analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

payment.docx

Full analysis: https://app.any.run/tasks/448aa754-49e3-483d-b6a4-8d5e7f465e67
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 08, 2018, 09:01:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

A52D0271188FE74B69606074AF13B828

SHA1:

B1B59E300789F0EAA4D78381FD767548E14582BF

SHA256:

1B0CE25F3A4DE9BADC6DDB52004BF106986A739D22FEB9B0915F952DC8AD6348

SSDEEP:

3072:f7lL2mrdFADYhDFc8rpKSvNYbWRDzUyRBelYc3nTMSFm9d+tlKODA2Sp:f7lCAdFkYhDFBxvqyRmTMSFmfSDm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2564)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2564)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2564)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

XMP

Description: -
Creator: Windows User
Subject: -
Title: -

XML

ModifyDate: 2018:11:05 12:18:00Z
CreateDate: 2018:11:05 12:18:00Z
RevisionNumber: 2
LastModifiedBy: Richard
Keywords: -
AppVersion: 15
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 1
LinksUpToDate: No
Company: -
TitlesOfParts: -
HeadingPairs:
  • Title
  • 1
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 1
Words: -
Pages: 1
TotalEditTime: -
Template: template.dotx

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1364
ZipCompressedSize: 351
ZipCRC: 0x2ea8411c
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2564"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\payment.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
220
Read events
202
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
24
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2564WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9C4B.tmp.cvr
MD5:
SHA256:
2564WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{215C3927-2A6E-4882-873A-42B4FC298D56}
MD5:
SHA256:
2564WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{89DD125D-C29F-450F-8DA0-6B4A4275DD65}
MD5:
SHA256:
2564WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{54470F5F-38B4-497F-AD22-09C9ADFC4BB0}.FSDbinary
MD5:F3A5DDB60DD7933DD317D74494C8664A
SHA256:94EFACB6740A1B9154C577F4009AEC4CD8D241102EF8A4F9BB98E9D6ECB7E53D
2564WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ayment.docxpgc
MD5:5969C05D4525F18D45CDBAC0B4A99C2E
SHA256:824DD69E5E01605199001C814A26214DE13179603FC4642A70DBFFE17741C9AD
2564WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:256A3EF47ED32A3D3038855D49DF0319
SHA256:151B56C71BC28DD4D752808CE3A9352E96D9FA381320511F87B327A8208F5DD0
2564WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:58554564D4EAB18D42E466B011A6A54E
SHA256:496B2ADEA3F81682A95FCC40A62A3706A11428CFF976FADE3A9497B740042692
2564WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:6F6FB13BD3A2DA6E448C78D632521F8E
SHA256:48B18A8FD84962396D9EB904F83AC0B972142ADDD54ED9B72EA04F5DB90463B4
2564WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSF-{0E1EEE64-E8C6-4E2A-9759-63CF07FD8988}.FSFbinary
MD5:8A1F964858171646801C1DBF418DE21F
SHA256:693AF17910F2072A90644EB350AAB985032F2DD31660C1CC096A90FE9D12F43E
2564WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:5483EDE7FE06310F7CB87981BE2CC83D
SHA256:B1F506384ECDE678AB7CD4644367FA3EE2F07DD22AB767CEA256665CB3AEB9B9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2564
WINWORD.EXE
OPTIONS
118.126.99.62:80
http://zeleader.com/wp-content/themes/pikture/template-parts/main/css/1/
CN
malicious
2564
WINWORD.EXE
GET
118.126.99.62:80
http://zeleader.com/wp-content/themes/pikture/template-parts/main/css/1/iuqpl.doc
CN
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2564
WINWORD.EXE
118.126.99.62:80
zeleader.com
Shenzhen Tencent Computer Systems Company Limited
CN
malicious

DNS requests

Domain
IP
Reputation
zeleader.com
  • 118.126.99.62
malicious

Threats

PID
Process
Class
Message
2564
WINWORD.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious DOC loader of embedded OLE from external source
No debug info