analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

72743274.docx

Full analysis: https://app.any.run/tasks/4166ff5e-10ce-481d-bab1-ae986760355d
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 14, 2018, 17:43:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

A9220EC80024B1900F3234A9C5823896

SHA1:

7BBF678F17558457CC4EE1622888BEE68C30C873

SHA256:

49DBCF1FC8D3381E495089F396727A959885C1DD2AB6CD202CF3C4DBD1D27C4F

SSDEEP:

192:cEhMLT3WJ03snJ8tACD2h0v8YO9aWDjEhrcSQ2315SzN0sIXxQxr:cq0T3WvCrhv8YO9aGwhrc4l500sIXxQN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 3440)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3440)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3440)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2018:10:21 21:17:02
ZipCRC: 0x6cd2a4df
ZipCompressedSize: 340
ZipUncompressedSize: 1312
ZipFileName: [Content_Types].xml

XML

Template: Normal
TotalEditTime: -
Pages: 1
Words: 245
Characters: 1403
Application: Microsoft Office Word
DocSecurity: None
Lines: 11
Paragraphs: 3
ScaleCrop: No
HeadingPairs:
  • Title
  • 1
  • Headings
  • 1
TitlesOfParts:
  • Occupied Crimea: Europe's grey zone
Company: -
LinksUpToDate: No
CharactersWithSpaces: 1645
SharedDoc: No
HyperlinksChanged: No
AppVersion: 14
Keywords: -
LastModifiedBy: -
RevisionNumber: 1
CreateDate: 2018:10:22 04:17:00Z
ModifyDate: 2018:10:22 04:17:00Z

XMP

Title: -
Subject: -
Creator: -
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
3440"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\72743274.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
839
Read events
784
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
24
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
3440WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9C4B.tmp.cvr
MD5:
SHA256:
3440WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{215C3927-2A6E-4DFE-873A-02B4FC298D56}
MD5:
SHA256:
3440WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{89DD125D-C29F-4073-8DA0-2B4A4275DD65}
MD5:
SHA256:
3440WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:EAD40168CD6328019291DD00BEDCE23A
SHA256:1A1B47D1DD1AB828BF8A3064D7280E9274A454E99D50EB0E1F26FB497B639620
3440WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSFbinary
MD5:13B49F3F1D741698E6A7CF3F86A13CA6
SHA256:664B7BC46093F1DB894C9113AF5FE6D24C0D68A04D0EB42B18CCDB359A0BC0DF
3440WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{54470F5F-38B4-497F-ADF5-05CBADFC37B5}.FSDbinary
MD5:7E858E5DE84404B6A273FF4E2958A38D
SHA256:7A61FFA3EB428D0622B5C0F2296315A7F6E5DBDBE001FB48B7913B9F0A744028
3440WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:6C9EEEB8D375BEDA84D780D473E0CBF6
SHA256:EA369116A083C34BAD12C825D8F5FCA8A79EC197B3AF661F333D0F7D38934DCE
3440WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{CE92289C-954C-4896-8FF0-4A156D1E94BE}.FSDbinary
MD5:89ADC6B625151E9B5ADCAFACEF31FFC9
SHA256:90020BBEFAB908987BA1B1F84CC21C46B01C1D158927F8E05E90933A61E4FCBB
3440WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:3ADF032EC6BC5CA06BD09079D8D0FE69
SHA256:9920BD82FDD71025E848FEB04530AE39CD71F20E1FF340E0D04337ECC79C4FB0
3440WINWORD.EXEC:\Users\admin\Desktop\~$743274.docxpgc
MD5:99B8F85B187AAB940EF8A9A5830DDE1C
SHA256:A3C9BBA948A16D1A8A283D7F6F956FDD37D097D3813A401EFFAE3F100DE6AC5F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3440
WINWORD.EXE
HEAD
503
108.170.52.158:80
http://108.170.52.158/3739780407531189694
US
malicious
3440
WINWORD.EXE
OPTIONS
503
108.170.52.158:80
http://108.170.52.158/
US
html
403 b
malicious
980
svchost.exe
OPTIONS
503
108.170.52.158:80
http://108.170.52.158/
US
html
403 b
malicious
3440
WINWORD.EXE
GET
503
108.170.52.158:80
http://108.170.52.158/3739780407531189694
US
html
403 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
980
svchost.exe
108.170.52.158:80
SECURED SERVERS LLC
US
malicious
3440
WINWORD.EXE
108.170.52.158:80
SECURED SERVERS LLC
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3440
WINWORD.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious DOC loader of embedded OLE from external source
No debug info