analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://vito.rockflow.ch/test/Document/5fcyvabg5l/noli-075017058-9103185-qr1w3p-kmaue/

Full analysis: https://app.any.run/tasks/f87993d7-c314-40b5-8506-5794a72cd3c6
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 22:27:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
opendir
loader
Indicators:
MD5:

975BC2D673E2ED243E041F98CAE70770

SHA1:

23C89A28EEEAD8AD6E1685B711A13E2BE5617A7C

SHA256:

96D3A1B1CBBB585AD5B81E1A4FA7BFB9B3A80C4BB5A9A76BCD1DDAF603FC6E40

SSDEEP:

3:N8eKhOgSLaJhdQ/3Gc+JfEQt6dBWVzS:2egS0O2cQt6GVW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • WINWORD.EXE (PID: 2344)
      • chrome.exe (PID: 532)
    • Application was dropped or rewritten from another process

      • 414.exe (PID: 2828)
      • serialfunc.exe (PID: 624)
      • serialfunc.exe (PID: 3872)
      • 414.exe (PID: 2176)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3232)
    • Emotet process was detected

      • 414.exe (PID: 2176)
  • SUSPICIOUS

    • Application launched itself

      • WINWORD.EXE (PID: 2344)
    • Starts Microsoft Office Application

      • chrome.exe (PID: 532)
      • WINWORD.EXE (PID: 2344)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 532)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3232)
      • 414.exe (PID: 2176)
    • PowerShell script executed

      • powershell.exe (PID: 3232)
    • Executed via WMI

      • powershell.exe (PID: 3232)
    • Creates files in the user directory

      • powershell.exe (PID: 3232)
    • Starts itself from another location

      • 414.exe (PID: 2176)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 532)
      • chrome.exe (PID: 1584)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 532)
    • Changes settings of System certificates

      • chrome.exe (PID: 1584)
    • Creates files in the user directory

      • chrome.exe (PID: 532)
      • WINWORD.EXE (PID: 2344)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1584)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2344)
      • WINWORD.EXE (PID: 2572)
    • Application launched itself

      • chrome.exe (PID: 532)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
75
Monitored processes
37
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs powershell.exe 414.exe no specs #EMOTET 414.exe chrome.exe no specs chrome.exe no specs serialfunc.exe no specs serialfunc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
532"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://vito.rockflow.ch/test/Document/5fcyvabg5l/noli-075017058-9103185-qr1w3p-kmaue/"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3620"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d90a9d0,0x6d90a9e0,0x6d90a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2452"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=992 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1528"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1056,18446386831097546929,2439788305577427948,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=9212010876571896247 --mojo-platform-channel-handle=1060 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
1584"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1056,18446386831097546929,2439788305577427948,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=11937154290782831038 --mojo-platform-channel-handle=1552 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2520"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,18446386831097546929,2439788305577427948,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6753338657608444728 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2232 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2536"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,18446386831097546929,2439788305577427948,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4890188055135840760 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2256 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3824"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,18446386831097546929,2439788305577427948,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=10775590041043687254 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2496 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2200"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,18446386831097546929,2439788305577427948,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17747349937806228027 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1232 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
956"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,18446386831097546929,2439788305577427948,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16965298323833589626 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2800 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
4 711
Read events
3 726
Write events
808
Delete events
177

Modification events

(PID) Process:(532) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(532) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(532) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(532) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(532) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(532) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:532-13220144858134500
Value:
259
(PID) Process:(532) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(532) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:1512-13197841398593750
Value:
0
(PID) Process:(532) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
Executable files
2
Suspicious files
29
Text files
247
Unknown types
18

Dropped files

PID
Process
Filename
Type
532chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\77a48880-a7a6-4869-ad2f-d3dada2973a7.tmp
MD5:
SHA256:
532chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
532chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
532chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
532chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF39aa54.TMPtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
532chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF39aa15.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
532chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
532chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:1A89A1BEBE6C843C4FF582E7ED33CA1F
SHA256:65099CA087B66AA8CA420AB121DAAD713E1DB5A61C5A574D9B1C0DF24F012520
532chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.old~RF39aa92.TMPtext
MD5:454106CCF080F3E3795C229FC73350D4
SHA256:9974DC611BE9E20BDFA7B8D939CB913AD23859DEA5F52EBB8D10CEAD9AB5B4FA
532chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
24
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1584
chrome.exe
GET
200
91.199.212.52:80
http://crt.usertrust.com/USERTrustRSAAddTrustCA.crt
GB
der
1.37 Kb
whitelisted
3232
powershell.exe
GET
200
50.87.253.53:80
http://bootycampcardiff.com/xdw2f/mk/
US
executable
308 Kb
malicious
1584
chrome.exe
GET
204
216.58.210.3:80
http://www.gstatic.com/generate_204
US
whitelisted
1584
chrome.exe
GET
204
216.58.210.3:80
http://www.gstatic.com/generate_204
US
whitelisted
1584
chrome.exe
GET
302
172.217.18.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
529 b
whitelisted
1584
chrome.exe
GET
302
172.217.18.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
534 b
whitelisted
1584
chrome.exe
GET
200
185.180.12.141:80
http://r2---sn-n02xgoxufvg3-8pxe.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=185.183.107.227&mm=28&mn=sn-n02xgoxufvg3-8pxe&ms=nvh&mt=1575671173&mv=m&mvi=1&pl=24&shardbypass=yes
AT
crx
293 Kb
whitelisted
1584
chrome.exe
GET
200
185.180.12.140:80
http://r1---sn-n02xgoxufvg3-8pxe.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.183.107.227&mm=28&mn=sn-n02xgoxufvg3-8pxe&ms=nvh&mt=1575671173&mv=m&mvi=0&pl=24&shardbypass=yes
AT
crx
862 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1584
chrome.exe
172.217.18.161:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
1584
chrome.exe
91.199.212.52:80
crt.usertrust.com
Comodo CA Ltd
GB
suspicious
1584
chrome.exe
216.58.208.45:443
accounts.google.com
Google Inc.
US
whitelisted
1584
chrome.exe
172.217.22.78:443
clients2.google.com
Google Inc.
US
whitelisted
1584
chrome.exe
172.217.22.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
1584
chrome.exe
172.217.18.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1584
chrome.exe
172.217.18.174:80
redirector.gvt1.com
Google Inc.
US
whitelisted
1584
chrome.exe
88.99.240.252:443
vito.rockflow.ch
Hetzner Online GmbH
DE
unknown
3232
powershell.exe
50.87.253.53:80
bootycampcardiff.com
Unified Layer
US
malicious
1584
chrome.exe
216.58.207.36:443
www.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.18.3
whitelisted
vito.rockflow.ch
  • 88.99.240.252
unknown
accounts.google.com
  • 216.58.208.45
shared
crt.usertrust.com
  • 91.199.212.52
whitelisted
www.gstatic.com
  • 216.58.210.3
whitelisted
www.google.com
  • 216.58.207.36
whitelisted
ssl.gstatic.com
  • 172.217.22.99
whitelisted
clients2.google.com
  • 172.217.22.78
whitelisted
redirector.gvt1.com
  • 172.217.18.174
whitelisted
r2---sn-n02xgoxufvg3-8pxe.gvt1.com
  • 185.180.12.141
whitelisted

Threats

PID
Process
Class
Message
3232
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3232
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3232
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info