analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://mjc-arts-blagnac.com/wp-content/Document/qein18j18_d9y843jj7-3116175961/

Full analysis: https://app.any.run/tasks/a6137d1e-7e2b-4b22-8910-e8bd2c5738a1
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 16:43:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
emotet
trojan
emotet-doc
Indicators:
MD5:

D6774DAFBE6D2D20C018B403C1002FFE

SHA1:

AA9F52640B93757560C47CCCC43FC7316106CC16

SHA256:

3C413739DF8C9475449425B1776A51A78C8222F049FBA0639491AEFE2E6FB301

SSDEEP:

3:N8VXwIHJECGvOlAQhdQ/kUd6nT+WUPTKn:2VXwIprGvOlA0d/Ud2UPTK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 704.exe (PID: 3612)
      • soundser.exe (PID: 3512)
      • 704.exe (PID: 2896)
      • soundser.exe (PID: 1252)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3864)
    • EMOTET was detected

      • soundser.exe (PID: 1252)
    • Emotet process was detected

      • soundser.exe (PID: 3512)
    • Changes the autorun value in the registry

      • soundser.exe (PID: 1252)
    • Connects to CnC server

      • soundser.exe (PID: 1252)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 3272)
      • WINWORD.EXE (PID: 3540)
    • Application launched itself

      • WINWORD.EXE (PID: 3540)
      • soundser.exe (PID: 3512)
    • Executed via WMI

      • powershell.exe (PID: 3864)
    • PowerShell script executed

      • powershell.exe (PID: 3864)
    • Creates files in the user directory

      • powershell.exe (PID: 3864)
    • Starts itself from another location

      • 704.exe (PID: 2896)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3864)
      • 704.exe (PID: 2896)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3272)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 3272)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3540)
      • WINWORD.EXE (PID: 2652)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3540)
    • Application launched itself

      • chrome.exe (PID: 3272)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
27
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs chrome.exe no specs winword.exe no specs powershell.exe 704.exe no specs 704.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3272"C:\Program Files\Google\Chrome\Application\chrome.exe" https://mjc-arts-blagnac.com/wp-content/Document/qein18j18_d9y843jj7-3116175961/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2600"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f5e0f18,0x6f5e0f28,0x6f5e0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3164"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3660 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3908"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=988,8812356221339311642,6170884054344634227,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=14151544462946806916 --mojo-platform-channel-handle=1000 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2172"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,8812356221339311642,6170884054344634227,131072 --enable-features=PasswordImport --service-pipe-token=6655300677396241885 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6655300677396241885 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2008 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2140"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,8812356221339311642,6170884054344634227,131072 --enable-features=PasswordImport --service-pipe-token=6902663724732478625 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6902663724732478625 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2016 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3204"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,8812356221339311642,6170884054344634227,131072 --enable-features=PasswordImport --service-pipe-token=14923747116235490702 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14923747116235490702 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2220 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3540"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\62679476387_PL.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2696"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=988,8812356221339311642,6170884054344634227,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=3375553693852940673 --mojo-platform-channel-handle=4180 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2652"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
3 181
Read events
2 605
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
24
Text files
188
Unknown types
15

Dropped files

PID
Process
Filename
Type
3272chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
3272chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
3272chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3272chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
3272chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
3272chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\9d94fd06-3df2-4f8c-a03a-cce461cbdd00.tmp
MD5:
SHA256:
3272chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
3272chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
3272chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT
MD5:
SHA256:
3272chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
17
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3272
chrome.exe
GET
200
185.192.249.19:80
http://r6---sn-quxapm-3c2e.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=78.109.23.2&mm=28&mn=sn-quxapm-3c2e&ms=nvh&mt=1558370142&mv=u&pl=20&shardbypass=yes
UA
crx
842 Kb
whitelisted
3864
powershell.exe
GET
200
203.113.174.46:80
http://tongdaifpt.net/wp-includes/hylKLdJWOh/
VN
executable
74.0 Kb
malicious
1252
soundser.exe
POST
200
74.207.227.96:443
http://74.207.227.96:443/site/ringin/ringin/
US
binary
132 b
malicious
3272
chrome.exe
GET
302
172.217.22.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
508 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3272
chrome.exe
216.58.201.228:443
www.google.com
Google Inc.
US
whitelisted
1252
soundser.exe
74.207.227.96:443
Linode, LLC
US
malicious
3864
powershell.exe
203.113.174.46:80
tongdaifpt.net
Viettel Corporation
VN
malicious
3272
chrome.exe
51.38.184.117:443
mjc-arts-blagnac.com
GB
unknown
3272
chrome.exe
216.58.206.227:443
www.gstatic.com
Google Inc.
US
whitelisted
3272
chrome.exe
216.58.215.45:443
accounts.google.com
Google Inc.
US
whitelisted
3272
chrome.exe
172.217.19.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3272
chrome.exe
216.58.204.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
172.217.22.142:80
redirector.gvt1.com
Google Inc.
US
whitelisted
3272
chrome.exe
216.58.201.225:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.19.227
whitelisted
mjc-arts-blagnac.com
  • 51.38.184.117
unknown
accounts.google.com
  • 216.58.215.45
shared
www.google.com
  • 216.58.201.228
whitelisted
ssl.gstatic.com
  • 216.58.204.99
whitelisted
tongdaifpt.net
  • 203.113.174.46
malicious
www.gstatic.com
  • 216.58.206.227
whitelisted
clients1.google.com
  • 216.58.209.238
whitelisted
safebrowsing.googleapis.com
  • 172.217.22.138
whitelisted
clients2.google.com
  • 216.58.209.238
whitelisted

Threats

PID
Process
Class
Message
1252
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1252
soundser.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
3864
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3864
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3864
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
4 ETPRO signatures available at the full report
No debug info