analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

☎ New VM Thurs, March 14, 2019 j9393839.rtf

Full analysis: https://app.any.run/tasks/61a4e8c8-e42e-4fd2-8eed-70149b3e67bd
Verdict: Malicious activity
Analysis date: March 14, 2019, 20:56:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

C4E84522F4B46D80FD92C78311C83C51

SHA1:

CE79B88A50967D41D0FF8EFF62B4731169662794

SHA256:

7674BD08BB01F9662BD3498FF6E72BBD3FA72DC55B95647CFD774F35672CEAED

SSDEEP:

768:V11ybR96s9lfbbTIC46D2lNoF3iEkhAkJNL2x8:V1WDEh7H88

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2816)
    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 2816)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 1740)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2816)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3356)
    • Application launched itself

      • iexplore.exe (PID: 1740)
    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 2816)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2816)
      • iexplore.exe (PID: 3356)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3356)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (28.5)

EXIF

RTF

InternalVersionNumber: 99
CharactersWithSpaces: 426
Characters: 364
Words: 63
Pages: 1
TotalEditTime: -
RevisionNumber: 2
LastPrinted: 2019:03:12 10:21:00
ModifyDate: 2019:03:14 09:27:00
CreateDate: 2019:03:14 09:27:00
LastModifiedBy: nns kdkd
Author: Admin
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe notepad.exe no specs iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2816"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\☎ New VM Thurs, March 14, 2019 j9393839.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2956"C:\Windows\system32\notepad.exe" C:\Windows\system32\notepad.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1740"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3356"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1740 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
1 555
Read events
1 152
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
11
Unknown types
3

Dropped files

PID
Process
Filename
Type
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR860E.tmp.cvr
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CabAFC5.tmp
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\TarAFC6.tmp
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CabAFE7.tmp
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\TarAFE8.tmp
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CabB0A4.tmp
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\TarB0A5.tmp
MD5:
SHA256:
1740iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
1740iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2816WINWORD.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015compressed
MD5:02C1120F28378FD32B58CEC3BB9458C2
SHA256:F3C77083FE5D71225CEEA0337E819ED7049E2A5692E6C662C5A0EAA97DB3DFF9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
19
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2816
WINWORD.EXE
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.2 Kb
whitelisted
1740
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3356
iexplore.exe
GET
301
45.40.140.1:80
http://x.co/Chanel21
US
html
185 b
shared
2816
WINWORD.EXE
GET
301
45.40.140.1:80
http://x.co/Chanel21
US
html
185 b
shared
2816
WINWORD.EXE
GET
301
45.40.140.1:80
http://x.co/Chanel21
US
html
185 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2816
WINWORD.EXE
45.40.140.1:80
x.co
GoDaddy.com, LLC
US
malicious
3356
iexplore.exe
45.40.140.1:443
x.co
GoDaddy.com, LLC
US
malicious
1740
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2816
WINWORD.EXE
45.40.140.1:443
x.co
GoDaddy.com, LLC
US
malicious
3356
iexplore.exe
52.197.0.63:443
supportmasd.cf
Amazon.com, Inc.
JP
suspicious
3356
iexplore.exe
45.40.140.1:80
x.co
GoDaddy.com, LLC
US
malicious
2816
WINWORD.EXE
13.107.4.50:80
www.download.windowsupdate.com
Microsoft Corporation
US
whitelisted
2816
WINWORD.EXE
52.197.0.63:443
supportmasd.cf
Amazon.com, Inc.
JP
suspicious

DNS requests

Domain
IP
Reputation
x.co
  • 45.40.140.1
shared
www.download.windowsupdate.com
  • 13.107.4.50
whitelisted
supportmasd.cf
  • 52.197.0.63
suspicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .cf Domain
2816
WINWORD.EXE
Potentially Bad Traffic
ET INFO Suspicious Domain (*.cf) in TLS SNI
No debug info