analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://modps11.lib.kmutt.ac.th/wp-includes/trust.accounts.docs.com/

Full analysis: https://app.any.run/tasks/a4911f79-a5fd-4d92-8132-a1783cea7071
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 21, 2019, 14:59:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
emotet
emotet-doc
Indicators:
MD5:

34FB42CAC69CAE5C2CF30B1E0A98C4FC

SHA1:

2474DD891CBD8EB20D159DD213688414EA560F4F

SHA256:

D9384A454F8B67CB8C90F976E6E23195B36A29F007F8391F24AF60A32491BABF

SSDEEP:

3:N8jVYLEkLEGl/vye2LD98kKIK:2q3zl/vyfLDhK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 809.exe (PID: 2056)
      • 809.exe (PID: 3580)
      • wabmetagen.exe (PID: 1952)
      • wabmetagen.exe (PID: 2628)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2364)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2628)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 916)
      • WINWORD.EXE (PID: 4092)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 916)
    • Application launched itself

      • WINWORD.EXE (PID: 4092)
      • 809.exe (PID: 2056)
      • wabmetagen.exe (PID: 2628)
    • Creates files in the user directory

      • powershell.exe (PID: 2364)
    • Executable content was dropped or overwritten

      • 809.exe (PID: 3580)
      • powershell.exe (PID: 2364)
    • Starts itself from another location

      • 809.exe (PID: 3580)
    • Connects to server without host name

      • wabmetagen.exe (PID: 1952)
  • INFO

    • Creates files in the user directory

      • chrome.exe (PID: 916)
      • WINWORD.EXE (PID: 4092)
    • Changes settings of System certificates

      • chrome.exe (PID: 3256)
    • Application launched itself

      • chrome.exe (PID: 916)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3924)
      • WINWORD.EXE (PID: 4092)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
28
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs powershell.exe 809.exe no specs 809.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
916"C:\Program Files\Google\Chrome\Application\chrome.exe" https://modps11.lib.kmutt.ac.th/wp-includes/trust.accounts.docs.com/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2172"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f5f0f18,0x6f5f0f28,0x6f5f0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
236"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=1336 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2952"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=948,6907526002362335447,9360612466800495537,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=8909249717440743738 --mojo-platform-channel-handle=972 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3256"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=948,6907526002362335447,9360612466800495537,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=258535469141668883 --mojo-platform-channel-handle=1512 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
696"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=948,6907526002362335447,9360612466800495537,131072 --enable-features=PasswordImport --service-pipe-token=7192034131873126549 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7192034131873126549 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2092 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
1920"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=948,6907526002362335447,9360612466800495537,131072 --enable-features=PasswordImport --service-pipe-token=11869023512236525713 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11869023512236525713 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2072 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2320"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=948,6907526002362335447,9360612466800495537,131072 --enable-features=PasswordImport --service-pipe-token=301226273589791017 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=301226273589791017 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2372 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2808"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=948,6907526002362335447,9360612466800495537,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=12530452970143157542 --mojo-platform-channel-handle=1156 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2500"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=948,6907526002362335447,9360612466800495537,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=15723494047527939102 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15723494047527939102 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2636 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
3 123
Read events
2 533
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
14
Text files
138
Unknown types
8

Dropped files

PID
Process
Filename
Type
916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
MD5:
SHA256:
916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\150ba170-644d-4f2a-8792-ccf553a94da8.tmp
MD5:
SHA256:
916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
916chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
28
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3256
chrome.exe
GET
204
172.217.22.67:80
http://www.gstatic.com/generate_204
US
whitelisted
3256
chrome.exe
GET
200
104.18.20.226:80
http://secure2.alphassl.com/cacert/gsalphasha2g2r1.crt
US
der
1.08 Kb
whitelisted
3256
chrome.exe
GET
200
173.194.150.219:80
http://r5---sn-5goeen7r.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=82.102.22.104&mm=28&mn=sn-5goeen7r&ms=nvh&mt=1553180309&mv=m&pl=24&shardbypass=yes
US
crx
842 Kb
whitelisted
3256
chrome.exe
GET
302
172.217.23.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
504 b
whitelisted
POST
24.137.254.148:80
http://24.137.254.148/acquire/enable/
PR
malicious
1952
wabmetagen.exe
POST
71.88.106.124:80
http://71.88.106.124/publish/img/
US
malicious
1952
wabmetagen.exe
POST
200.116.26.234:80
http://200.116.26.234/ringin/child/ringin/merge/
CO
malicious
2364
powershell.exe
GET
200
45.58.115.58:80
http://kaziriad.com/wp-admin/8Y98/
US
executable
184 Kb
suspicious
2364
powershell.exe
GET
301
104.198.58.34:80
http://www.madonnaball.com/wp-content/Xbc/
US
html
178 b
whitelisted
2364
powershell.exe
GET
301
68.183.59.37:80
http://www.drivingwitharrow.com/wp-content/plugins/w8KF86/
US
html
178 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3256
chrome.exe
172.217.16.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3256
chrome.exe
104.18.20.226:80
secure2.alphassl.com
Cloudflare Inc
US
shared
3256
chrome.exe
172.217.22.67:80
www.gstatic.com
Google Inc.
US
whitelisted
3256
chrome.exe
172.217.22.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3256
chrome.exe
172.217.16.141:443
accounts.google.com
Google Inc.
US
suspicious
3256
chrome.exe
172.217.16.142:443
clients2.google.com
Google Inc.
US
whitelisted
3256
chrome.exe
202.28.4.11:443
modps11.lib.kmutt.ac.th
King Mongkut's University of Technology
TH
unknown
3256
chrome.exe
172.217.23.142:80
redirector.gvt1.com
Google Inc.
US
whitelisted
3256
chrome.exe
172.217.22.67:443
www.gstatic.com
Google Inc.
US
whitelisted
3256
chrome.exe
172.217.16.174:443
clients1.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.16.195
whitelisted
modps11.lib.kmutt.ac.th
  • 202.28.4.11
unknown
accounts.google.com
  • 172.217.16.141
shared
ssl.gstatic.com
  • 172.217.22.99
whitelisted
www.gstatic.com
  • 172.217.22.67
whitelisted
secure2.alphassl.com
  • 104.18.20.226
  • 104.18.21.226
whitelisted
clients2.google.com
  • 172.217.16.142
whitelisted
redirector.gvt1.com
  • 172.217.23.142
whitelisted
r5---sn-5goeen7r.gvt1.com
  • 173.194.150.219
whitelisted
www.madonnaball.com
  • 104.198.58.34
unknown

Threats

PID
Process
Class
Message
2364
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2364
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2364
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info