analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

inv-7861.doc

Full analysis: https://app.any.run/tasks/a4dde031-362a-4bb8-a9ce-51a423f79695
Verdict: Malicious activity
Threats:

Dridex is a very evasive and technically complex banking trojan. Despite being based on a relatively old malware code, it was substantially updated over the years and became capable of using very effective infiltration techniques that make this malware especially dangerous.

Analysis date: July 11, 2019, 19:37:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
loader
dridex
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

DFE223AE910D4557CA356A775AB31251

SHA1:

636462F8A6A30F4ACF0A30597AF6A57EFE4E1193

SHA256:

12E8B18CAD0AC621C17959FD9BCAC2FE98DF5321904502449A046EDD855C0492

SSDEEP:

1536:ZjWwugEdx2BIDiFKleTuNMSln8w0rthFb3TzAI227gbT/IQvVPU/f0E+:ZDPEd+gQyNMRD5hFjAI4ION8fa

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2928)
    • Invokes XSL script (Dridex's loader)

      • wmic.exe (PID: 1080)
  • SUSPICIOUS

    • Creates files in the Windows directory

      • WINWORD.EXE (PID: 2928)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2928)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2928)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs wmic.exe

Process information

PID
CMD
Path
Indicators
Parent process
2928"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\inv-7861.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1080wmic os get /format:"C:\\Windows\\Temp\\aXwZvnt48.xsl"C:\Windows\System32\Wbem\wmic.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147614729
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 580
Read events
885
Write events
690
Delete events
5

Modification events

(PID) Process:(2928) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName: ?!
Value:
203F2100700B0000010000000000000000000000
(PID) Process:(2928) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2928) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2928) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1324023838
(PID) Process:(2928) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1324023952
(PID) Process:(2928) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1324023953
(PID) Process:(2928) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
700B000034433A1A2038D50100000000
(PID) Process:(2928) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:h !
Value:
68202100700B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2928) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:h !
Value:
68202100700B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2928) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6B80.tmp.cvr
MD5:
SHA256:
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF7BF5384BA5E69141.TMP
MD5:
SHA256:
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF6DC6B53D8321FB5B.TMP
MD5:
SHA256:
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF3378007CA716272C.TMP
MD5:
SHA256:
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF3CCB352B28B0518F.TMP
MD5:
SHA256:
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF3870C6CF1B215E90.TMP
MD5:
SHA256:
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF268A3937CA515016.TMP
MD5:
SHA256:
2928WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\61C388A.png
MD5:
SHA256:
2928WINWORD.EXEC:\Windows\Temp\aXwZvnt48.xslxml
MD5:5C9CFD4E7F8AC607E4F941094154BC5F
SHA256:6937B640269AB85594954E029F289A6BDEE8B7FC2BEE6177098EFCB5ECA7B40F
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$v-7861.docpgc
MD5:36072AB7E8C56DE6BE9AD5878822B5A6
SHA256:57A59408895202DB6AFFED74E961885FD844B750D75F1F3C4AAE9DAA20DB5E57
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1080
wmic.exe
147.75.79.172:443
carmelavalles.com
Packet Host, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
carmelavalles.com
  • 147.75.79.172
malicious

Threats

No threats detected
No debug info