analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://lalletera.cat/bootstrap/closed-array/test-warehouse/9y3rm68-7251/

Full analysis: https://app.any.run/tasks/7d1dfda2-22ff-4001-92e8-13bb3eddf4a9
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 16:24:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
emotet-doc
emotet
loader
trojan
Indicators:
MD5:

2E0F061452072C58F822E558A691C538

SHA1:

C9E9B8D3A41C7054AA65F83F5E3FEF1667E316FF

SHA256:

CF877AE34EC4408EE893A71809D285AC20896F0FCA6122E49E1F2CD9B12EF5A7

SSDEEP:

3:N1KSEqBKqKwRXEVSYRIoiEXITJxK:CSXBKGxEVGoTITbK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • chrome.exe (PID: 516)
      • chrome.exe (PID: 2844)
      • WINWORD.EXE (PID: 1296)
    • Application was dropped or rewritten from another process

      • 543.exe (PID: 1904)
      • 543.exe (PID: 1812)
      • serialfunc.exe (PID: 2552)
      • serialfunc.exe (PID: 324)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2124)
    • Connects to CnC server

      • serialfunc.exe (PID: 324)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 324)
    • Emotet process was detected

      • 543.exe (PID: 1904)
    • EMOTET was detected

      • serialfunc.exe (PID: 324)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 1296)
    • Application launched itself

      • WINWORD.EXE (PID: 1296)
      • 543.exe (PID: 1812)
    • Executed via WMI

      • powershell.exe (PID: 2124)
    • Creates files in the user directory

      • powershell.exe (PID: 2124)
    • PowerShell script executed

      • powershell.exe (PID: 2124)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2124)
      • 543.exe (PID: 1904)
    • Starts itself from another location

      • 543.exe (PID: 1904)
    • Connects to server without host name

      • serialfunc.exe (PID: 324)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 516)
      • chrome.exe (PID: 2844)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 516)
    • Application launched itself

      • chrome.exe (PID: 516)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1296)
      • WINWORD.EXE (PID: 3620)
    • Manual execution by user

      • WINWORD.EXE (PID: 1296)
      • WINWORD.EXE (PID: 3620)
      • taskmgr.exe (PID: 2492)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1296)
      • WINWORD.EXE (PID: 2584)
      • WINWORD.EXE (PID: 3620)
    • Dropped object may contain Bitcoin addresses

      • powershell.exe (PID: 2124)
      • 543.exe (PID: 1904)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
20
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs powershell.exe 543.exe no specs #EMOTET 543.exe serialfunc.exe no specs #EMOTET serialfunc.exe chrome.exe no specs chrome.exe no specs taskmgr.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
516"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://lalletera.cat/bootstrap/closed-array/test-warehouse/9y3rm68-7251/"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
2916"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d90a9d0,0x6d90a9e0,0x6d90a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2192"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=1536 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
4044"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1004,2509628414452987284,11536804123351075905,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=2688865722745345868 --mojo-platform-channel-handle=1016 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2844"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1004,2509628414452987284,11536804123351075905,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=20147457233797268 --mojo-platform-channel-handle=1528 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2548"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,2509628414452987284,11536804123351075905,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9954607697116076769 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2220 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2196"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,2509628414452987284,11536804123351075905,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13965332099165333369 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2236 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2924"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,2509628414452987284,11536804123351075905,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11395127263604289785 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2396 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2816"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1004,2509628414452987284,11536804123351075905,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=17758231189210163070 --mojo-platform-channel-handle=3872 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1296"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\relevant-unit LN598292 0201697.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
6 123
Read events
4 814
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
28
Text files
97
Unknown types
19

Dropped files

PID
Process
Filename
Type
516chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\d75e3843-f3bb-473d-8138-7336cdc5f949.tmp
MD5:
SHA256:
516chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
516chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF39a9f6.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
516chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF39a9e6.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
516chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
516chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
516chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old~RF39aa83.TMPtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
516chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.oldtext
MD5:454106CCF080F3E3795C229FC73350D4
SHA256:9974DC611BE9E20BDFA7B8D939CB913AD23859DEA5F52EBB8D10CEAD9AB5B4FA
516chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.oldtext
MD5:911B244E4A362B56F2478647D2D61A40
SHA256:3A5AEC1EA537D8841E604D0AA4CD5F9241C805A3D4EB4E372CFB7EEB3678A361
516chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF39a9f6.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
16
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
324
serialfunc.exe
POST
200
47.146.42.234:80
http://47.146.42.234/xjeSCrmOLrTa6m1Be
US
flc
132 b
malicious
2124
powershell.exe
GET
200
206.221.182.74:80
http://recreate.bigfilmproduction.com/wp-includes/2x8vf9j1507/
US
executable
464 Kb
malicious
2844
chrome.exe
GET
200
50.87.253.224:80
http://lalletera.cat/bootstrap/closed-array/test-warehouse/9y3rm68-7251/
US
document
45.5 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2844
chrome.exe
172.217.18.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2844
chrome.exe
172.217.22.67:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2844
chrome.exe
172.217.23.110:443
sb-ssl.google.com
Google Inc.
US
whitelisted
2844
chrome.exe
216.58.208.45:443
accounts.google.com
Google Inc.
US
whitelisted
2844
chrome.exe
50.87.253.224:80
lalletera.cat
Unified Layer
US
suspicious
2844
chrome.exe
216.58.207.36:443
www.google.com
Google Inc.
US
whitelisted
2124
powershell.exe
206.221.182.74:80
recreate.bigfilmproduction.com
Choopa, LLC
US
malicious
324
serialfunc.exe
47.146.42.234:80
Frontier Communications of America, Inc.
US
malicious
2124
powershell.exe
185.126.218.176:443
nagel.pintogood.com
Netinternet Bilisim Teknolojileri AS
TR
suspicious
2844
chrome.exe
172.217.22.78:443
clients1.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.18.3
whitelisted
lalletera.cat
  • 50.87.253.224
suspicious
accounts.google.com
  • 216.58.208.45
shared
sb-ssl.google.com
  • 172.217.23.110
whitelisted
www.google.com
  • 216.58.207.36
whitelisted
ssl.gstatic.com
  • 172.217.22.67
whitelisted
nagel.pintogood.com
  • 185.126.218.176
suspicious
recreate.bigfilmproduction.com
  • 206.221.182.74
malicious
www.gstatic.com
  • 216.58.210.3
whitelisted
clients1.google.com
  • 172.217.22.78
whitelisted

Threats

PID
Process
Class
Message
2844
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
2124
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2124
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2124
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2124
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
2124
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2124
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2124
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
324
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 20
324
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
No debug info