analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://drwilsoncaicedo.com/cgi-bin/uouPm-iT6ksIaKV61oqD_YomlbQkdr-Gm/

Full analysis: https://app.any.run/tasks/6a24cabf-dd12-43c9-8c33-6114ccfd9bb9
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: April 23, 2019, 10:37:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
emotet
trojan
feodo
Indicators:
MD5:

E91D4B1B3E914F1E2305813C68C6A4E3

SHA1:

9DA0069AEF970E1F2A3BDE14A5DC741AFDF02F48

SHA256:

9873A6205BBB0888CDF9B4B1540CFBA0BFA6499FD60556B36EEF7E802E501095

SSDEEP:

3:N1KaX/YTEj2AMIqLKQCxxVK38TbXgK:CaX/yEjU6xxVKggK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 769.exe (PID: 3828)
      • 769.exe (PID: 1640)
      • soundser.exe (PID: 3496)
      • soundser.exe (PID: 3560)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 4088)
    • Emotet process was detected

      • soundser.exe (PID: 3560)
    • EMOTET was detected

      • soundser.exe (PID: 3496)
    • Changes the autorun value in the registry

      • soundser.exe (PID: 3496)
    • Connects to CnC server

      • soundser.exe (PID: 3496)
  • SUSPICIOUS

    • Application launched itself

      • WINWORD.EXE (PID: 344)
    • Starts Microsoft Office Application

      • chrome.exe (PID: 1952)
      • WINWORD.EXE (PID: 344)
    • Creates files in the user directory

      • powershell.exe (PID: 4088)
      • powershell.exe (PID: 2052)
      • notepad++.exe (PID: 284)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 4088)
      • 769.exe (PID: 3828)
    • Starts itself from another location

      • 769.exe (PID: 3828)
    • Connects to server without host name

      • soundser.exe (PID: 3496)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 1952)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 344)
      • WINWORD.EXE (PID: 3600)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 344)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
20
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs powershell.exe 769.exe no specs 769.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe chrome.exe no specs chrome.exe no specs powershell.exe no specs notepad++.exe gup.exe

Process information

PID
CMD
Path
Indicators
Parent process
1952"C:\Program Files\Google\Chrome\Application\chrome.exe" http://drwilsoncaicedo.com/cgi-bin/uouPm-iT6ksIaKV61oqD_YomlbQkdr-Gm/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2468"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f3f0f18,0x6f3f0f28,0x6f3f0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
1524"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=1344 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2872"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=944,11659240946840176554,15815387434956610658,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=16784360035960050809 --mojo-platform-channel-handle=972 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2740"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=944,11659240946840176554,15815387434956610658,131072 --enable-features=PasswordImport --service-pipe-token=6374656886632609583 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6374656886632609583 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2204"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=944,11659240946840176554,15815387434956610658,131072 --enable-features=PasswordImport --service-pipe-token=6593606463447065971 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6593606463447065971 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2060 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
992"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=944,11659240946840176554,15815387434956610658,131072 --enable-features=PasswordImport --service-pipe-token=5829328105843343547 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5829328105843343547 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2328 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
344"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\V_4575329_04232019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3600"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2572"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=944,11659240946840176554,15815387434956610658,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=13155332327710112754 --mojo-platform-channel-handle=4052 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
3 313
Read events
2 687
Write events
612
Delete events
14

Modification events

(PID) Process:(1952) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(1952) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(1952) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(1952) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(1952) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(1952) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:1952-13200489447765375
Value:
259
(PID) Process:(1952) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(1952) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3488-13197474229333984
Value:
0
(PID) Process:(1952) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
Executable files
2
Suspicious files
13
Text files
66
Unknown types
4

Dropped files

PID
Process
Filename
Type
1952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
1952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
1952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
1952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
1952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
1952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\1c9c16f0-a4af-4a1f-84c4-061e8d2effec.tmp
MD5:
SHA256:
1952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
1952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
1952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
1952chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
19
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3496
soundser.exe
POST
77.82.85.35:8080
http://77.82.85.35:8080/enabled/symbols/ringin/merge/
RU
malicious
3496
soundser.exe
POST
197.91.152.93:80
http://197.91.152.93/raster/usbccid/ringin/
ZA
malicious
3496
soundser.exe
POST
152.168.82.167:80
http://152.168.82.167/health/codec/
AR
malicious
4088
powershell.exe
GET
200
31.169.92.34:80
http://arenaaydin.com/wp-admin/m27pq/
TR
executable
77.5 Kb
malicious
1952
chrome.exe
GET
200
192.185.226.188:80
http://drwilsoncaicedo.com/cgi-bin/uouPm-iT6ksIaKV61oqD_YomlbQkdr-Gm/
US
document
94.3 Kb
suspicious
3496
soundser.exe
POST
200
66.228.45.129:8080
http://66.228.45.129:8080/vermont/prep/ringin/
US
binary
132 b
malicious
GET
200
194.9.25.78:80
http://r3---sn-5uh5o-f5fs.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=212.7.219.109&mm=28&mn=sn-5uh5o-f5fs&ms=nvh&mt=1556015918&mv=m&pl=24&shardbypass=yes
PL
crx
842 Kb
whitelisted
GET
200
2.21.242.187:80
http://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf%2FEFWCFiRACEAoBQUIAAAFThXNqC4Xspwg%3D
NL
der
1.37 Kb
whitelisted
GET
302
216.58.206.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
508 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1952
chrome.exe
172.217.22.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1952
chrome.exe
172.217.16.196:443
www.google.com
Google Inc.
US
whitelisted
1952
chrome.exe
172.217.22.35:443
ssl.gstatic.com
Google Inc.
US
whitelisted
192.185.226.188:80
drwilsoncaicedo.com
Unified Layer
US
suspicious
1952
chrome.exe
192.185.226.188:80
drwilsoncaicedo.com
Unified Layer
US
suspicious
1952
chrome.exe
172.217.16.173:443
accounts.google.com
Google Inc.
US
whitelisted
3496
soundser.exe
152.168.82.167:80
CABLEVISION S.A.
AR
malicious
3496
soundser.exe
197.91.152.93:80
OPTINET
ZA
malicious
3496
soundser.exe
77.82.85.35:8080
PJSC Rostelecom
RU
malicious
1952
chrome.exe
172.217.18.99:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.22.99
whitelisted
drwilsoncaicedo.com
  • 192.185.226.188
suspicious
accounts.google.com
  • 172.217.16.173
shared
www.google.com
  • 172.217.16.196
whitelisted
ssl.gstatic.com
  • 172.217.22.35
whitelisted
arenaaydin.com
  • 31.169.92.34
malicious
www.gstatic.com
  • 172.217.18.99
whitelisted
clients1.google.com
  • 216.58.208.46
whitelisted
notepad-plus-plus.org
  • 37.59.28.236
whitelisted
isrg.trustid.ocsp.identrust.com
  • 2.21.242.187
  • 2.21.242.197
whitelisted

Threats

PID
Process
Class
Message
1952
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
1952
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
1952
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
4088
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
4088
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
4088
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3496
soundser.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 3
3496
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3496
soundser.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 14
3496
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
11 ETPRO signatures available at the full report
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093