analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1e09cd68b11a1611c180156dfa25ac52.doc

Full analysis: https://app.any.run/tasks/44775dcc-d032-49a1-bb73-5c8b9e272688
Verdict: Malicious activity
Analysis date: February 19, 2019, 08:50:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-close
maldoc-37
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Windows User, Template: Normal.dotm, Last Saved By: Windows User, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Total Editing Time: 02:00, Create Time/Date: Mon Jan 7 09:07:00 2019, Last Saved Time/Date: Mon Jan 7 09:16:00 2019, Number of Pages: 1, Number of Words: 20, Number of Characters: 117, Security: 0
MD5:

F13BEBE6215B721FF1A45DF5BA4B1BE1

SHA1:

0764B4C24FE2AC7C2C6BEC7086A4100032CC1CE1

SHA256:

F52A2B888364DA411C2814E79AAB38FBF92DCF9D948C93567DF4945466A79E4A

SSDEEP:

1536:T0qKIpPGMzt0p3KBlczZq1YxxRXfjtINt:IbSnwoczsuxNCt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2968)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2968)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2968)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: Windows User
Keywords: -
Template: Normal.dotm
LastModifiedBy: Windows User
RevisionNumber: 2
Software: Microsoft Office Word
TotalEditTime: 2.0 minutes
CreateDate: 2019:01:07 09:07:00
ModifyDate: 2019:01:07 09:16:00
Pages: 1
Words: 20
Characters: 117
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 136
AppVersion: 14
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\1e09cd68b11a1611c180156dfa25ac52.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
879
Read events
825
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE8CE.tmp.cvr
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF34BA5DC310CFEA9F.TMP
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{0B4C83C6-5501-47DD-B1AB-326D74EA6C66}.tmp
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{8AFFB81B-1563-413F-BB87-3BF2727C4EB0}.tmp
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:E7B61C210005698197542125CEEC8FCF
SHA256:AABB3BCAB2DECA4FCB0202CDDE079E717F6BDBDD72C69CB0CC36D8F468AE9A3A
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$09cd68b11a1611c180156dfa25ac52.docpgc
MD5:2BE8E24551248348CC27800FEF6DF7E9
SHA256:97B83B7E6CF1A6D03F6F8F04779F6EC6439EA57C575BEDC1FF593160982530FC
2968WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lextext
MD5:F3B25701FE362EC84616A93A45CE9998
SHA256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
2968WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2968
WINWORD.EXE
GET
404
68.70.164.24:80
http://vidafilm.mx/hion/YFCGOL.exe
US
html
332 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2968
WINWORD.EXE
68.70.164.24:80
vidafilm.mx
NetSource Communications, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
vidafilm.mx
  • 68.70.164.24
malicious

Threats

No threats detected
No debug info