analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://vmorath.de/wp/Pages/tFEqDhmtbgyUTJSNU/

Full analysis: https://app.any.run/tasks/be84f716-27f5-4f84-88a0-42793b83b477
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 24, 2019, 17:27:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
emotet
emotet-doc
Indicators:
MD5:

A1FFEF351C8D370D3FFE4B9ABC1C8844

SHA1:

7EE30A97D36A6B6CC2B95958935F1035E5EB1947

SHA256:

1635F2ED8276AEC6168E627E55659BF0EB852197C7B294682F24586C751E39B9

SSDEEP:

3:N1KIERZ2K9tzWMfhr/:CIEHpD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 441.exe (PID: 2316)
      • 441.exe (PID: 2460)
      • soundser.exe (PID: 2504)
      • soundser.exe (PID: 3644)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2584)
    • Emotet process was detected

      • soundser.exe (PID: 2504)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2984)
      • WINWORD.EXE (PID: 3552)
    • Application launched itself

      • WINWORD.EXE (PID: 3552)
      • 441.exe (PID: 2316)
      • soundser.exe (PID: 2504)
    • Creates files in the user directory

      • powershell.exe (PID: 2584)
    • Executed via WMI

      • powershell.exe (PID: 2584)
    • PowerShell script executed

      • powershell.exe (PID: 2584)
    • Starts itself from another location

      • 441.exe (PID: 2460)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2584)
      • 441.exe (PID: 2460)
    • Connects to server without host name

      • soundser.exe (PID: 3644)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3552)
      • WINWORD.EXE (PID: 3008)
    • Creates files in the user directory

      • chrome.exe (PID: 2984)
      • WINWORD.EXE (PID: 3552)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2984)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2984)
    • Application launched itself

      • chrome.exe (PID: 2984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
16
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs chrome.exe no specs winword.exe no specs powershell.exe 441.exe no specs 441.exe #EMOTET soundser.exe no specs soundser.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Program Files\Google\Chrome\Application\chrome.exe" http://vmorath.de/wp/Pages/tFEqDhmtbgyUTJSNU/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3596"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ebb0f18,0x6ebb0f28,0x6ebb0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2796"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2988 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3892"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=940,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=14898389690031520514 --mojo-platform-channel-handle=956 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2660"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=940,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --service-pipe-token=9224297308187589924 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9224297308187589924 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2064 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3148"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=940,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --service-pipe-token=12735527877377163818 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12735527877377163818 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2076 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2244"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=940,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --service-pipe-token=12823147836293264646 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12823147836293264646 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2224 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3552"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\DOC_90509138689US_May_24_2019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2748"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=940,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=7880199660340121413 --mojo-platform-channel-handle=4172 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3008"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
3 433
Read events
2 881
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
10
Text files
48
Unknown types
14

Dropped files

PID
Process
Filename
Type
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\bba3b1ae-e562-4241-8ad6-5251d14aeb71.tmp
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
11
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2984
chrome.exe
GET
200
178.254.0.105:80
http://vmorath.de/wp/Pages/tFEqDhmtbgyUTJSNU/
DE
document
124 Kb
unknown
2584
powershell.exe
GET
200
138.197.32.141:80
http://www.maisonmanor.com/wp-content/unRpFYCwFf/
US
executable
107 Kb
suspicious
POST
5.67.205.99:80
http://5.67.205.99/codec/
GB
malicious
3644
soundser.exe
POST
76.86.20.103:80
http://76.86.20.103/xian/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3644
soundser.exe
76.86.20.103:80
Time Warner Cable Internet LLC
US
malicious
2984
chrome.exe
172.217.22.109:443
accounts.google.com
Google Inc.
US
whitelisted
2984
chrome.exe
172.217.22.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2984
chrome.exe
216.58.207.68:443
www.google.com
Google Inc.
US
whitelisted
2984
chrome.exe
172.217.16.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2984
chrome.exe
172.217.16.142:443
clients4.google.com
Google Inc.
US
whitelisted
2984
chrome.exe
178.254.0.105:80
vmorath.de
EVANZO e-commerce GmbH
DE
unknown
2584
powershell.exe
138.197.32.141:80
www.maisonmanor.com
Digital Ocean, Inc.
US
suspicious
5.67.205.99:80
Sky UK Limited
GB
malicious

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.16.195
whitelisted
vmorath.de
  • 178.254.0.105
unknown
accounts.google.com
  • 172.217.22.109
shared
www.google.com
  • 216.58.207.68
whitelisted
clients4.google.com
  • 172.217.16.142
whitelisted
ssl.gstatic.com
  • 172.217.22.3
whitelisted
www.maisonmanor.com
  • 138.197.32.141
suspicious

Threats

PID
Process
Class
Message
2984
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
2584
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2584
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2584
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2584
powershell.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
2584
powershell.exe
Misc activity
ET INFO EXE CheckRemoteDebuggerPresent (Used in Malware Anti-Debugging)
No debug info