analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Banking details.doc

Full analysis: https://app.any.run/tasks/5c40611b-b750-4abe-b71a-9a00d5b26ad8
Verdict: Malicious activity
Analysis date: April 15, 2019, 12:38:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

855815297C295893FEFA810B94625B0C

SHA1:

597F7137A69F240EACFC690C991B481C97EEA8F6

SHA256:

0F741EBD89F6A30F8483FB475A22D3CB6069E1FE6BC923311CCBD99EA29EF8E0

SSDEEP:

24576:6e+wxme+wxme+wxzo9huHVo9cVe+wxme+wxme+wxzo9huHVo9cg:D

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Scanned.exe (PID: 2468)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 4008)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 4008)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 4008)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 4008)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start winword.exe scanned.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
4008"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Banking details.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2468"C:\Users\admin\AppData\Roaming\Scanned.exe" C:\Users\admin\AppData\Roaming\Scanned.exeWINWORD.EXE
User:
admin
Company:
RAVBg64
Integrity Level:
MEDIUM
Description:
actxprxy
Version:
846.70.349.573
Total events
656
Read events
619
Write events
36
Delete events
1

Modification events

(PID) Process:(4008) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:5t
Value:
35742000A80F0000010000000000000000000000
(PID) Process:(4008) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(4008) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(4008) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1317994526
(PID) Process:(4008) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994640
(PID) Process:(4008) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994641
(PID) Process:(4008) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
A80F00002A6B9C3088F3D40100000000
(PID) Process:(4008) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:,u
Value:
2C752000A80F000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(4008) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:,u
Value:
2C752000A80F000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(4008) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
1
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
4008WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3035.tmp.cvr
MD5:
SHA256:
4008WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4905BAD9.png
MD5:
SHA256:
4008WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3CEDF306.png
MD5:
SHA256:
4008WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:9AA328F831C50DD9BBEFE2D9BC2194AD
SHA256:965B6A8A909D7CFA9EB1790958BDCACB88B5258F8EB535D32891D882224E44E2
4008WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Abctfhghghghghg.sctbinary
MD5:38944DF5778B4E22B6498957CABF4CE8
SHA256:C9D74220A56781D1B360F3C2D52E0F4B8073E10615DEA152D1505C7D066B553A
4008WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$nking details.docpgc
MD5:30045BA684FF242764EABF44AB017CAB
SHA256:F74678F47D7863257DE62048D847E51E2DE9604BAD22B3C1D5B068647D4E137E
4008WINWORD.EXEC:\Users\admin\AppData\Roaming\Scanned.exeexecutable
MD5:1D39FA5B1A6BA8FD863203D03B240667
SHA256:EF9B7B99B0D39300229F2E0C65FA44D12E03EE2C94F28E7D7220720EDABE7DEC
4008WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\legal_Protected[1].exeexecutable
MD5:1D39FA5B1A6BA8FD863203D03B240667
SHA256:EF9B7B99B0D39300229F2E0C65FA44D12E03EE2C94F28E7D7220720EDABE7DEC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4008
WINWORD.EXE
136.243.76.70:443
mandegareng.com
Hetzner Online GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
mandegareng.com
  • 136.243.76.70
unknown

Threats

PID
Process
Class
Message
4008
WINWORD.EXE
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
No debug info