analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample_only.doc

Full analysis: https://app.any.run/tasks/9fccd52f-e32d-4c55-a83d-7ccbd10d67d1
Verdict: Malicious activity
Analysis date: November 16, 2019, 15:57:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: Tester, Template: Normal.dotm, Last Saved By: Tester, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Total Editing Time: 25:00, Create Time/Date: Sat Nov 16 15:30:00 2019, Last Saved Time/Date: Sat Nov 16 15:55:00 2019, Number of Pages: 1, Number of Words: 3, Number of Characters: 18, Security: 0
MD5:

E3C4DEFB678FF1DCA560AA0185B544A6

SHA1:

D4750FC97D0CD803533BE3519D148579012E00D2

SHA256:

EFD8F46D20D4F9A7A2097B8052387C78FFC83467CF62B3FDF1D4609BDEA71CC0

SSDEEP:

768:Af0+1o91sfAuF6uwfrvVtxFHGwrVDlN84xc/C:w0+a91sSuwfxFm6VDlN84gC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2104)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • WINWORD.EXE (PID: 2104)
  • INFO

    • Application was crashed

      • rundll32.exe (PID: 1752)
      • rundll32.exe (PID: 3772)
      • rundll32.exe (PID: 2524)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2104)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2104)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (35.9)
.xls | Microsoft Excel sheet (33.7)
.doc | Microsoft Word document (old ver.) (21.3)

EXIF

FlashPix

Title: -
Subject: -
Author: Tester
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: Tester
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: 25.0 minutes
CreateDate: 2019:11:16 15:30:00
ModifyDate: 2019:11:16 15:55:00
Pages: 1
Words: 3
Characters: 18
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 20
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs rundll32.exe rundll32.exe rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2104"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\sample_only.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1752C:\Windows\\System32\\rundll32.exeC:\Windows\System32\rundll32.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3772C:\Windows\\System32\\rundll32.exeC:\Windows\System32\rundll32.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2524C:\Windows\\System32\\rundll32.exeC:\Windows\System32\rundll32.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 553
Read events
881
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2104WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7C4.tmp.cvr
MD5:
SHA256:
2104WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$mple_only.docpgc
MD5:7940EBD5BFFA198E8A4DBC26831EB9A5
SHA256:98FF7C691DF0E7BD86350498DCA7020B926F7056347098A4C763347965B74B35
2104WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:983EDD3B2D2E7A2F0CE75F7A9B5C2628
SHA256:3A478EAAED3B037C48012001D31D74F906B0B1DCAC04FCC61BDB5B689ACB5E59
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info