analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

EmailBody1.html

Full analysis: https://app.any.run/tasks/1f233e29-c158-4c62-b187-7879148283d7
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 08, 2018, 15:48:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
trojan
loader
emotet
feodo
maldoc-4
Indicators:
MIME: text/html
File info: HTML document, ASCII text
MD5:

F2B514F6672D79762C43BA42C362C4BB

SHA1:

14949FD0570F93D3558683067CB69B86B73BA5E4

SHA256:

0DAD81A766E060A7E876813B1266052A77CFE6A416E6D1F4D83E9FF8D52D93F0

SSDEEP:

192:OqofP9g5jhc8anW874lq/EBWbDoVav0xGLNxMF34FIy+nuznlLzRtBfGzGN6dz6N:O6hc8uNiLU5OzNr9i82mM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 1148)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1148)
    • Application was dropped or rewritten from another process

      • 940.exe (PID: 3620)
      • lpiograd.exe (PID: 3508)
      • 940.exe (PID: 2556)
      • lpiograd.exe (PID: 3616)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3548)
    • Emotet process was detected

      • lpiograd.exe (PID: 3508)
    • Connects to CnC server

      • lpiograd.exe (PID: 3616)
    • EMOTET was detected

      • lpiograd.exe (PID: 3616)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 664)
      • WINWORD.EXE (PID: 1148)
    • Executes PowerShell scripts

      • CMD.exe (PID: 3080)
    • Application launched itself

      • WINWORD.EXE (PID: 1148)
      • 940.exe (PID: 3620)
      • lpiograd.exe (PID: 3508)
    • Creates files in the user directory

      • powershell.exe (PID: 3548)
    • Executable content was dropped or overwritten

      • 940.exe (PID: 2556)
      • powershell.exe (PID: 3548)
    • Starts itself from another location

      • 940.exe (PID: 2556)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 4048)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3332)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 664)
      • iexplore.exe (PID: 3332)
    • Application launched itself

      • iexplore.exe (PID: 4048)
      • chrome.exe (PID: 664)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1148)
      • WINWORD.EXE (PID: 3464)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1148)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)

EXIF

HTML

RevisionNumber: 14
CharactersWithSpaces: 1895
Paragraphs: 3
Lines: 13
Characters: 1615
Words: 283
Pages: 1
CreateDate: 2018:09:20 16:05:00Z
TotalEditTime: 2 minutes
Template: NormalEmail
Author: Пользователь Windows
Originator: Microsoft Word 14
Generator: Microsoft Word 14
ProgID: Word.Document
ContentType: text/html; charset=windows-1252
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
22
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs chrome.exe no specs winword.exe no specs cmd.exe no specs powershell.exe 940.exe no specs 940.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
4048"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\EmailBody1.htmlC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3332"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:4048 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
664"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2100"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6e0300b0,0x6e0300c0,0x6e0300ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
4052"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=1320 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
1988"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=912,8524548162385521753,10067723645868401888,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=7AA641E21075067029F1CDF83E38A9C9 --mojo-platform-channel-handle=904 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
2444"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=912,8524548162385521753,10067723645868401888,131072 --enable-features=PasswordImport --service-pipe-token=5BDD3C4F19D955F8C829A9927CE15A56 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5BDD3C4F19D955F8C829A9927CE15A56 --renderer-client-id=5 --mojo-platform-channel-handle=1836 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2788"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=912,8524548162385521753,10067723645868401888,131072 --enable-features=PasswordImport --service-pipe-token=0AC422653A409C9D1DDFC8065875D439 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=0AC422653A409C9D1DDFC8065875D439 --renderer-client-id=3 --mojo-platform-channel-handle=2068 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
912"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=912,8524548162385521753,10067723645868401888,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=BC11B0F0DA3E94797546E40DEEF35C80 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=BC11B0F0DA3E94797546E40DEEF35C80 --renderer-client-id=6 --mojo-platform-channel-handle=3560 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
4060"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=912,8524548162385521753,10067723645868401888,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=32ED9C2D95975658314445259993C82C --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=32ED9C2D95975658314445259993C82C --renderer-client-id=7 --mojo-platform-channel-handle=3796 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
Total events
3 474
Read events
2 929
Write events
529
Delete events
16

Modification events

(PID) Process:(4048) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(4048) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(4048) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(4048) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(4048) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(4048) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(4048) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{D7E3BECF-E36D-11E8-BFAB-5254004AAD11}
Value:
0
(PID) Process:(4048) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(4048) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(4048) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E2070B00040008000F00310010008800
Executable files
2
Suspicious files
53
Text files
59
Unknown types
7

Dropped files

PID
Process
Filename
Type
4048iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
4048iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
664chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
664chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\576710e0-d1d6-4884-bf5e-5e1e80ef7834.tmp
MD5:
SHA256:
664chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
664chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
664chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
664chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF5df6ee.TMPtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
664chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
664chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
31
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3616
lpiograd.exe
GET
187.163.174.149:8080
http://187.163.174.149:8080/
MX
malicious
3616
lpiograd.exe
GET
70.60.50.60:8080
http://70.60.50.60:8080/
US
malicious
3548
powershell.exe
GET
200
173.201.98.1:80
http://madisonda.com/PncwJNSS/
US
executable
792 Kb
malicious
664
chrome.exe
GET
200
185.22.187.47:80
http://haberplay.site/wp-content/uploads/EN_US/Clients/2018-11/
TR
document
69.6 Kb
suspicious
3548
powershell.exe
GET
301
173.201.98.1:80
http://madisonda.com/PncwJNSS
US
html
301 b
malicious
664
chrome.exe
GET
301
185.22.187.47:80
http://haberplay.site/wp-content/uploads/EN_US/Clients/2018-11
TR
html
617 b
suspicious
4048
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
664
chrome.exe
172.217.168.10:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
4048
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
664
chrome.exe
172.217.168.14:443
apis.google.com
Google Inc.
US
whitelisted
3332
iexplore.exe
159.45.2.175:443
ort.wellsfargo.com
Wells Fargo & Company
US
unknown
3332
iexplore.exe
159.45.2.178:443
static.wellsfargo.com
Wells Fargo & Company
US
suspicious
664
chrome.exe
216.58.215.237:443
accounts.google.com
Google Inc.
US
whitelisted
664
chrome.exe
172.217.168.36:443
www.google.com
Google Inc.
US
whitelisted
664
chrome.exe
185.22.187.47:80
haberplay.site
Cizgi Telekomunikasyon Anonim Sirketi
TR
suspicious
3616
lpiograd.exe
70.60.50.60:8080
Time Warner Cable Internet LLC
US
malicious
3548
powershell.exe
173.201.98.1:80
madisonda.com
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
static.wellsfargo.com
  • 159.45.2.178
  • 159.45.170.178
  • 159.45.66.178
suspicious
ort.wellsfargo.com
  • 159.45.2.175
  • 159.45.66.175
  • 159.45.170.175
suspicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.google.de
  • 216.58.215.227
whitelisted
clientservices.googleapis.com
  • 216.58.215.227
whitelisted
www.gstatic.com
  • 216.58.215.227
whitelisted
safebrowsing.googleapis.com
  • 172.217.168.10
whitelisted
accounts.google.com
  • 216.58.215.237
shared
ssl.gstatic.com
  • 216.58.215.227
whitelisted
apis.google.com
  • 172.217.168.14
whitelisted

Threats

PID
Process
Class
Message
664
chrome.exe
Attempted User Privilege Gain
SC ATTEMPTED_USER Microsoft Word 2016 use after free attempt
664
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
664
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
3548
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
3548
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3548
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3548
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3616
lpiograd.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo HTTP request
2 ETPRO signatures available at the full report
No debug info