analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://13.228.100.132/ePWI-lFOmaEmWCHouVN_wzKAYVzlo-x9/

Full analysis: https://app.any.run/tasks/b3c88ba8-31b8-4e42-87ef-4fb3d1cdd7f6
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 14, 2018, 23:11:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
emotet
feodo
maldoc-1
maldoc-4
Indicators:
MD5:

5EBE3613154768DC312332C84BA33910

SHA1:

D74018BA8853D8F1456D062FD169194F34B3FD5B

SHA256:

F6E7F3444688CF1CD7FA30E09D6814B938F6D24386D280D6EF45563C4503B3F8

SSDEEP:

3:N1KuLHaVVTEsIJW5NnKQzdz8zhKIV:CuuVVEsIJW5NnKmz8z5V

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2716)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2716)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3616)
    • Application was dropped or rewritten from another process

      • 362.exe (PID: 2932)
      • 362.exe (PID: 2720)
      • archivesymbol.exe (PID: 1904)
      • archivesymbol.exe (PID: 3128)
      • archivesymbol.exe (PID: 3308)
      • XUIxTS.exe (PID: 3548)
      • XUIxTS.exe (PID: 2532)
      • archivesymbol.exe (PID: 3612)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2808)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2808)
    • Connects to CnC server

      • archivesymbol.exe (PID: 3128)
    • Changes the autorun value in the registry

      • archivesymbol.exe (PID: 3128)
    • EMOTET was detected

      • archivesymbol.exe (PID: 3128)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 3096)
      • WINWORD.EXE (PID: 2716)
    • Application launched itself

      • WINWORD.EXE (PID: 2716)
      • archivesymbol.exe (PID: 3308)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3872)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2808)
      • 362.exe (PID: 2720)
      • archivesymbol.exe (PID: 3128)
      • XUIxTS.exe (PID: 2532)
    • Creates files in the user directory

      • powershell.exe (PID: 2808)
    • Starts itself from another location

      • 362.exe (PID: 2720)
      • XUIxTS.exe (PID: 2532)
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 3080)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3096)
      • iexplore.exe (PID: 3080)
    • Application launched itself

      • chrome.exe (PID: 3096)
      • iexplore.exe (PID: 2948)
    • Changes internet zones settings

      • iexplore.exe (PID: 2948)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2716)
      • WINWORD.EXE (PID: 2724)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2716)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
23
Malicious processes
8
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe 362.exe no specs 362.exe archivesymbol.exe no specs #EMOTET archivesymbol.exe xuixts.exe no specs xuixts.exe archivesymbol.exe no specs archivesymbol.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3080"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2948 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3096"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
68.0.3440.106
3948"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f2700b0,0x6f2700c0,0x6f2700ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3280"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3092 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2528"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=968,7534213118235346044,8578570571712938942,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=2C31F54B7DD488DA10990FA65A0BEA0A --mojo-platform-channel-handle=984 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3512"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=968,7534213118235346044,8578570571712938942,131072 --enable-features=PasswordImport --service-pipe-token=548F92791F83CC6D7493DCC1BA954DB4 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=548F92791F83CC6D7493DCC1BA954DB4 --renderer-client-id=5 --mojo-platform-channel-handle=1924 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3892"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=968,7534213118235346044,8578570571712938942,131072 --enable-features=PasswordImport --service-pipe-token=27B5C57FEEAC2347816CBFD05F874ADC --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=27B5C57FEEAC2347816CBFD05F874ADC --renderer-client-id=3 --mojo-platform-channel-handle=1916 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
876"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=968,7534213118235346044,8578570571712938942,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=7E290F203B1D7BC5DE9C379468B7F561 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7E290F203B1D7BC5DE9C379468B7F561 --renderer-client-id=6 --mojo-platform-channel-handle=3252 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2716"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\BIZ_968GHKHWKDW.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
3 540
Read events
2 946
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
66
Text files
76
Unknown types
15

Dropped files

PID
Process
Filename
Type
2948iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFB715E56948B3932A.TMP
MD5:
SHA256:
3096chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\aa9d671c-172e-4d46-ad1e-6499c82b8406.tmp
MD5:
SHA256:
3096chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
3096chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
3096chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\a43bfe82-33c8-48ee-ac77-7f2df88c5e32.tmp
MD5:
SHA256:
3096chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.old~RF2481a4.TMPtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
3096chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
3096chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
3096chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\e6622492fa163609ddd4212f54512baa07929ed3\caecb3bd-7969-4305-84d6-3a376453ec73\index-dir\temp-index
MD5:
SHA256:
3096chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
18
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3128
archivesymbol.exe
GET
190.146.201.54:80
http://190.146.201.54/
CO
malicious
3096
chrome.exe
GET
200
13.228.100.132:80
http://13.228.100.132/ePWI-lFOmaEmWCHouVN_wzKAYVzlo-x9/
SG
document
94.5 Kb
malicious
3128
archivesymbol.exe
GET
200
190.152.12.86:80
http://190.152.12.86/
EC
binary
106 Kb
malicious
3080
iexplore.exe
GET
200
13.228.100.132:80
http://13.228.100.132/ePWI-lFOmaEmWCHouVN_wzKAYVzlo-x9/
SG
document
94.5 Kb
malicious
2808
powershell.exe
GET
200
94.138.199.5:80
http://sundownbodrum.com/J335NbN/
TR
executable
500 Kb
malicious
2808
powershell.exe
GET
301
94.138.199.5:80
http://sundownbodrum.com/J335NbN
TR
html
241 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2948
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3080
iexplore.exe
13.228.100.132:80
Amazon.com, Inc.
SG
malicious
3096
chrome.exe
216.58.206.3:443
www.google.de
Google Inc.
US
whitelisted
3096
chrome.exe
172.217.21.237:443
accounts.google.com
Google Inc.
US
whitelisted
3096
chrome.exe
172.217.16.202:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3096
chrome.exe
172.217.22.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3096
chrome.exe
216.58.207.35:443
www.gstatic.com
Google Inc.
US
whitelisted
3096
chrome.exe
13.228.100.132:80
Amazon.com, Inc.
SG
malicious
3128
archivesymbol.exe
190.146.201.54:80
Telmex Colombia S.A.
CO
malicious
3096
chrome.exe
172.217.22.100:443
www.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.gstatic.com
  • 216.58.207.35
whitelisted
www.google.de
  • 216.58.206.3
whitelisted
clientservices.googleapis.com
  • 172.217.22.3
whitelisted
safebrowsing.googleapis.com
  • 172.217.16.202
whitelisted
accounts.google.com
  • 172.217.21.237
shared
ssl.gstatic.com
  • 216.58.206.3
whitelisted
www.google.com
  • 172.217.22.100
whitelisted
sundownbodrum.com
  • 94.138.199.5
malicious

Threats

PID
Process
Class
Message
3080
iexplore.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
3080
iexplore.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
3080
iexplore.exe
Attempted User Privilege Gain
SC ATTEMPTED_USER Microsoft Word 2016 use after free attempt
3080
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
3096
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
3096
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
3096
chrome.exe
Attempted User Privilege Gain
SC ATTEMPTED_USER Microsoft Word 2016 use after free attempt
3096
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
2808
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
2808
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
2 ETPRO signatures available at the full report
No debug info