP
MD5:
SHA256:
2152WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5C4C6517AC85A3CD.TMP
MD5:
SHA256:
2152WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFD66C59941F76C200.TMP
MD5:
SHA256:
2152WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$idemem.docxpgc
MD5:1054C35A60591EEC32F6EA69FBD808ED
SHA256:940C1C2381CAE646DC99F9707AF236FE2E473395700FDE68963389212D829801
2152WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:45822EE62FC571A3151895E367644231
SHA256:EB3C643FA978D554A4FC475FB2EC2D439467CBEED53546B5218462C2B3EC2CB5
2152WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$E3A89F.docpgc
MD5:0DB8358CED9E1ECEBF7C8E6C656D1B95
SHA256:27E4F9D7CA99581522C54094841BB91A5F4F81AF9B5B054072E9233C4DA60C00
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2152
WINWORD.EXE
195.123.246.12:443
microsoft-hub-us.com
UA
unknown

DNS requests

Domain
IP
Reputation
microsoft-hub-us.com
  • 195.123.246.12
unknown

Threats

No threats detected
No debug info