analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Documentation du 22 09.zip

Full analysis: https://app.any.run/tasks/d9d1be16-1c9c-40d1-a1b8-f03b3ff0129b
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: September 30, 2020, 06:24:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
Indicators:
MIME: application/zip
File info: Zip archive data, at least v5.1 to extract
MD5:

35D9B1E306A5A197EC83A6A32EA6B27E

SHA1:

D3DB32EE53E4436AD4ABFC8C69ED492A062B8CBB

SHA256:

3E150F3EFC4F2678D31FD5A727A8AD6F93D9A829F922404490469A78FD44AC1E

SSDEEP:

1536:ex7pvAWECTfipT9QBeD+zhsq8I1Kitcuy8n3YIuOl/+fayNTKvZsLD:mdvXTqpT9Qk+syKitn3JNl3yNT6ZO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • WinRAR.exe (PID: 2624)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2624)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1544)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1544)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 51
ZipBitFlag: 0x0003
ZipCompression: Unknown (99)
ZipModifyDate: 2020:09:22 16:44:00
ZipCRC: 0x7db14635
ZipCompressedSize: 78766
ZipUncompressedSize: 165036
ZipFileName: Information du 2209.doc
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2624"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Documentation du 22 09.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1544"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb2624.41436\Information du 2209.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
2 033
Read events
1 363
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
1544WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2B86.tmp.cvr
MD5:
SHA256:
1544WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6595E94BA994DC86FEF85ECFDD64899F
SHA256:94038141288D7C93B6DE4284EE6095C9BEBFF68A612D358196C9C99F63E13E31
1544WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIb2624.41436\~$formation du 2209.docpgc
MD5:0D612B089B5A52E922CA89A4CD773511
SHA256:94EB1586C6570E8DD713088D6C5B101565937545EACC480154A0CA4B4FF97A54
2624WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb2624.41436\Information du 2209.docdocument
MD5:117A110D941BE98B0C800D7ACD0A9472
SHA256:4261E0A59F6233828BBAAE55E703E776ECF7B9E92337D81ACBC98F9389A8C85D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info