analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

JIM Lead Développeur Javascript_doc.html

Full analysis: https://app.any.run/tasks/284cfe44-64db-4fc4-99f4-648049f9ffac
Verdict: Malicious activity
Analysis date: February 18, 2019, 14:00:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, ISO-8859 text, with very long lines, with CRLF line terminators
MD5:

5D1F34BDEC8EF3CB80CF2BACEE1D3193

SHA1:

471AC5535B475EE9E29428828BBF29DF09365BFF

SHA256:

91F928CA31412AC0FCE93737D947AE5861F91AD9B384FA5686430C698E4A8A73

SSDEEP:

12:x9xVk6Qclf1cqhiJLMM2s22TlMCJF6PpLMM2s22TlgHCHOVr:x9HksqqhiJ41s22TlLJKp41s22TlgHCc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Application launched itself

      • WINWORD.EXE (PID: 3632)
      • WINWORD.EXE (PID: 2380)
    • Unusual connect from Microsoft Office

      • WINWORD.EXE (PID: 3632)
      • WINWORD.EXE (PID: 2380)
    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 3632)
      • WINWORD.EXE (PID: 2380)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2688)
    • Application launched itself

      • iexplore.exe (PID: 2688)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2888)
      • iexplore.exe (PID: 3220)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3220)
      • iexplore.exe (PID: 2888)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3632)
      • iexplore.exe (PID: 2888)
      • WINWORD.EXE (PID: 2380)
      • iexplore.exe (PID: 2688)
      • WINWORD.EXE (PID: 2072)
      • WINWORD.EXE (PID: 4080)
      • WINWORD.EXE (PID: 2968)
      • WINWORD.EXE (PID: 3112)
      • WINWORD.EXE (PID: 3780)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3632)
      • WINWORD.EXE (PID: 2296)
      • WINWORD.EXE (PID: 3364)
      • WINWORD.EXE (PID: 2380)
      • WINWORD.EXE (PID: 2072)
      • WINWORD.EXE (PID: 4080)
      • WINWORD.EXE (PID: 2968)
      • WINWORD.EXE (PID: 3780)
      • WINWORD.EXE (PID: 3112)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

EXIF

HTML

ContentType: text/html; charset=ISO-8859-1
Refresh: 0; URL=http://c.eu9.content.force.com/servlet/servlet.EmailAttachmentDownload?q=gNpq2FwL0SET7fKqkIeLmcYlfIPjVg4QL2i5HjaennKG8dR6UmSESiaItZjn2yABjTjbH0KuusoEXWirwdhZ1A%3D%3D
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
14
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe no specs iexplore.exe winword.exe winword.exe no specs winword.exe winword.exe no specs winword.exe no specs winword.exe no specs winword.exe no specs winword.exe no specs winword.exe no specs PhotoViewer.dll no specs PhotoViewer.dll no specs

Process information

PID
CMD
Path
Indicators
Parent process
2688"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\JIM Lead Développeur Javascript_doc.htmlC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3220"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2688 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2888"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2688 CREDAT:137473C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3632"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2296"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2380"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3364"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
4080"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\mikeaustralia.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2072"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\calledsun.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2968"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\talkmanager.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
6 370
Read events
5 490
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
36
Text files
30
Unknown types
17

Dropped files

PID
Process
Filename
Type
2688iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
2688iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3632WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR7214.tmp.cvr
MD5:
SHA256:
3632WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{2FAADCEE-65CE-43D6-997E-EB5D3AF553B1}
MD5:
SHA256:
3632WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{9162BAEE-3698-413E-AED6-05C3E2820A11}
MD5:
SHA256:
3632WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:4EA14BD407C1AC452D5524B4225F0B42
SHA256:1F9F20592DC00AE5F6C455E989747F02AFBE26F8611EA3A1CEB42E5BA491FE12
3632WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@force[1].txttext
MD5:60A46FF0E1850EAA108096F26E40EBDA
SHA256:C522E2614D01A1044FB1900DD576E3A8C6F313CBAC2D77B59E0B6526057D01CC
3632WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1153B2294B6D62C32DAC54A2C14DBF2A
SHA256:4939E14BD55FF8F9B598F7DD0DC3E2C2A25B437059ED85CA9446194BCC623801
2888iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@force[1].txttext
MD5:2DB9CF720CD7EF7A087F5C41B72A7964
SHA256:FE4A80E79B37FD23EEA3E08699B37DE3D77653BE713B5A93F1BF0716E3EE4263
2888iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\JIM%20Lead%20Développeur%20Javascript[1].docdocument
MD5:B7B23F66D1EB2043CF183EFA1EC1ED33
SHA256:B23E8E6725491DBA05979607388828154B483092656495F95A9234BC5DC721C4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
25
TCP/UDP connections
8
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3632
WINWORD.EXE
OPTIONS
302
85.222.136.163:80
http://c.eu9.content.force.com/servlet/
GB
unknown
980
svchost.exe
OPTIONS
302
85.222.137.35:80
http://c.eu9.content.force.com/servlet
GB
unknown
3632
WINWORD.EXE
OPTIONS
302
85.222.136.163:80
http://c.eu9.content.force.com/servlet/
GB
unknown
3632
WINWORD.EXE
OPTIONS
302
85.222.136.163:80
http://c.eu9.content.force.com/servlet/
GB
unknown
2888
iexplore.exe
GET
200
85.222.137.35:80
http://c.eu9.content.force.com/servlet/servlet.EmailAttachmentDownload?q=gNpq2FwL0SET7fKqkIeLmcYlfIPjVg4QL2i5HjaennKG8dR6UmSESiaItZjn2yABjTjbH0KuusoEXWirwdhZ1A%3D%3D
GB
document
125 Kb
unknown
980
svchost.exe
OPTIONS
200
85.222.136.161:80
http://eu9.salesforce.com/servlet
GB
unknown
3632
WINWORD.EXE
HEAD
405
85.222.136.163:80
http://c.eu9.content.force.com/servlet/servlet.EmailAttachmentDownload?q=gNpq2FwL0SET7fKqkIeLmcYlfIPjVg4QL2i5HjaennKG8dR6UmSESiaItZjn2yABjTjbH0KuusoEXWirwdhZ1A%3D%3D
GB
unknown
980
svchost.exe
PROPFIND
501
85.222.136.161:80
http://eu9.salesforce.com/servlet
GB
unknown
3632
WINWORD.EXE
HEAD
405
85.222.136.163:80
http://c.eu9.content.force.com/servlet/servlet.EmailAttachmentDownload?q=gNpq2FwL0SET7fKqkIeLmcYlfIPjVg4QL2i5HjaennKG8dR6UmSESiaItZjn2yABjTjbH0KuusoEXWirwdhZ1A%3D%3D
GB
unknown
980
svchost.exe
PROPFIND
302
85.222.137.35:80
http://c.eu9.content.force.com/
GB
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2688
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2888
iexplore.exe
85.222.137.35:80
c.eu9.content.force.com
Salesforce.com, Inc.
GB
unknown
3632
WINWORD.EXE
85.222.136.163:80
c.eu9.content.force.com
Salesforce.com, Inc.
GB
unknown
980
svchost.exe
85.222.136.161:80
eu9.salesforce.com
Salesforce.com, Inc.
GB
unknown
980
svchost.exe
85.222.137.35:80
c.eu9.content.force.com
Salesforce.com, Inc.
GB
unknown
2380
WINWORD.EXE
85.222.137.35:80
c.eu9.content.force.com
Salesforce.com, Inc.
GB
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
c.eu9.content.force.com
  • 85.222.137.35
  • 85.222.137.163
  • 85.222.136.163
  • 85.222.136.35
unknown
eu9.salesforce.com
  • 85.222.136.161
  • 85.222.136.33
  • 85.222.137.161
unknown

Threats

No threats detected
No debug info