analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://tortugadatacorp.com/En_us/Clients/122018

Full analysis: https://app.any.run/tasks/b8d0aee8-2392-4229-932e-58ce23eeae97
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 14, 2018, 19:54:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
trojan
emotet
feodo
maldoc-1
Indicators:
MD5:

AB49FBA744FFED799648287039F55A52

SHA1:

4141BB30C3A5ABD9FBEED79E4A07B5A78D3B07AD

SHA256:

74F4B7AB9D6FEEB49B5573CC3002805077EEAA7BF0ADADB819ED9629B7CE4EEA

SSDEEP:

3:N1KKKB/F7ODrzWKUXSn:CKQ/VODrhUC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3420)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3420)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2300)
    • Application was dropped or rewritten from another process

      • 749.exe (PID: 2328)
      • 749.exe (PID: 1740)
      • archivesymbol.exe (PID: 2072)
      • archivesymbol.exe (PID: 912)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3832)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3832)
    • EMOTET was detected

      • archivesymbol.exe (PID: 912)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 912)
    • Connects to CnC server

      • archivesymbol.exe (PID: 912)
  • SUSPICIOUS

    • Application launched itself

      • WINWORD.EXE (PID: 3420)
      • cmd.exe (PID: 3368)
      • cmd.exe (PID: 2300)
      • cmd.exe (PID: 1928)
      • 749.exe (PID: 2328)
      • archivesymbol.exe (PID: 2072)
    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 3420)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3368)
      • cmd.exe (PID: 2300)
      • cmd.exe (PID: 2724)
      • cmd.exe (PID: 1928)
    • Creates files in the user directory

      • powershell.exe (PID: 3832)
    • Starts itself from another location

      • 749.exe (PID: 1740)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3832)
      • 749.exe (PID: 1740)
    • Connects to unusual port

      • archivesymbol.exe (PID: 912)
    • Connects to SMTP port

      • archivesymbol.exe (PID: 912)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3420)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2956)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3420)
      • WINWORD.EXE (PID: 3192)
    • Application launched itself

      • chrome.exe (PID: 2956)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
56
Monitored processes
24
Malicious processes
9
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs chrome.exe no specs cmd.exe no specs cmd.exe no specs chrome.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs findstr.exe no specs powershell.exe 749.exe no specs 749.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Program Files\Google\Chrome\Application\chrome.exe" http://tortugadatacorp.com/En_us/Clients/122018C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3684"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f6000b0,0x6f6000c0,0x6f6000ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2916"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2960 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
1328"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=976,2483152675597224098,10037370310120290366,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=1FAC90B25512B23239E11864D30D18B8 --mojo-platform-channel-handle=1016 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
2528"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=976,2483152675597224098,10037370310120290366,131072 --enable-features=PasswordImport --service-pipe-token=71810659047A3BFA6270B183881673F7 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=71810659047A3BFA6270B183881673F7 --renderer-client-id=4 --mojo-platform-channel-handle=1904 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3280"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=976,2483152675597224098,10037370310120290366,131072 --enable-features=PasswordImport --service-pipe-token=C94FE5F5D9551C50A3C807F03F2B5C63 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=C94FE5F5D9551C50A3C807F03F2B5C63 --renderer-client-id=3 --mojo-platform-channel-handle=2144 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
4072"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=976,2483152675597224098,10037370310120290366,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=A59FB1B8303B4FD54EB488409D812FA8 --mojo-platform-channel-handle=3784 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3420"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\FORM-8006817.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3192"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2788"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=976,2483152675597224098,10037370310120290366,131072 --enable-features=PasswordImport --lang=en-US --no-sandbox --service-request-channel-token=82B7557C0786C9D53F34779B6FE09BC9 --mojo-platform-channel-handle=784 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Total events
3 130
Read events
2 564
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
24
Text files
66
Unknown types
8

Dropped files

PID
Process
Filename
Type
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\7deb4aec-cc8f-403c-9785-cbc5c113f0af.tmp
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.old~RF198da0.TMPtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\a8895a8e-75a7-4e88-a6f1-1df772c5acb4.tmp
MD5:
SHA256:
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Thumbnails\LOG.oldtext
MD5:F727DD25CDA7B2CC574098CEE1F5764A
SHA256:5F7BD6926940E400EE7FAA6D620192CA299F7B5AAA92D672F8173A767B3FBBFF
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF198d23.TMPtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
2956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
142
DNS requests
117
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
912
archivesymbol.exe
GET
152.168.60.9:80
http://152.168.60.9/
AR
malicious
912
archivesymbol.exe
GET
190.152.12.86:80
http://190.152.12.86/
EC
malicious
912
archivesymbol.exe
GET
190.146.201.54:80
http://190.146.201.54/
CO
malicious
3832
powershell.exe
GET
200
162.220.162.40:80
http://evihdaf.com/syXxoBHdX/
US
executable
156 Kb
malicious
2956
chrome.exe
GET
200
103.231.77.68:80
http://tortugadatacorp.com/En_us/Clients/122018/
IN
document
52.7 Kb
malicious
912
archivesymbol.exe
GET
200
190.189.179.140:8080
http://190.189.179.140:8080/whoami.php
AR
text
12 b
malicious
912
archivesymbol.exe
GET
200
110.37.219.134:990
http://110.37.219.134:990/
PK
binary
148 b
suspicious
912
archivesymbol.exe
GET
200
110.37.219.134:990
http://110.37.219.134:990/
PK
binary
723 Kb
suspicious
2956
chrome.exe
GET
301
103.231.77.68:80
http://tortugadatacorp.com/En_us/Clients/122018
IN
html
256 b
malicious
3832
powershell.exe
GET
301
162.220.162.40:80
http://evihdaf.com/syXxoBHdX
US
html
237 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2956
chrome.exe
103.231.77.68:80
tortugadatacorp.com
CtrlS Datacenters Ltd.
IN
suspicious
3832
powershell.exe
162.220.162.40:80
evihdaf.com
NEW JERSEY INTERNATIONAL INTERNET EXCHANGE LLC
US
malicious
912
archivesymbol.exe
190.146.201.54:80
Telmex Colombia S.A.
CO
malicious
2956
chrome.exe
172.217.168.46:443
clients2.google.com
Google Inc.
US
whitelisted
2956
chrome.exe
172.217.168.35:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2956
chrome.exe
74.125.206.84:443
accounts.google.com
Google Inc.
US
whitelisted
2956
chrome.exe
216.58.215.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
912
archivesymbol.exe
152.168.60.9:80
CABLEVISION S.A.
AR
malicious
912
archivesymbol.exe
190.189.179.140:8080
Prima S.A.
AR
malicious
912
archivesymbol.exe
188.125.73.26:465
smtp.mail.yahoo.com
CH
unknown

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.215.227
whitelisted
tortugadatacorp.com
  • 103.231.77.68
malicious
www.gstatic.com
  • 216.58.215.227
whitelisted
accounts.google.com
  • 74.125.206.84
shared
ssl.gstatic.com
  • 172.217.168.35
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared
clients2.google.com
  • 172.217.168.46
whitelisted
evihdaf.com
  • 162.220.162.40
malicious
clients1.google.com
  • 172.217.168.46
whitelisted
mx.del-ser.com.ar
  • 190.111.207.202
unknown

Threats

PID
Process
Class
Message
2956
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
2956
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
2956
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
2956
chrome.exe
Attempted User Privilege Gain
SC ATTEMPTED_USER Microsoft Word 2016 use after free attempt
3832
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3832
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3832
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3832
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3832
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
912
archivesymbol.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
5 ETPRO signatures available at the full report
No debug info