analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

acd269d1271e67ca5f69f9cc052ce5ed24906157e0740243e2a03963e3445fbd.doc

Full analysis: https://app.any.run/tasks/042ee6c4-8fd9-449f-b3fd-8f705b992b1d
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: May 20, 2019, 05:22:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

87450F647A81F08A164F26EC5585E5C4

SHA1:

3796F2242A45A24089EBE16731C4E3FB47D113FC

SHA256:

ACD269D1271E67CA5F69F9CC052CE5ED24906157E0740243E2A03963E3445FBD

SSDEEP:

768:zWRokXxOYlHP7iQLalPckvfNByCSWJffxVulYvhBUgQ7fNyuU9PC7NU7W:KRoG17NLalPzvFnJHrul2hBbe4q75

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2124)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2124)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0006
ZipCompression: Deflated
ZipModifyDate: 1980:01:01 00:00:00
ZipCRC: 0x199c740e
ZipCompressedSize: 427
ZipUncompressedSize: 1636
ZipFileName: [Content_Types].xml

XML

Template: Normal.dotm
TotalEditTime: -
Pages: 2
Words: 1
Characters: 6
Application: Microsoft Office Word
DocSecurity: None
Lines: 1
Paragraphs: 1
ScaleCrop: No
HeadingPairs:
  • Название
  • 1
TitlesOfParts: -
Company: -
LinksUpToDate: No
CharactersWithSpaces: 6
SharedDoc: No
HyperlinksChanged: No
AppVersion: 16
Keywords: -
LastModifiedBy: 1
RevisionNumber: 2
CreateDate: 2017:05:23 09:57:00Z
ModifyDate: 2017:05:23 09:57:00Z
ContentStatus: Microsoft.XMLHTTPTESLAAdodb.streaMTESLAshell.ApplicationTESLAWscript.shellTESLAProcessTESLAGeTTESLATeMPTESLATypeTESLAopenTESLAwriteTESLAresponseBodyTESLAsavetofileTESLA\levinsky.exe

XMP

Title: -
Subject: -
Creator: 1
Description: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2124"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\acd269d1271e67ca5f69f9cc052ce5ed24906157e0740243e2a03963e3445fbd.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
1 513
Read events
829
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2124WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR40A6.tmp.cvr
MD5:
SHA256:
2124WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$d269d1271e67ca5f69f9cc052ce5ed24906157e0740243e2a03963e3445fbd.docpgc
MD5:565E463E914A32266128E355AA962522
SHA256:802138E739844841A2086CC2B45058AA5C627919CC66A45FD797F27CBC15279B
2124WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:3011D65E8D034C4C92F68F7707CC3735
SHA256:47E716EA95F57D0707AB532C71FF93A3C6208D1622E0637638F594B608C9BC3C
2124WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:573929F9AD7D2E3EAB96A848C7465E47
SHA256:7DC5C86A953C2D174FFD6FEC895584A4231AFDDF9E2DCFEE6D1DEE82260A0723
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2124
WINWORD.EXE
GET
404
95.213.201.30:80
http://tdtuusula.com/fgJds2U
RU
html
30.1 Kb
malicious
2124
WINWORD.EXE
GET
404
95.213.201.30:80
http://tdtuusula.com/fgJds2U
RU
html
30.1 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2124
WINWORD.EXE
95.213.201.30:80
tdtuusula.com
OOO Network of data-centers Selectel
RU
malicious

DNS requests

Domain
IP
Reputation
tdtuusula.com
  • 95.213.201.30
malicious

Threats

PID
Process
Class
Message
2124
WINWORD.EXE
A Network Trojan was detected
ET TROJAN MalDoc Retrieving Payload May 23 2017 2
2124
WINWORD.EXE
A Network Trojan was detected
ET TROJAN MalDoc Retrieving Payload May 23 2017 2
No debug info