analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://elterma.com/Proba/8vts-pfhag-rqcvo/

Full analysis: https://app.any.run/tasks/648a8801-4282-42f0-a6be-4785e783e2ca
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 21, 2019, 11:51:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
emotet
trojan
feodo
emotet-doc
Indicators:
MD5:

44EC04501D0D237968CE826A4FED71C6

SHA1:

92B72FD6581A78D15801378BFB273441A8D57B6B

SHA256:

EACD2DCA39FEF9080495942F40E8974542778AF28D0B90BD5BF8BB46EB0C336C

SSDEEP:

3:N1KbfOR6Ljmfd:CjOqjq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 982.exe (PID: 3320)
      • 982.exe (PID: 1944)
      • wabmetagen.exe (PID: 2440)
      • wabmetagen.exe (PID: 1548)
      • lwNP.exe (PID: 2252)
      • lwNP.exe (PID: 3940)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 628)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2440)
    • EMOTET was detected

      • wabmetagen.exe (PID: 1548)
    • Connects to CnC server

      • wabmetagen.exe (PID: 1548)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 1548)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2392)
      • WINWORD.EXE (PID: 3116)
    • Application launched itself

      • WINWORD.EXE (PID: 3116)
      • 982.exe (PID: 1944)
      • wabmetagen.exe (PID: 2440)
      • lwNP.exe (PID: 2252)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 628)
      • 982.exe (PID: 3320)
      • wabmetagen.exe (PID: 1548)
    • Creates files in the user directory

      • powershell.exe (PID: 628)
    • Starts itself from another location

      • 982.exe (PID: 3320)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3116)
      • WINWORD.EXE (PID: 3932)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3116)
    • Application launched itself

      • chrome.exe (PID: 2392)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
19
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs powershell.exe 982.exe no specs 982.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe chrome.exe no specs lwnp.exe no specs lwnp.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2392"C:\Program Files\Google\Chrome\Application\chrome.exe" http://elterma.com/Proba/8vts-pfhag-rqcvo/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
596"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f640f18,0x6f640f28,0x6f640f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3768"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2408 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2860"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=944,6907526002362335447,9360612466800495537,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=8909249717440743738 --mojo-platform-channel-handle=984 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3600"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=944,6907526002362335447,9360612466800495537,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=11365299267369192796 --mojo-platform-channel-handle=1476 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3784"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=944,6907526002362335447,9360612466800495537,131072 --enable-features=PasswordImport --service-pipe-token=7192034131873126549 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7192034131873126549 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1956 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
952"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=944,6907526002362335447,9360612466800495537,131072 --enable-features=PasswordImport --service-pipe-token=15966516460133976100 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15966516460133976100 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2060 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
920"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=944,6907526002362335447,9360612466800495537,131072 --enable-features=PasswordImport --service-pipe-token=301226273589791017 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=301226273589791017 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3116"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\65629436043.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3932"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
3 255
Read events
2 702
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
13
Text files
48
Unknown types
5

Dropped files

PID
Process
Filename
Type
2392chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
2392chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
2392chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2392chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
2392chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
2392chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\473d17f0-265c-4963-9586-a36b0dfc3a68.tmp
MD5:
SHA256:
2392chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
2392chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
2392chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
2392chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
8
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3600
chrome.exe
GET
200
173.249.50.19:80
http://elterma.com/Proba/8vts-pfhag-rqcvo/
US
document
158 Kb
unknown
628
powershell.exe
GET
200
67.225.220.156:80
http://nereynil.com/images/ivs/
US
executable
365 Kb
suspicious
1548
wabmetagen.exe
POST
200
185.94.252.3:443
http://185.94.252.3:443/report/loadan/
DE
binary
163 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3600
chrome.exe
216.58.208.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3600
chrome.exe
173.249.50.19:80
elterma.com
Contabo GmbH
US
unknown
1548
wabmetagen.exe
185.94.252.3:443
Andreas Fahl trading as Megaservers.de
DE
malicious
628
powershell.exe
67.225.220.156:80
nereynil.com
Liquid Web, L.L.C
US
suspicious
3600
chrome.exe
216.58.207.67:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3600
chrome.exe
216.58.205.237:443
accounts.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
elterma.com
  • 173.249.50.19
unknown
clientservices.googleapis.com
  • 216.58.208.35
whitelisted
accounts.google.com
  • 216.58.205.237
shared
ssl.gstatic.com
  • 216.58.207.67
whitelisted
nereynil.com
  • 67.225.220.156
suspicious

Threats

PID
Process
Class
Message
3600
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
3600
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
3600
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
628
powershell.exe
A Network Trojan was detected
ET POLICY Terse Named Filename EXE Download - Possibly Hostile
628
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
628
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
628
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1548
wabmetagen.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 6
1548
wabmetagen.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
No debug info