analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d1901f0b6266e4be23d805daaed7a10e1d0abcc5e30ed7c38803d13b80caf74d.doc

Full analysis: https://app.any.run/tasks/1eb209c3-9279-4f69-a513-132de4190e7d
Verdict: Malicious activity
Analysis date: February 19, 2019, 08:49:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/octet-stream
File info: data
MD5:

CB39E2138AF92C32E53C97C0AA590D48

SHA1:

11B4E34ED7379136BE8054F4050FEDBB5CC7F382

SHA256:

D1901F0B6266E4BE23D805DAAED7A10E1D0ABCC5E30ED7C38803D13B80CAF74D

SSDEEP:

24576:ph46x7bReQkY0jz39T0/S4QzF88bBDiYYqAkiXiz7zn6WW4lWPw0YFTDcZvr/fUL:zIGuTySXF/l9fjZmwBc5RW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3468)
    • Loads the Task Scheduler COM API

      • WINWORD.EXE (PID: 3468)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3620)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3620)
      • iexplore.exe (PID: 3092)
    • Reads Microsoft Office registry keys

      • iexplore.exe (PID: 3620)
      • WINWORD.EXE (PID: 3468)
    • Changes internet zones settings

      • iexplore.exe (PID: 3620)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3468)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3092)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 3092)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.mht/mhtml | MIME HTML archive format (var 2) (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe no specs winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
3620"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\Desktop\d1901f0b6266e4be23d805daaed7a10e1d0abcc5e30ed7c38803d13b80caf74d.doc.mhtC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3092"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3620 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3468"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\d1901f0b6266e4be23d805daaed7a10e1d0abcc5e30ed7c38803d13b80caf74d.doc.mht"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
1 237
Read events
857
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
3
Text files
29
Unknown types
7

Dropped files

PID
Process
Filename
Type
3620iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3620iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3092iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\wbk96ED.tmpimage
MD5:485917D0F60C8F6F4DB011C5F558B20F
SHA256:FD12B6B5339AC070F3DF84F4C3AB24525AC8D086F3E362EF553D52733174E525
3092iexplore.exeC:\Users\admin\AppData\Local\Temp\VGX9716.tmpimage
MD5:7AA5502D7BBEA15A1B20A66ADC397F0F
SHA256:CA05ACC6E953BAE28281C6AECF49FBFB49E3B79905CAC44F94028517EC03E6E5
3092iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\wbk96DA.tmpimage
MD5:6F037DFA407904F66203B4B3CCCA45DA
SHA256:CFAA7B55A72CD6AEA6ABC69352068AA0A7B2D856CABB183C2F229EE6978FA2BB
3092iexplore.exeC:\Users\admin\AppData\Local\Temp\VGX96EE.tmpimage
MD5:485917D0F60C8F6F4DB011C5F558B20F
SHA256:FD12B6B5339AC070F3DF84F4C3AB24525AC8D086F3E362EF553D52733174E525
3092iexplore.exeC:\Users\admin\AppData\Local\Temp\VGX9CDB.tmpimage
MD5:6F037DFA407904F66203B4B3CCCA45DA
SHA256:CFAA7B55A72CD6AEA6ABC69352068AA0A7B2D856CABB183C2F229EE6978FA2BB
3092iexplore.exeC:\Users\admin\AppData\Local\Temp\VGX96DB.tmpimage
MD5:6F037DFA407904F66203B4B3CCCA45DA
SHA256:CFAA7B55A72CD6AEA6ABC69352068AA0A7B2D856CABB183C2F229EE6978FA2BB
3092iexplore.exeC:\Users\admin\AppData\Local\Temp\VGX9703.tmpimage
MD5:90A3D6C90BA42E9E1190B81731010779
SHA256:CB6051EFF017A541F74B9072F81E4EEA3D49B602F43A966340FF9A3EDE48EFBF
3092iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\wbk9702.tmpimage
MD5:90A3D6C90BA42E9E1190B81731010779
SHA256:CB6051EFF017A541F74B9072F81E4EEA3D49B602F43A966340FF9A3EDE48EFBF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3620
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3620
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

No threats detected
No debug info