analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://demo.growmatrics.com/wp-admin/DOC/

Full analysis: https://app.any.run/tasks/d92f9262-5887-40eb-bfd5-eaf47a02b3ef
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 17, 2020, 18:44:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
opendir
loader
Indicators:
MD5:

671EB672250F8F5F73C5EB177DA4CAE7

SHA1:

D6C64883202CD3F576CA24E5F1FA8BA6C743FCBB

SHA256:

1E83363F899D4CDA13559EF4A9A7D5E9777CBC4B4C55A14124D397F938EA9686

SSDEEP:

3:N1KaAIKYdWL0VgHI:CatKiWgVgo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • chrome.exe (PID: 2512)
      • WINWORD.EXE (PID: 3132)
    • Application was dropped or rewritten from another process

      • 416.exe (PID: 3716)
      • 416.exe (PID: 1936)
      • serialfunc.exe (PID: 1544)
      • serialfunc.exe (PID: 656)
    • Emotet process was detected

      • 416.exe (PID: 3716)
    • Downloads executable files from the Internet

      • Powershell.exe (PID: 3892)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2512)
      • WINWORD.EXE (PID: 3132)
    • Application launched itself

      • WINWORD.EXE (PID: 3132)
      • 416.exe (PID: 1936)
    • Executed via WMI

      • Powershell.exe (PID: 3892)
    • Executable content was dropped or overwritten

      • Powershell.exe (PID: 3892)
      • 416.exe (PID: 3716)
    • PowerShell script executed

      • Powershell.exe (PID: 3892)
    • Creates files in the user directory

      • Powershell.exe (PID: 3892)
    • Connects to server without host name

      • serialfunc.exe (PID: 1544)
    • Starts itself from another location

      • 416.exe (PID: 3716)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 3916)
      • chrome.exe (PID: 2512)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2512)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3132)
      • WINWORD.EXE (PID: 1324)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3132)
    • Application launched itself

      • chrome.exe (PID: 2512)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
17
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs powershell.exe 416.exe no specs #EMOTET 416.exe serialfunc.exe no specs serialfunc.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2512"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://demo.growmatrics.com/wp-admin/DOC/"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2336"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d90a9d0,0x6d90a9e0,0x6d90a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1892"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2896 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3784"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1020,11819599662134913979,1681326637078664038,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=14377072693833111663 --mojo-platform-channel-handle=956 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3916"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1020,11819599662134913979,1681326637078664038,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=12523056980689236035 --mojo-platform-channel-handle=1520 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
4060"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1020,11819599662134913979,1681326637078664038,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13606996914272972969 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2408"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1020,11819599662134913979,1681326637078664038,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9138558267967406632 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2856"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1020,11819599662134913979,1681326637078664038,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7141043081047555575 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2492 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3132"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\ST_84294064.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1324"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
3 898
Read events
2 947
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
19
Text files
60
Unknown types
5

Dropped files

PID
Process
Filename
Type
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
MD5:
SHA256:
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old
MD5:
SHA256:
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\7c5c05dd-dba4-4adc-ab18-abb13ecf9c18.tmp
MD5:
SHA256:
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF39aae0.TMPtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF39aa15.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
15
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1544
serialfunc.exe
POST
100.6.23.40:80
http://100.6.23.40/nt9KVRE5xOo
US
malicious
3892
Powershell.exe
GET
200
185.46.54.218:80
http://kiziltepeakyuzrehabilitasyon.com/wp-includes/69n2/
TR
executable
332 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3916
chrome.exe
172.217.16.131:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3916
chrome.exe
172.217.21.237:443
accounts.google.com
Google Inc.
US
whitelisted
3916
chrome.exe
172.217.21.227:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3916
chrome.exe
68.66.216.4:80
demo.growmatrics.com
A2 Hosting, Inc.
US
suspicious
3892
Powershell.exe
185.46.54.218:80
kiziltepeakyuzrehabilitasyon.com
CND Medya Reklam ve Internet Hizmetleri Tic. Ltd. Sti.
TR
malicious
3916
chrome.exe
172.217.22.36:443
www.google.com
Google Inc.
US
whitelisted
3916
chrome.exe
172.217.16.206:443
sb-ssl.google.com
Google Inc.
US
whitelisted
1544
serialfunc.exe
100.6.23.40:80
MCI Communications Services, Inc. d/b/a Verizon Business
US
malicious

DNS requests

Domain
IP
Reputation
demo.growmatrics.com
  • 68.66.216.4
suspicious
clientservices.googleapis.com
  • 172.217.16.131
whitelisted
accounts.google.com
  • 172.217.21.237
shared
www.google.com
  • 172.217.22.36
whitelisted
sb-ssl.google.com
  • 172.217.16.206
whitelisted
ssl.gstatic.com
  • 172.217.21.227
whitelisted
kiziltepeakyuzrehabilitasyon.com
  • 185.46.54.218
malicious

Threats

PID
Process
Class
Message
3892
Powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3892
Powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3892
Powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info