analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Tam resume.doc

Full analysis: https://app.any.run/tasks/1d9972ee-716e-4320-9886-33a66eab9c4a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 15, 2019, 07:52:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Locale ID: 1033, Author: nbsew, Subject: tntzhbgm
MD5:

24D057A2F8B8E479E2670B9F205AD2A4

SHA1:

B5CF0A4FB64AD08E97BFEA3EB926471FE6C11FD0

SHA256:

C5AB31D1BF11C090A8C348F4A799806D421EBB390D4BA09735EC19500D19AA5B

SSDEEP:

768:759Wn+KwdLHzK2jgqQ3wk1vY9ZXAaLvSe96ZLi1YDnEPSdA8jL3lLjTRMG0Gaaz+:QwdKWQjvY31vSJ57H3lb5rnomvl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2496)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2496)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2496)
    • Application was dropped or rewritten from another process

      • inboxmvprocessingpersianbearinglegitimate.exe (PID: 2688)
    • Loads dropped or rewritten executable

      • inboxmvprocessingpersianbearinglegitimate.exe (PID: 2688)
    • Downloads executable files from IP

      • WINWORD.EXE (PID: 2496)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • inboxmvprocessingpersianbearinglegitimate.exe (PID: 2688)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2496)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2496)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

EXIF

FlashPix

Subject: tntzhbgm
Author: nbsew
LocaleIndicator: 1033
CodePage: Windows Latin 1 (Western European)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start winword.exe inboxmvprocessingpersianbearinglegitimate.exe

Process information

PID
CMD
Path
Indicators
Parent process
2496"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\Tam resume.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2688"C:\Users\admin\AppData\Local\Temp\inboxmvprocessingpersianbearinglegitimate.exe" C:\Users\admin\AppData\Local\Temp\inboxmvprocessingpersianbearinglegitimate.exe
WINWORD.EXE
User:
admin
Integrity Level:
MEDIUM
Total events
971
Read events
858
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
1
Text files
5
Unknown types
5

Dropped files

PID
Process
Filename
Type
2496WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3F2F.tmp.cvr
MD5:
SHA256:
2496WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFE81D853C4C707776.TMP
MD5:
SHA256:
2496WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFFD19B1DEDF2BD562.TMP
MD5:
SHA256:
2496WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFA3D5E30210599BAB.TMP
MD5:
SHA256:
2496WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF92B18C45D468E25E.TMP
MD5:
SHA256:
2496WINWORD.EXEC:\Users\admin\AppData\Local\Temp\msoB635.tmp
MD5:
SHA256:
2496WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFF45F2F5D81B58E89.TMP
MD5:
SHA256:
2496WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF2801A6E63CC06DC3.TMP
MD5:
SHA256:
2496WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\196858C1.png
MD5:
SHA256:
2496WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Tam resume.doc.LNKlnk
MD5:60F2DBF809B8A6CD483B4C159897ABD1
SHA256:2A7EE37640215A1653C0744FDE18F587EE52B2C0BEF8779C42370A9D16A071DF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2496
WINWORD.EXE
GET
200
209.141.46.175:80
http://209.141.46.175/out_91_1.exe
US
executable
232 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2496
WINWORD.EXE
209.141.46.175:80
FranTech Solutions
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
2496
WINWORD.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2496
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
2496
WINWORD.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2496
WINWORD.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
2496
WINWORD.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info