analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://guyanapress.net/htdocs/available-resource/individual-area/ztgNXatBSA-JkGlyw5wp/

Full analysis: https://app.any.run/tasks/67943f25-e93c-4396-999c-ace2de9aed50
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 20:52:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
loader
trojan
Indicators:
MD5:

DEB37A8026378888BE0057F5049716B3

SHA1:

613BB03547B0FABEF96E757A5DCF55F642508ACD

SHA256:

43BEFB98408C90B8E19B8081098850D72DE44AF093B43F7850A968B033D231E1

SSDEEP:

3:N1KZQciGzMGIZJICGS41N/jfi9ERDIQaK:CuciGRI3IFBN/jfe4UQB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • chrome.exe (PID: 3500)
      • chrome.exe (PID: 3336)
      • WINWORD.EXE (PID: 1912)
    • Application was dropped or rewritten from another process

      • 904.exe (PID: 3272)
      • 904.exe (PID: 2504)
      • serialfunc.exe (PID: 1560)
      • serialfunc.exe (PID: 3040)
      • serialfunc.exe (PID: 2696)
    • Emotet process was detected

      • 904.exe (PID: 2504)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3896)
    • Connects to CnC server

      • serialfunc.exe (PID: 3040)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 3040)
    • EMOTET was detected

      • serialfunc.exe (PID: 3040)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 3336)
      • WINWORD.EXE (PID: 1912)
    • Application launched itself

      • WINWORD.EXE (PID: 1912)
      • serialfunc.exe (PID: 3040)
    • Executed via WMI

      • powershell.exe (PID: 3896)
    • PowerShell script executed

      • powershell.exe (PID: 3896)
    • Creates files in the user directory

      • powershell.exe (PID: 3896)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3896)
      • 904.exe (PID: 2504)
    • Starts itself from another location

      • 904.exe (PID: 2504)
    • Connects to server without host name

      • serialfunc.exe (PID: 3040)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3336)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 3336)
      • chrome.exe (PID: 3500)
    • Application launched itself

      • chrome.exe (PID: 3336)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3336)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1912)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1912)
      • WINWORD.EXE (PID: 2800)
      • serialfunc.exe (PID: 2696)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
71
Monitored processes
34
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs powershell.exe chrome.exe no specs 904.exe no specs #EMOTET 904.exe serialfunc.exe no specs #EMOTET serialfunc.exe chrome.exe no specs serialfunc.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3336"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://guyanapress.net/htdocs/available-resource/individual-area/ztgNXatBSA-JkGlyw5wp/"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2508"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x712aa9d0,0x712aa9e0,0x712aa9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
716"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3340 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3432"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=980,3690957998405494995,15290322025302246105,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=1429695884839098495 --mojo-platform-channel-handle=940 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3500"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=980,3690957998405494995,15290322025302246105,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=1063109514805567762 --mojo-platform-channel-handle=1544 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2476"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=980,3690957998405494995,15290322025302246105,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14045476374081606620 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3756"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=980,3690957998405494995,15290322025302246105,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3069145775594515985 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2884"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=980,3690957998405494995,15290322025302246105,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5004328673034740485 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2436 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1912"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\newest-12_06_2019-7297475685.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2800"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
4 836
Read events
3 805
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
39
Text files
182
Unknown types
20

Dropped files

PID
Process
Filename
Type
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\c38f7707-86cb-4d0a-bc7d-f91fda370ec3.tmp
MD5:
SHA256:
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT
MD5:
SHA256:
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT~RF38e203.TMP
MD5:
SHA256:
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF38e157.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF38e176.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
23
TCP/UDP connections
436
DNS requests
312
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3040
serialfunc.exe
POST
200
94.176.234.118:8080
http://94.176.234.118:8080/Z1xXUvBPu
LT
binary
148 b
malicious
3040
serialfunc.exe
POST
200
94.176.234.118:8080
http://94.176.234.118:8080/Z1xXUvBPu
LT
binary
148 b
malicious
3040
serialfunc.exe
POST
200
94.176.234.118:8080
http://94.176.234.118:8080/eW0bEdricTUA99T08rr
LT
binary
3.07 Kb
malicious
3040
serialfunc.exe
POST
200
47.146.42.234:80
http://47.146.42.234/7TE7zm4ERLW2YdR1FBY
US
binary
2.92 Mb
malicious
3500
chrome.exe
GET
200
162.241.244.201:80
http://guyanapress.net/htdocs/available-resource/individual-area/ztgNXatBSA-JkGlyw5wp/
US
document
125 Kb
suspicious
3040
serialfunc.exe
POST
200
94.176.234.118:8080
http://94.176.234.118:8080/LygqGVUuM0mLcv
LT
binary
132 b
malicious
3500
chrome.exe
GET
200
172.217.132.74:80
http://r5---sn-5hne6nsr.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=85.203.44.11&mm=28&mn=sn-5hne6nsr&ms=nvh&mt=1575665555&mv=u&mvi=4&pl=26&shardbypass=yes
US
crx
293 Kb
whitelisted
3040
serialfunc.exe
POST
200
94.176.234.118:8080
http://94.176.234.118:8080/eW0bEdricTUA99T08rr
LT
binary
132 b
malicious
3040
serialfunc.exe
POST
200
47.146.42.234:80
http://47.146.42.234/Z1xXUvBPu
US
binary
148 b
malicious
3040
serialfunc.exe
POST
200
94.176.234.118:8080
http://94.176.234.118:8080/HI03NORzdp
LT
binary
3.04 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3500
chrome.exe
172.217.23.110:443
sb-ssl.google.com
Google Inc.
US
whitelisted
3500
chrome.exe
172.217.23.100:443
www.google.com
Google Inc.
US
whitelisted
3500
chrome.exe
172.217.18.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3500
chrome.exe
216.58.206.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3500
chrome.exe
162.241.244.201:80
guyanapress.net
CyrusOne LLC
US
suspicious
3500
chrome.exe
172.217.22.109:443
accounts.google.com
Google Inc.
US
whitelisted
3040
serialfunc.exe
47.146.42.234:80
Frontier Communications of America, Inc.
US
malicious
3896
powershell.exe
68.66.224.42:80
jdcc-stu.com
A2 Hosting, Inc.
US
suspicious
3040
serialfunc.exe
94.176.234.118:8080
UAB Rakrejus
LT
malicious
3040
serialfunc.exe
65.60.61.92:26
mail.xtremeasu.com
SingleHop, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
guyanapress.net
  • 162.241.244.201
suspicious
clientservices.googleapis.com
  • 172.217.18.163
whitelisted
accounts.google.com
  • 172.217.22.109
shared
sb-ssl.google.com
  • 172.217.23.110
whitelisted
www.google.com
  • 172.217.23.100
whitelisted
ssl.gstatic.com
  • 216.58.206.3
whitelisted
jdcc-stu.com
  • 68.66.224.42
suspicious
pop.realperfil.com.br
  • 177.185.200.8
  • 177.185.200.7
unknown
mail.abdconst.com.br
  • 177.101.150.40
unknown
smtpout.secureserver.net
  • 68.178.252.229
  • 173.201.192.229
  • 68.178.252.101
  • 173.201.192.101
  • 173.201.193.228
  • 173.201.193.101
whitelisted

Threats

PID
Process
Class
Message
3896
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3896
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3896
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3040
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 20
3040
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
3040
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
3040
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3040
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3040
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3040
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info