analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

invoice.doc

Full analysis: https://app.any.run/tasks/acf9b8aa-880f-46a8-b2a6-592b3003a9af
Verdict: Malicious activity
Analysis date: December 14, 2018, 09:33:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Locale ID: 1033, Author: cwtoi, Subject: aievstrm
MD5:

85A3898F88235B2887D73E7C2DEF5FAE

SHA1:

17642E30256E968315C82B357101CA649731C221

SHA256:

826C8DA48360599B6E13DF5212EF855B28E814BA46A23068664DD7A1A425326E

SSDEEP:

768:K7ACy1kz5f6e3uqdPJrGf4eIq9XeyuZRft/59:kA1UDu+hGf4eISXsF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2812)
  • SUSPICIOUS

    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 2812)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2812)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2812)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

EXIF

FlashPix

CodePage: Windows Latin 1 (Western European)
LocaleIndicator: 1033
Author: cwtoi
Subject: aievstrm
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
30
Monitored processes
1
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2812"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\invoice.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
Total events
1 215
Read events
815
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR987D.tmp.cvr
MD5:
SHA256:
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFDDEB7AB1908D5087.TMP
MD5:
SHA256:
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFCA0E5098618344D8.TMP
MD5:
SHA256:
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5FE57FE63F7D1318.TMP
MD5:
SHA256:
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF68EEBB6FA4EC6B49.TMP
MD5:
SHA256:
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\msoAFB0.tmp
MD5:
SHA256:
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFC9FA1E344C02E698.TMP
MD5:
SHA256:
2812WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFCEB1BD31DDF06865.TMP
MD5:
SHA256:
2812WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F6EFD27D.png
MD5:
SHA256:
2812WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A6407E5A.png
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2812
WINWORD.EXE
GET
404
209.141.61.249:80
http://209.141.61.249/516.exe
US
html
205 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2812
WINWORD.EXE
209.141.61.249:80
FranTech Solutions
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2812
WINWORD.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2812
WINWORD.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious downloader - 404 Not Found for .exe
No debug info