analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://11invisibles.fesalin.com/cgi-bin/attachments/26s49hwr2-3628-2361-k8mtmp-2j7vw8kka/

Full analysis: https://app.any.run/tasks/68db494b-5327-4ddf-b8bf-25d09f29ea9b
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 19:52:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
trojan
trickbot
evasion
Indicators:
MD5:

E36BC71B1945913864132F506F704A64

SHA1:

17657F69B390C094987CA16825F2BCB5CFBBA607

SHA256:

B5BC5713F74A8F29FF86049DC7BEEEC253E66174310D873DB3BF2D3BA2F8DB0E

SSDEEP:

3:N1KsMX6A8yTdCMIqfR5/tk7bKGYIOdIgBrK:CsMX6hyTdj5FSHXYxLBe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • chrome.exe (PID: 656)
      • chrome.exe (PID: 716)
      • WINWORD.EXE (PID: 2696)
    • Application was dropped or rewritten from another process

      • 414.exe (PID: 2932)
      • 414.exe (PID: 2928)
      • serialfunc.exe (PID: 1816)
      • serialfunc.exe (PID: 592)
      • bvGyZZwOZ6.exe (PID: 2004)
      • serialfunc.exe (PID: 620)
      • bvGyZZwOZ6.exe (PID: 776)
      • bvGyZZwQZ8.exe (PID: 2400)
    • Emotet process was detected

      • 414.exe (PID: 2928)
    • Connects to CnC server

      • serialfunc.exe (PID: 592)
      • bvGyZZwQZ8.exe (PID: 2400)
    • EMOTET was detected

      • serialfunc.exe (PID: 592)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 592)
    • TRICKBOT was detected

      • bvGyZZwOZ6.exe (PID: 776)
      • bvGyZZwQZ8.exe (PID: 2400)
    • Loads the Task Scheduler COM API

      • bvGyZZwQZ8.exe (PID: 2400)
      • bvGyZZwOZ6.exe (PID: 776)
    • Known privilege escalation attack

      • DllHost.exe (PID: 912)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 656)
      • WINWORD.EXE (PID: 2696)
    • Application launched itself

      • WINWORD.EXE (PID: 2696)
      • serialfunc.exe (PID: 592)
    • Creates files in the user directory

      • powershell.exe (PID: 2852)
      • bvGyZZwQZ8.exe (PID: 2400)
      • bvGyZZwOZ6.exe (PID: 776)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2852)
      • 414.exe (PID: 2928)
      • serialfunc.exe (PID: 592)
      • bvGyZZwOZ6.exe (PID: 776)
    • PowerShell script executed

      • powershell.exe (PID: 2852)
    • Executed via WMI

      • powershell.exe (PID: 2852)
    • Starts itself from another location

      • 414.exe (PID: 2928)
    • Connects to server without host name

      • serialfunc.exe (PID: 592)
    • Creates files in the program directory

      • serialfunc.exe (PID: 592)
    • Executed via COM

      • DllHost.exe (PID: 912)
    • Executed via Task Scheduler

      • bvGyZZwQZ8.exe (PID: 2400)
    • Connects to unusual port

      • bvGyZZwQZ8.exe (PID: 2400)
      • serialfunc.exe (PID: 592)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 656)
    • Removes files from Windows directory

      • bvGyZZwQZ8.exe (PID: 2400)
    • Creates files in the Windows directory

      • bvGyZZwQZ8.exe (PID: 2400)
    • Checks for external IP

      • bvGyZZwQZ8.exe (PID: 2400)
    • Connects to SMTP port

      • serialfunc.exe (PID: 592)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 716)
      • chrome.exe (PID: 656)
    • Application launched itself

      • chrome.exe (PID: 656)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 656)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2696)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2696)
      • WINWORD.EXE (PID: 1904)
      • serialfunc.exe (PID: 620)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
80
Monitored processes
38
Malicious processes
11
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs powershell.exe 414.exe no specs #EMOTET 414.exe serialfunc.exe no specs #EMOTET serialfunc.exe chrome.exe no specs chrome.exe no specs serialfunc.exe no specs bvgyzzwoz6.exe no specs CMSTPLUA no specs #TRICKBOT bvgyzzwoz6.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs #TRICKBOT bvgyzzwqz8.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
656"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://11invisibles.fesalin.com/cgi-bin/attachments/26s49hwr2-3628-2361-k8mtmp-2j7vw8kka/"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2468"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d90a9d0,0x6d90a9e0,0x6d90a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
184"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2112 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3680"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1012,2249942421517559100,7704110724703682479,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=7558563487855319700 --mojo-platform-channel-handle=1024 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
716"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1012,2249942421517559100,7704110724703682479,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=18316861646163808438 --mojo-platform-channel-handle=1512 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3884"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,2249942421517559100,7704110724703682479,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8938144910956065827 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2216 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2196"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,2249942421517559100,7704110724703682479,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=10688061229764020030 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2236 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
460"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,2249942421517559100,7704110724703682479,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13406544176616832448 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2452 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2696"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\G_CX4927245507OO.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1904"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
4 798
Read events
3 747
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
38
Text files
272
Unknown types
19

Dropped files

PID
Process
Filename
Type
656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old
MD5:
SHA256:
656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
MD5:
SHA256:
656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\8822b4d9-4a21-4aff-89cc-1de4b4081b9a.tmp
MD5:
SHA256:
656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF39c5db.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF39c629.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF39c6e4.TMPtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.oldtext
MD5:911B244E4A362B56F2478647D2D61A40
SHA256:3A5AEC1EA537D8841E604D0AA4CD5F9241C805A3D4EB4E372CFB7EEB3678A361
656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF39c5fa.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
81
DNS requests
78
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
716
chrome.exe
GET
302
172.217.16.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
514 b
whitelisted
716
chrome.exe
GET
200
162.241.24.77:80
http://11invisibles.fesalin.com/cgi-bin/attachments/26s49hwr2-3628-2361-k8mtmp-2j7vw8kka/
US
document
125 Kb
suspicious
716
chrome.exe
GET
200
74.125.8.155:80
http://r5---sn-5hnednlr.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=95.211.188.11&mm=28&mn=sn-5hnednlr&ms=nvh&mt=1575662119&mv=m&mvi=4&pl=25&shardbypass=yes
US
crx
293 Kb
whitelisted
592
serialfunc.exe
POST
200
107.2.2.28:80
http://107.2.2.28/q1iWs6NZ2M
US
binary
148 b
malicious
592
serialfunc.exe
POST
200
162.241.92.219:8080
http://162.241.92.219:8080/xyqgemKRY6X
US
binary
148 b
malicious
716
chrome.exe
GET
302
172.217.16.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
509 b
whitelisted
592
serialfunc.exe
POST
200
162.241.92.219:8080
http://162.241.92.219:8080/bvGyZZwOZ6
US
binary
148 b
malicious
592
serialfunc.exe
POST
200
107.2.2.28:80
http://107.2.2.28/eFytTnJBcf
US
binary
1.90 Mb
malicious
592
serialfunc.exe
POST
200
162.241.92.219:8080
http://162.241.92.219:8080/Sr8GTJDvNMA6a5JFYWw
US
binary
132 b
malicious
592
serialfunc.exe
POST
200
162.241.92.219:8080
http://162.241.92.219:8080/w13U6
US
binary
2.66 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
716
chrome.exe
172.217.22.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
592
serialfunc.exe
107.2.2.28:80
Comcast Cable Communications, LLC
US
malicious
716
chrome.exe
172.217.23.174:443
clients1.google.com
Google Inc.
US
whitelisted
2852
powershell.exe
50.87.253.53:80
bootycampcardiff.com
Unified Layer
US
malicious
716
chrome.exe
172.217.23.99:443
www.gstatic.com
Google Inc.
US
whitelisted
716
chrome.exe
162.241.24.77:80
11invisibles.fesalin.com
CyrusOne LLC
US
suspicious
716
chrome.exe
172.217.21.227:443
ssl.gstatic.com
Google Inc.
US
whitelisted
716
chrome.exe
172.217.21.238:443
sb-ssl.google.com
Google Inc.
US
whitelisted
592
serialfunc.exe
162.241.92.219:8080
CyrusOne LLC
US
malicious
716
chrome.exe
172.217.16.173:443
accounts.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
11invisibles.fesalin.com
  • 162.241.24.77
suspicious
clientservices.googleapis.com
  • 172.217.22.67
whitelisted
accounts.google.com
  • 172.217.16.173
shared
sb-ssl.google.com
  • 172.217.21.238
whitelisted
www.google.com
  • 216.58.207.68
whitelisted
ssl.gstatic.com
  • 172.217.21.227
whitelisted
bootycampcardiff.com
  • 50.87.253.53
malicious
www.gstatic.com
  • 172.217.23.99
whitelisted
clients1.google.com
  • 172.217.23.174
whitelisted
clients2.google.com
  • 172.217.23.174
whitelisted

Threats

PID
Process
Class
Message
2852
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2852
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2852
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
592
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 2
592
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
592
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
592
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
592
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
592
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
592
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
1 ETPRO signatures available at the full report
No debug info