analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

EmailBody1.html

Full analysis: https://app.any.run/tasks/d1c1fbb5-287f-4db1-a59c-239da26be7ce
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 15, 2018, 15:13:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
emotet
trojan
feodo
maldoc-1
Indicators:
MIME: text/html
File info: HTML document, ASCII text
MD5:

71E78763C8207E670D1A82F765987EDE

SHA1:

0747E28F2FDDD574EF409DB7E87D4E97AE93BE3F

SHA256:

A263C2F163E2054FAA6592F95B8B071C4E6A77054E542D90A6CDA8E703825BD5

SSDEEP:

192:OqolP9g5jhc8anW874lq/EBWbDoVav0xGLNxMF34FIy+nuznlLzRtBfGzGN6dz6d:Ochc8uNiLI5OzSrE+82mM

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3016)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3016)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3772)
    • Application was dropped or rewritten from another process

      • Hdl.exe (PID: 2060)
      • Hdl.exe (PID: 3908)
      • lpiograd.exe (PID: 3700)
      • lpiograd.exe (PID: 2700)
    • Emotet process was detected

      • lpiograd.exe (PID: 3700)
    • EMOTET was detected

      • lpiograd.exe (PID: 2700)
    • Connects to CnC server

      • lpiograd.exe (PID: 2700)
    • Changes the autorun value in the registry

      • lpiograd.exe (PID: 2700)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 3016)
      • chrome.exe (PID: 2464)
    • Application launched itself

      • WINWORD.EXE (PID: 3016)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2728)
    • Reads Internet Cache Settings

      • powershell.exe (PID: 3772)
    • Executable content was dropped or overwritten

      • Hdl.exe (PID: 2060)
      • powershell.exe (PID: 3772)
    • Creates files in the user directory

      • powershell.exe (PID: 3772)
    • Starts itself from another location

      • Hdl.exe (PID: 2060)
    • Connects to unusual port

      • lpiograd.exe (PID: 2700)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3032)
      • chrome.exe (PID: 2464)
    • Changes internet zones settings

      • iexplore.exe (PID: 3032)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2464)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3404)
      • chrome.exe (PID: 2464)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3404)
    • Modifies the open verb of a shell class

      • chrome.exe (PID: 2464)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3016)
      • WINWORD.EXE (PID: 1648)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3016)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)

EXIF

HTML

RevisionNumber: 14
CharactersWithSpaces: 1895
Paragraphs: 3
Lines: 13
Characters: 1615
Words: 283
Pages: 1
CreateDate: 2018:09:20 16:05:00Z
TotalEditTime: 2 minutes
Template: NormalEmail
Author: Пользователь Windows
Originator: Microsoft Word 14
Generator: Microsoft Word 14
ProgID: Word.Document
ContentType: text/html; charset=windows-1252
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
26
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs cmd.exe no specs powershell.exe hdl.exe no specs hdl.exe #EMOTET lpiograd.exe no specs #EMOTET lpiograd.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3032"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\EmailBody1.htmlC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3404"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3032 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2464"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3208"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6dd600b0,0x6dd600c0,0x6dd600ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2628"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2460 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3888"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1000,15751598254913407994,2450571129486465030,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=1550A9CA80C6F681481B230CB6CD59F2 --mojo-platform-channel-handle=1024 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3448"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1000,15751598254913407994,2450571129486465030,131072 --enable-features=PasswordImport --service-pipe-token=4B8051BD55EC1729119F604745257909 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4B8051BD55EC1729119F604745257909 --renderer-client-id=5 --mojo-platform-channel-handle=1928 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
4048"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1000,15751598254913407994,2450571129486465030,131072 --enable-features=PasswordImport --service-pipe-token=199E21624A4129397CC5DE7223EC098D --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=199E21624A4129397CC5DE7223EC098D --renderer-client-id=3 --mojo-platform-channel-handle=2104 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2920"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1000,15751598254913407994,2450571129486465030,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=5EB0C8954A81DC252DF308FA34055C35 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5EB0C8954A81DC252DF308FA34055C35 --renderer-client-id=6 --mojo-platform-channel-handle=3120 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2928"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1000,15751598254913407994,2450571129486465030,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=A42B0D63BEA05A39A759EC11830C806B --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=A42B0D63BEA05A39A759EC11830C806B --renderer-client-id=7 --mojo-platform-channel-handle=3904 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Total events
3 687
Read events
3 094
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
77
Text files
84
Unknown types
5

Dropped files

PID
Process
Filename
Type
3032iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3032iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2464chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\7cf129ef-35c3-4f03-842d-fab053d115ce.tmp
MD5:
SHA256:
2464chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
2464chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
2464chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\4acb6ecf-b155-42ca-9f2d-e5a366a3b122.tmp
MD5:
SHA256:
2464chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
2464chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
2464chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
2464chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF10d469.TMPtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
48
DNS requests
21
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3772
powershell.exe
GET
200
5.189.151.189:80
http://priintzone.com/6MNR5sOsH/
DE
executable
444 Kb
malicious
2464
chrome.exe
GET
45.252.248.20:80
http://ellauni.the91s.com/wp-admin/EN_US/Clients/2018-11/
VN
malicious
2464
chrome.exe
GET
45.252.248.20:80
http://ellauni.the91s.com/wp-admin/EN_US/Clients/2018-11/
VN
malicious
2700
lpiograd.exe
GET
173.11.47.169:8080
http://173.11.47.169:8080/
US
malicious
2700
lpiograd.exe
GET
71.58.165.119:443
http://71.58.165.119:443/whoami.php
US
malicious
2700
lpiograd.exe
GET
181.118.145.122:8080
http://181.118.145.122:8080/whoami.php
CO
malicious
2700
lpiograd.exe
GET
177.242.156.119:80
http://177.242.156.119/
MX
malicious
3772
powershell.exe
GET
301
5.189.151.189:80
http://priintzone.com/6MNR5sOsH
DE
html
240 b
malicious
2700
lpiograd.exe
GET
50.78.167.65:7080
http://50.78.167.65:7080/
US
malicious
2464
chrome.exe
GET
200
45.252.248.20:80
http://ellauni.the91s.com/wp-admin/EN_US/Clients/2018-11/
VN
document
88.3 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3032
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3404
iexplore.exe
159.45.2.178:443
static.wellsfargo.com
Wells Fargo & Company
US
suspicious
2464
chrome.exe
216.58.215.234:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2464
chrome.exe
172.217.168.3:443
www.google.de
Google Inc.
US
whitelisted
3404
iexplore.exe
159.45.2.175:443
ort.wellsfargo.com
Wells Fargo & Company
US
unknown
2464
chrome.exe
216.58.215.227:443
www.gstatic.com
Google Inc.
US
whitelisted
2464
chrome.exe
172.217.168.4:443
www.google.com
Google Inc.
US
whitelisted
3404
iexplore.exe
159.45.170.175:443
ort.wellsfargo.com
Wells Fargo & Company
US
unknown
2464
chrome.exe
216.58.215.237:443
accounts.google.com
Google Inc.
US
whitelisted
3404
iexplore.exe
159.45.66.178:443
static.wellsfargo.com
Wells Fargo & Company
US
suspicious

DNS requests

Domain
IP
Reputation
ort.wellsfargo.com
  • 159.45.2.175
  • 159.45.170.175
  • 159.45.66.175
suspicious
static.wellsfargo.com
  • 159.45.2.178
  • 159.45.66.178
  • 159.45.170.178
suspicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.gstatic.com
  • 216.58.215.227
whitelisted
www.google.de
  • 172.217.168.3
whitelisted
clientservices.googleapis.com
  • 216.58.215.227
whitelisted
safebrowsing.googleapis.com
  • 216.58.215.234
whitelisted
accounts.google.com
  • 216.58.215.237
shared
ssl.gstatic.com
  • 172.217.168.3
whitelisted
www.google.com
  • 172.217.168.4
whitelisted

Threats

PID
Process
Class
Message
2464
chrome.exe
Attempted User Privilege Gain
SC ATTEMPTED_USER Microsoft Word 2016 use after free attempt
2464
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
2464
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
2464
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
2464
chrome.exe
Attempted User Privilege Gain
SC ATTEMPTED_USER Microsoft Word 2016 use after free attempt
2464
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
2464
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
2464
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
3772
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3772
powershell.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3 ETPRO signatures available at the full report
No debug info