analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Statement of claim.doc

Full analysis: https://app.any.run/tasks/33261199-36ee-4f58-85ba-d10d80c52246
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 14, 2018, 17:17:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Locale ID: 1033, Author: dvkhd, Subject: xzuzuzxi
MD5:

3022E8C447CC3C7AF5254782D5AD8F4E

SHA1:

DF9FF9CBCC9866166C8A6D6656820C868052332D

SHA256:

8DA9B790F30F54CD2231F8249ED7C3DE28A4DC0A262BAE103EC7FA249CF02FBB

SSDEEP:

768:5GNWOsOkcYVOkcXDly1AVv0QqAAzDIaJPq9FlUGZ4dJiaelj:5vOsOkcYV0XDly1AVvL5AXIUCb4dJ2j

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 3120)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 3120)
    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 3120)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3120)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3120)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

EXIF

FlashPix

CodePage: Windows Latin 1 (Western European)
LocaleIndicator: 1033
Author: dvkhd
Subject: xzuzuzxi
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
3120"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Statement of claim.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
1 215
Read events
815
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
3120WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9D5E.tmp.cvr
MD5:
SHA256:
3120WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF31AB25156DB6FAA6.TMP
MD5:
SHA256:
3120WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF4A77924228FD4E90.TMP
MD5:
SHA256:
3120WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFC507F519A931CA5C.TMP
MD5:
SHA256:
3120WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFFB37E40ABABE6E20.TMP
MD5:
SHA256:
3120WINWORD.EXEC:\Users\admin\AppData\Local\Temp\msoC5E6.tmp
MD5:
SHA256:
3120WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF14AFED0F6271C8E2.TMP
MD5:
SHA256:
3120WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFED2B42B5882C9C90.TMP
MD5:
SHA256:
3120WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DF8EDF27.png
MD5:
SHA256:
3120WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\11F9DEFC.png
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3120
WINWORD.EXE
GET
404
209.141.60.230:80
http://209.141.60.230/521.exe
US
html
205 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3120
WINWORD.EXE
209.141.60.230:80
FranTech Solutions
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3120
WINWORD.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3120
WINWORD.EXE
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious downloader - 404 Not Found for .exe
No debug info