analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

resume.doc

Full analysis: https://app.any.run/tasks/7e9a16d6-125d-48d1-afa3-12af387407b0
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: May 24, 2019, 14:25:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Locale ID: 1033, Author: yssqx, Subject: uwlrkacw
MD5:

A0D76FCDACD37E21C51252DD93E8DF18

SHA1:

8058D35A845BCA9D4CFB2B06507F87044BC26868

SHA256:

3E5013399B2E735F7DC6462E5A98B19DCFE371A0F1C481FA964DB45DAC5CFD73

SSDEEP:

768:5uR3pIWGMbt4IUdp/gKY0gINymfcxFK4r7RYj9:ARZzl4jdpXNymMN/o

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 3156)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 3156)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3156)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3156)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

EXIF

FlashPix

CodePage: Windows Latin 1 (Western European)
LocaleIndicator: 1033
Author: yssqx
Subject: uwlrkacw
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
3156"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\resume.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
671
Read events
578
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREDF7.tmp.cvr
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFEF550077F35A1077.TMP
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFCB756CFA718C92FD.TMP
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF3990FD89063909B3.TMP
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF1C90D5447CF069F9.TMP
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\mso132.tmp
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFD4702E73AD763C68.TMP
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF7F231CF3B1C12D1F.TMP
MD5:
SHA256:
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$resume.docpgc
MD5:DB7BE4B6304EC091E9CA5783F76DEE61
SHA256:8B3EEE13010DFDA12964B2F28528DD8C6158A41D5447B9F3ED5F99580B69F4C2
3156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:E77114AF497FEBC473E137D065E38899
SHA256:F8A6B6E7E90CD10E2BA63B99AD9F001A13759743A04D24E2F0B914112D4DFA4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3156
WINWORD.EXE
GET
209.141.46.175:80
http://209.141.46.175/1.exe
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3156
WINWORD.EXE
209.141.46.175:80
FranTech Solutions
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3156
WINWORD.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3156
WINWORD.EXE
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
3156
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016
No debug info