analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://mosaiclabel.com/4f9xnykaf/common-box/corporate-a30njr6-34dhllfehbjex6/14rm3hr6k358-x32zy5/

Full analysis: https://app.any.run/tasks/56178069-3367-4b4c-a426-14118a6639eb
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 15:29:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
emotet-doc
emotet
loader
trojan
Indicators:
MD5:

B8B0575049D5D7BB23551D2FE24FB2C2

SHA1:

DD4DA666F258B32D193E8C478F901E096DE89E20

SHA256:

0B2B9CCE78FA6D7120DE2EB1E7C52D67C1570123C2E36F2D6452D1D4B76D04F8

SSDEEP:

3:N1KTWvZ2FGKGURECPRadIJXTOm:CwUFGK/VLTh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • chrome.exe (PID: 3476)
      • chrome.exe (PID: 284)
      • WINWORD.EXE (PID: 2076)
    • Application was dropped or rewritten from another process

      • serialfunc.exe (PID: 3988)
      • 543.exe (PID: 3844)
      • 543.exe (PID: 3824)
      • serialfunc.exe (PID: 2420)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 4012)
    • Emotet process was detected

      • 543.exe (PID: 3844)
    • EMOTET was detected

      • serialfunc.exe (PID: 2420)
    • Connects to CnC server

      • serialfunc.exe (PID: 2420)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 2420)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 284)
      • WINWORD.EXE (PID: 2076)
    • Application launched itself

      • WINWORD.EXE (PID: 2076)
    • Creates files in the user directory

      • powershell.exe (PID: 4012)
    • Executed via WMI

      • powershell.exe (PID: 4012)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 4012)
      • 543.exe (PID: 3844)
    • PowerShell script executed

      • powershell.exe (PID: 4012)
    • Starts itself from another location

      • 543.exe (PID: 3844)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 284)
    • Connects to server without host name

      • serialfunc.exe (PID: 2420)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 3476)
      • chrome.exe (PID: 284)
    • Application launched itself

      • chrome.exe (PID: 284)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2076)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 284)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2076)
      • WINWORD.EXE (PID: 2392)
    • Dropped object may contain Bitcoin addresses

      • powershell.exe (PID: 4012)
      • 543.exe (PID: 3844)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
71
Monitored processes
33
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs powershell.exe chrome.exe no specs chrome.exe no specs 543.exe no specs #EMOTET 543.exe serialfunc.exe no specs #EMOTET serialfunc.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
284"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mosaiclabel.com/4f9xnykaf/common-box/corporate-a30njr6-34dhllfehbjex6/14rm3hr6k358-x32zy5/"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1852"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x712aa9d0,0x712aa9e0,0x712aa9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3964"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=1744 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2332"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=996,1373474198094210394,17723784124974794292,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=4592684895961758274 --mojo-platform-channel-handle=940 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3476"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=996,1373474198094210394,17723784124974794292,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=2065166695854737945 --mojo-platform-channel-handle=1540 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1536"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,1373474198094210394,17723784124974794292,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16498413041575184445 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3584"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,1373474198094210394,17723784124974794292,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17395997803849520858 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2060"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,1373474198094210394,17723784124974794292,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14630480864668201573 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2420 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2076"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\module 12062019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2392"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
4 732
Read events
3 684
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
36
Text files
251
Unknown types
17

Dropped files

PID
Process
Filename
Type
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\791c4db5-10d6-4e10-bda4-4bc7357425e0.tmp
MD5:
SHA256:
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT
MD5:
SHA256:
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT~RF38e00f.TMP
MD5:
SHA256:
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF38df53.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
284chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:0ACECCA4CF9ADE756DA7CC9DCDF02D50
SHA256:18F910775132B4FEE014EA0FAB836D857F367E76232FAB4AE6A86A92E4C3EBEE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
80
DNS requests
69
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3476
chrome.exe
GET
200
50.87.253.14:80
http://mosaiclabel.com/4f9xnykaf/common-box/corporate-a30njr6-34dhllfehbjex6/14rm3hr6k358-x32zy5/
US
document
45.5 Kb
suspicious
4012
powershell.exe
GET
200
206.221.182.74:80
http://recreate.bigfilmproduction.com/wp-includes/2x8vf9j1507/
US
executable
464 Kb
malicious
3476
chrome.exe
GET
302
172.217.21.206:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
508 b
whitelisted
2420
serialfunc.exe
POST
200
47.146.42.234:80
http://47.146.42.234/8XXVihCvIRn6RAYVt1e
US
binary
148 b
malicious
2420
serialfunc.exe
POST
200
94.176.234.118:8080
http://94.176.234.118:8080/T727HxpQxTbJH
LT
binary
132 b
malicious
2420
serialfunc.exe
POST
200
94.176.234.118:8080
http://94.176.234.118:8080/8XXVihCvIRn6RAYVt1e
LT
binary
148 b
malicious
2420
serialfunc.exe
POST
200
47.146.42.234:80
http://47.146.42.234/yMSA
US
binary
1.38 Mb
malicious
2420
serialfunc.exe
POST
200
94.176.234.118:8080
http://94.176.234.118:8080/E2aayPsFUDj64
LT
binary
110 Kb
malicious
2420
serialfunc.exe
POST
200
94.176.234.118:8080
http://94.176.234.118:8080/8XXVihCvIRn6RAYVt1e
LT
binary
148 b
malicious
3476
chrome.exe
GET
302
172.217.21.206:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
513 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3476
chrome.exe
172.217.18.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3476
chrome.exe
50.87.253.14:80
mosaiclabel.com
Unified Layer
US
suspicious
3476
chrome.exe
216.58.206.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3476
chrome.exe
172.217.23.110:443
sb-ssl.google.com
Google Inc.
US
whitelisted
3476
chrome.exe
216.58.205.237:443
accounts.google.com
Google Inc.
US
whitelisted
4012
powershell.exe
185.126.218.176:443
nagel.pintogood.com
Netinternet Bilisim Teknolojileri AS
TR
suspicious
3476
chrome.exe
172.217.18.100:443
www.google.com
Google Inc.
US
whitelisted
4012
powershell.exe
206.221.182.74:80
recreate.bigfilmproduction.com
Choopa, LLC
US
malicious
3476
chrome.exe
172.217.22.110:443
clients1.google.com
Google Inc.
US
whitelisted
172.217.23.163:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.18.163
whitelisted
mosaiclabel.com
  • 50.87.253.14
suspicious
accounts.google.com
  • 216.58.205.237
shared
sb-ssl.google.com
  • 172.217.23.110
whitelisted
www.google.com
  • 172.217.18.100
whitelisted
ssl.gstatic.com
  • 216.58.206.3
whitelisted
nagel.pintogood.com
  • 185.126.218.176
suspicious
www.gstatic.com
  • 172.217.23.163
whitelisted
safebrowsing.googleapis.com
  • 172.217.23.106
whitelisted
clients1.google.com
  • 172.217.22.110
whitelisted

Threats

PID
Process
Class
Message
3476
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
4012
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
4012
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
4012
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2420
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 20
2420
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
2420
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
2420
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2420
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2420
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info