analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://howtobeanangelinvestor.com/dky4/mv4l-yl-930816/

Full analysis: https://app.any.run/tasks/ed2f9c1a-6964-47dc-b442-714470e10d39
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 20:34:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
emotet-doc
emotet
loader
trojan
Indicators:
MD5:

6765A21F44EB3B80FA7B683E823A9D3F

SHA1:

905AA7E1DAAFC9A195EF34A2B3EE8C98DD2A1BF0

SHA256:

9B1367123C831663F428AE58488DFD14E8F77C82022EE5BC2B7D8287C6743924

SSDEEP:

3:N1KWKuEw2AITtPITRJI4hWVdUGn:CWRutPILfhWVdUG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • chrome.exe (PID: 2520)
      • chrome.exe (PID: 520)
      • WINWORD.EXE (PID: 1212)
    • Application was dropped or rewritten from another process

      • 11.exe (PID: 1600)
      • 11.exe (PID: 1608)
      • serialfunc.exe (PID: 2476)
      • serialfunc.exe (PID: 3688)
      • serialfunc.exe (PID: 2796)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3944)
    • Emotet process was detected

      • 11.exe (PID: 1600)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 2476)
    • Connects to CnC server

      • serialfunc.exe (PID: 2476)
    • EMOTET was detected

      • serialfunc.exe (PID: 2476)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2520)
      • WINWORD.EXE (PID: 1212)
    • Application launched itself

      • WINWORD.EXE (PID: 1212)
      • serialfunc.exe (PID: 2476)
    • Executed via WMI

      • powershell.exe (PID: 3944)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3944)
      • 11.exe (PID: 1600)
    • Creates files in the user directory

      • powershell.exe (PID: 3944)
    • PowerShell script executed

      • powershell.exe (PID: 3944)
    • Starts itself from another location

      • 11.exe (PID: 1600)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 2520)
    • Reads the hosts file

      • chrome.exe (PID: 2520)
      • chrome.exe (PID: 520)
    • Application launched itself

      • chrome.exe (PID: 2520)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2484)
      • WINWORD.EXE (PID: 1212)
      • serialfunc.exe (PID: 2796)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1212)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
19
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs powershell.exe 11.exe no specs #EMOTET 11.exe serialfunc.exe no specs #EMOTET serialfunc.exe chrome.exe no specs chrome.exe no specs serialfunc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2520"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://howtobeanangelinvestor.com/dky4/mv4l-yl-930816/"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2148"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d90a9d0,0x6d90a9e0,0x6d90a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1940"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2800 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3836"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1024,7500739064149106778,13902034286038947733,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=4348861500655012863 --mojo-platform-channel-handle=1048 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
520"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1024,7500739064149106778,13902034286038947733,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=16439328415622238711 --mojo-platform-channel-handle=1608 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3740"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1024,7500739064149106778,13902034286038947733,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12396128756284212507 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2236 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
1400"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1024,7500739064149106778,13902034286038947733,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13697311912865712686 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2248 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3196"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1024,7500739064149106778,13902034286038947733,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7941615628387437264 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2516 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1212"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\invoice-Y85_599.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2484"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
4 488
Read events
3 492
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
31
Text files
68
Unknown types
14

Dropped files

PID
Process
Filename
Type
2520chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old
MD5:
SHA256:
2520chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\456cf1e6-3293-467e-a291-3d0db0bde2da.tmp
MD5:
SHA256:
2520chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2520chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old~RF39ac77.TMPtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
2520chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2520chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF39ac19.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2520chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF39abfa.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2520chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
2520chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF39ac48.TMPtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
2520chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
15
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3944
powershell.exe
GET
200
93.115.151.36:80
http://newtrendmall.store/01-install/bFNiWnVVI/
IR
executable
492 Kb
suspicious
520
chrome.exe
GET
200
50.87.249.141:80
http://howtobeanangelinvestor.com/dky4/mv4l-yl-930816/
US
document
191 Kb
suspicious
2476
serialfunc.exe
POST
200
172.90.70.168:443
http://172.90.70.168:443/i56pHWJyD64GydDrXyy
US
binary
148 b
malicious
2476
serialfunc.exe
POST
200
172.90.70.168:443
http://172.90.70.168:443/x3QmHZpgj
US
binary
170 Kb
malicious
2476
serialfunc.exe
POST
200
172.90.70.168:443
http://172.90.70.168:443/H5pzWaIa6RLO
US
bs
66.3 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
520
chrome.exe
172.217.23.174:443
clients1.google.com
Google Inc.
US
whitelisted
520
chrome.exe
172.217.21.238:443
sb-ssl.google.com
Google Inc.
US
whitelisted
520
chrome.exe
172.217.22.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
520
chrome.exe
172.217.23.132:443
www.google.com
Google Inc.
US
whitelisted
520
chrome.exe
172.217.22.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
520
chrome.exe
172.217.23.99:443
www.gstatic.com
Google Inc.
US
whitelisted
520
chrome.exe
50.87.249.141:80
howtobeanangelinvestor.com
Unified Layer
US
suspicious
2476
serialfunc.exe
172.90.70.168:443
Time Warner Cable Internet LLC
US
malicious
520
chrome.exe
216.58.210.10:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3944
powershell.exe
93.115.151.36:80
newtrendmall.store
Asiatech Data Transfer Inc PLC
IR
suspicious

DNS requests

Domain
IP
Reputation
howtobeanangelinvestor.com
  • 50.87.249.141
unknown
clientservices.googleapis.com
  • 172.217.22.67
whitelisted
accounts.google.com
  • 172.217.18.109
shared
sb-ssl.google.com
  • 172.217.21.238
whitelisted
www.google.com
  • 172.217.23.132
whitelisted
ssl.gstatic.com
  • 172.217.22.99
whitelisted
newtrendmall.store
  • 93.115.151.36
suspicious
www.gstatic.com
  • 172.217.23.99
whitelisted
safebrowsing.googleapis.com
  • 216.58.210.10
whitelisted
clients1.google.com
  • 172.217.23.174
whitelisted

Threats

PID
Process
Class
Message
520
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
3944
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3944
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3944
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2476
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
2476
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
2476
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2476
serialfunc.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
2476
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
2476
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
No debug info