analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Purchase Order.doc

Full analysis: https://app.any.run/tasks/58b610d4-acb2-48e1-a723-ebe58c410611
Verdict: Malicious activity
Analysis date: April 25, 2019, 13:03:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

7B43485018C670A83B30C47CEF70DD15

SHA1:

1EBF17541A10DD9C66C3E21746CD719620CAD64A

SHA256:

30ACA80B6B48F1479F83F7C046268D4F36EB46557A6CA61F5D23100AFD02B96B

SSDEEP:

6144:nMxPNRSdyh6mpKB76jI75HpU4LMMaVD+2:Kv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads internet explorer settings

      • WINWORD.EXE (PID: 2924)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2924)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2924)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2924"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Purchase Order.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
1 225
Read events
881
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2924WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFB9E.tmp.cvr
MD5:
SHA256:
2924WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A7426C66-47BF-4348-A501-2C65FFE926F6}.tmp
MD5:
SHA256:
2924WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{DE6916ED-FD3C-4526-9553-7E90C7ABA4C1}.tmp
MD5:
SHA256:
2924WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{52E60BF2-A0B3-4D91-B5E4-F37E636C8F7A}.tmp
MD5:
SHA256:
2924WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:BA7B319390117FA84C6C59451D190B6E
SHA256:71415E5341283EAAF35AC141D68A99972E59C842590F1AE513B5A914CCC59FED
2924WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\htamadu[1].htahtml
MD5:50844AB2609E8DC366B7C060CBBBBA3A
SHA256:85FD37F76CC47EFAFAA309FC9A65955CCA5093D19B582281A0CC1A75C1B8C143
2924WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$rchase Order.doc.rtfpgc
MD5:F8117171C9E8C9101548CEE475DFDC2C
SHA256:8F11E18C15182FE9921116EC0CDA57540C94134AAAE4613935F40FF4DA7EABF1
2924WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\js3[1].jstext
MD5:DB3CACFB57BA35D3FCFDBBCF7D46BD42
SHA256:A606134E35DB97024D04789609660C94F87F660DC259D91DB5180E32787D4DAD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2924
WINWORD.EXE
GET
200
185.53.179.29:80
http://dhm-mhn.com/sunday/htamadu.hta
DE
html
918 b
malicious
2924
WINWORD.EXE
GET
200
185.53.179.29:80
http://parkingcrew.net/assets/scripts/js3.js
DE
text
17.5 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2924
WINWORD.EXE
185.53.179.29:80
dhm-mhn.com
Team Internet AG
DE
malicious

DNS requests

Domain
IP
Reputation
dhm-mhn.com
  • 185.53.179.29
malicious
parkingcrew.net
  • 185.53.179.29
whitelisted

Threats

PID
Process
Class
Message
2924
WINWORD.EXE
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
2924
WINWORD.EXE
Attempted User Privilege Gain
ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl
No debug info