analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

url.txt

Full analysis: https://app.any.run/tasks/5574e8c0-1687-4719-a477-43cfce3de625
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 15, 2019, 11:46:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gootkit
loader
emotet
emotet-doc
Indicators:
MIME: text/plain
File info: ASCII text, with no line terminators
MD5:

089928AABF59647421C61B1828D36AB1

SHA1:

E4860AA1E82EDCB21674FB5755B9CA3D51065C4E

SHA256:

53E2DBAD7ED382596044CE9E40E4C88D3D44FB96F47304BFDB785E8107BB1733

SSDEEP:

3:N1Kbm9rMcPWERSSRcCSRf:COQcP/RO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 299.exe (PID: 2792)
      • 299.exe (PID: 3200)
      • soundser.exe (PID: 2108)
      • soundser.exe (PID: 2956)
      • 299.exe (PID: 2324)
      • 299.exe (PID: 628)
      • soundser.exe (PID: 2168)
      • soundser.exe (PID: 3448)
      • ld50Rmbl52HVr1bwYF.exe (PID: 3448)
      • ld50Rmbl52HVr1bwYF.exe (PID: 124)
      • soundser.exe (PID: 2580)
      • soundser.exe (PID: 3704)
    • GOTKIT detected

      • powershell.exe (PID: 3284)
      • 299.exe (PID: 3200)
      • powershell.exe (PID: 2984)
      • 299.exe (PID: 2324)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3284)
      • powershell.exe (PID: 2984)
    • Emotet process was detected

      • soundser.exe (PID: 2956)
      • soundser.exe (PID: 2168)
      • soundser.exe (PID: 3448)
    • EMOTET was detected

      • soundser.exe (PID: 2108)
      • soundser.exe (PID: 2580)
      • soundser.exe (PID: 3704)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2828)
    • Connects to CnC server

      • soundser.exe (PID: 2108)
      • soundser.exe (PID: 2580)
      • soundser.exe (PID: 3704)
    • Changes the autorun value in the registry

      • soundser.exe (PID: 2580)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 2828)
      • chrome.exe (PID: 2928)
      • WINWORD.EXE (PID: 3444)
    • Application launched itself

      • WINWORD.EXE (PID: 2828)
      • 299.exe (PID: 2792)
      • soundser.exe (PID: 2956)
      • WINWORD.EXE (PID: 3444)
      • 299.exe (PID: 628)
      • soundser.exe (PID: 2168)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3284)
      • 299.exe (PID: 3200)
      • powershell.exe (PID: 2984)
      • 299.exe (PID: 2324)
      • soundser.exe (PID: 2580)
      • ld50Rmbl52HVr1bwYF.exe (PID: 124)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2928)
    • Creates files in the user directory

      • powershell.exe (PID: 3284)
      • powershell.exe (PID: 2984)
    • Starts itself from another location

      • 299.exe (PID: 3200)
      • 299.exe (PID: 2324)
      • ld50Rmbl52HVr1bwYF.exe (PID: 124)
    • Connects to server without host name

      • soundser.exe (PID: 2108)
      • soundser.exe (PID: 2580)
      • soundser.exe (PID: 3704)
  • INFO

    • Reads settings of System Certificates

      • chrome.exe (PID: 2928)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 752)
      • WINWORD.EXE (PID: 2828)
      • WINWORD.EXE (PID: 3444)
      • WINWORD.EXE (PID: 2660)
    • Application launched itself

      • chrome.exe (PID: 2928)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2928)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2828)
      • chrome.exe (PID: 2928)
      • WINWORD.EXE (PID: 3444)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
82
Monitored processes
46
Malicious processes
16
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start notepad.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs chrome.exe no specs winword.exe no specs #GOOTKIT powershell.exe 299.exe no specs chrome.exe no specs #GOOTKIT 299.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe dw20.exe no specs dwwin.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs #GOOTKIT powershell.exe 299.exe no specs #GOOTKIT 299.exe notepad.exe no specs #EMOTET soundser.exe no specs #EMOTET soundser.exe ld50rmbl52hvr1bwyf.exe no specs ld50rmbl52hvr1bwyf.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe

Process information

PID
CMD
Path
Indicators
Parent process
2892"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\Temp\url.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2928"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2876"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6cd70f18,0x6cd70f28,0x6cd70f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2276"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2936 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
292"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=956,12194093747140051168,517320274234751869,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=8527154305285689126 --mojo-platform-channel-handle=944 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
1448"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,12194093747140051168,517320274234751869,131072 --enable-features=PasswordImport --service-pipe-token=13527964810468997288 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13527964810468997288 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1964 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2420"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,12194093747140051168,517320274234751869,131072 --enable-features=PasswordImport --service-pipe-token=4713382888606398828 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4713382888606398828 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1936 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2540"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,12194093747140051168,517320274234751869,131072 --enable-features=PasswordImport --service-pipe-token=12583901669494551646 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12583901669494551646 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2120 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3008"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,12194093747140051168,517320274234751869,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=146080147346706388 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=146080147346706388 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3800"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=956,12194093747140051168,517320274234751869,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=17923077801353623825 --mojo-platform-channel-handle=4140 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
6 593
Read events
5 816
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
72
Text files
169
Unknown types
51

Dropped files

PID
Process
Filename
Type
2928chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
2928chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
2928chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2928chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
2928chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
2928chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\e77aec61-52cc-47d2-93d1-c2d37511072e.tmp
MD5:
SHA256:
2928chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
2928chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
2928chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
2928chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
30
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3704
soundser.exe
POST
200.85.46.122:80
http://200.85.46.122/enabled/schema/ringin/
PY
malicious
3284
powershell.exe
GET
200
13.76.250.225:80
http://drmarins.com/engl/pCAdOLWLJ/
SG
executable
118 Kb
malicious
2984
powershell.exe
GET
200
13.76.250.225:80
http://drmarins.com/engl/pCAdOLWLJ/
SG
executable
118 Kb
malicious
2928
chrome.exe
GET
200
185.66.36.46:80
http://educ-pb.cz/rix4u/qxqacf-wwt9gd6-tbwf/
CZ
document
83.3 Kb
suspicious
2108
soundser.exe
POST
200.85.46.122:80
http://200.85.46.122/nsip/
PY
malicious
2928
chrome.exe
GET
302
64.233.184.198:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
502 b
whitelisted
2580
soundser.exe
POST
200
200.85.46.122:80
http://200.85.46.122/taskbar/loadan/ringin/
PY
binary
65.8 Kb
malicious
2928
chrome.exe
GET
200
217.146.165.206:80
http://r3---sn-oun-1gie.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=136.0.0.108&mm=28&mn=sn-oun-1gie&ms=nvh&mt=1557920187&mv=u&pl=27&shardbypass=yes
CH
crx
842 Kb
whitelisted
2928
chrome.exe
GET
200
185.66.36.46:80
http://educ-pb.cz/rix4u/qxqacf-wwt9gd6-tbwf/
CZ
document
83.7 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2928
chrome.exe
172.217.16.163:443
www.google.com.ua
Google Inc.
US
whitelisted
2928
chrome.exe
216.58.208.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2928
chrome.exe
172.217.22.67:443
www.google.ch
Google Inc.
US
whitelisted
2928
chrome.exe
172.217.18.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2928
chrome.exe
216.58.207.74:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2928
chrome.exe
172.217.18.174:443
clients1.google.com
Google Inc.
US
whitelisted
2928
chrome.exe
64.233.166.196:443
apis.google.com
Google Inc.
US
unknown
2928
chrome.exe
172.217.18.163:443
www.gstatic.com
Google Inc.
US
whitelisted
2928
chrome.exe
172.217.23.132:443
www.google.com
Google Inc.
US
whitelisted
2928
chrome.exe
172.217.21.205:443
accounts.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.208.35
whitelisted
www.google.com.ua
  • 172.217.16.163
whitelisted
accounts.google.com
  • 172.217.21.205
shared
clients1.google.com
  • 172.217.18.174
whitelisted
ssl.gstatic.com
  • 172.217.18.99
whitelisted
www.gstatic.com
  • 172.217.18.163
whitelisted
apis.google.com
  • 64.233.166.196
whitelisted
www.google.com
  • 172.217.23.132
whitelisted
www.google.ch
  • 172.217.22.67
whitelisted
fonts.googleapis.com
  • 216.58.207.74
whitelisted

Threats

PID
Process
Class
Message
2928
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
3284
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3284
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3284
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2928
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
2108
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2984
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2984
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2984
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2580
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
8 ETPRO signatures available at the full report
No debug info