analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://sharefoundation.in/wp-admin/multifunctional_module/test_cloud/oJuKHM3ik_Mee0ttbGc/

Full analysis: https://app.any.run/tasks/c7a31de7-4cb8-4590-ba09-77f902adaa42
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 16:49:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
maldoc-4
opendir
loader
trojan
Indicators:
MD5:

9AFF133C6592ABF7494E0BA520DFDDF3

SHA1:

8189FD6ABC7ECCEFFDE8434C6B38A103B2C18917

SHA256:

F8A554DD796FD16C11C50B333169A30247EA1AA7D5FBCA50935DB3BD583909AC

SSDEEP:

3:N8ALKe4M7gHmRI6Ib8T0ld0d:2ALKCgHmR7TJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • chrome.exe (PID: 2428)
      • chrome.exe (PID: 2428)
      • WINWORD.EXE (PID: 784)
      • WINWORD.EXE (PID: 784)
    • Application was dropped or rewritten from another process

      • 543.exe (PID: 2456)
      • 543.exe (PID: 932)
      • serialfunc.exe (PID: 1448)
      • serialfunc.exe (PID: 2548)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3904)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 2548)
    • Emotet process was detected

      • 543.exe (PID: 932)
    • EMOTET was detected

      • serialfunc.exe (PID: 2548)
    • Connects to CnC server

      • serialfunc.exe (PID: 2548)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2428)
      • WINWORD.EXE (PID: 784)
    • Application launched itself

      • WINWORD.EXE (PID: 784)
      • 543.exe (PID: 2456)
      • serialfunc.exe (PID: 1448)
    • Executed via WMI

      • powershell.exe (PID: 3904)
    • PowerShell script executed

      • powershell.exe (PID: 3904)
    • Creates files in the user directory

      • powershell.exe (PID: 3904)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3904)
      • 543.exe (PID: 932)
    • Starts itself from another location

      • 543.exe (PID: 932)
    • Connects to server without host name

      • serialfunc.exe (PID: 2548)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 2428)
      • chrome.exe (PID: 184)
    • Application launched itself

      • chrome.exe (PID: 2428)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2428)
    • Creates files in the user directory

      • chrome.exe (PID: 2428)
      • WINWORD.EXE (PID: 784)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 784)
      • WINWORD.EXE (PID: 2192)
    • Dropped object may contain Bitcoin addresses

      • powershell.exe (PID: 3904)
      • 543.exe (PID: 932)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
18
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs powershell.exe chrome.exe no specs 543.exe no specs #EMOTET 543.exe serialfunc.exe no specs #EMOTET serialfunc.exe chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2428"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sharefoundation.in/wp-admin/multifunctional_module/test_cloud/oJuKHM3ik_Mee0ttbGc/"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3752"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d90a9d0,0x6d90a9e0,0x6d90a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2384"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2580 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3624"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=972,4198997608123166998,9124215211456340905,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=15952183557113211328 --mojo-platform-channel-handle=1012 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
184"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=972,4198997608123166998,9124215211456340905,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=878326745957652305 --mojo-platform-channel-handle=1600 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1876"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,4198997608123166998,9124215211456340905,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4580867849284586421 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2216 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2160"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,4198997608123166998,9124215211456340905,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1120744032170972363 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2212 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3340"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,4198997608123166998,9124215211456340905,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4745979661493339653 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2388 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
784"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\correct duplicate pq4933mn227m1.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
2192"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
Total events
4 676
Read events
3 719
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
20
Text files
71
Unknown types
11

Dropped files

PID
Process
Filename
Type
2428chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\6ce584b7-18c7-4995-ae2f-b2534cb33fda.tmp
MD5:
SHA256:
2428chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2428chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.old
MD5:
SHA256:
2428chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2428chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2428chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF39ac57.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
2428chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
2428chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2428chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF39ac77.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2428chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF39ac57.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
19
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2548
serialfunc.exe
POST
200
47.146.42.234:80
http://47.146.42.234/xCLf6VRGqWm1GS
US
flc
132 b
malicious
3904
powershell.exe
GET
200
206.221.182.74:80
http://recreate.bigfilmproduction.com/wp-includes/2x8vf9j1507/
US
executable
464 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
184
chrome.exe
172.217.18.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
184
chrome.exe
103.117.180.4:443
sharefoundation.in
suspicious
184
chrome.exe
172.217.22.77:443
accounts.google.com
Google Inc.
US
whitelisted
184
chrome.exe
172.217.18.100:443
www.google.com
Google Inc.
US
whitelisted
184
chrome.exe
216.58.206.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
184
chrome.exe
216.58.207.46:443
sb-ssl.google.com
Google Inc.
US
whitelisted
3904
powershell.exe
206.221.182.74:80
recreate.bigfilmproduction.com
Choopa, LLC
US
malicious
185.126.218.176:443
nagel.pintogood.com
Netinternet Bilisim Teknolojileri AS
TR
suspicious
2548
serialfunc.exe
47.146.42.234:80
Frontier Communications of America, Inc.
US
malicious
184
chrome.exe
216.58.210.14:443
clients1.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
sharefoundation.in
  • 103.117.180.4
suspicious
clientservices.googleapis.com
  • 172.217.18.99
whitelisted
accounts.google.com
  • 172.217.22.77
shared
sb-ssl.google.com
  • 216.58.207.46
whitelisted
www.google.com
  • 172.217.18.100
whitelisted
ssl.gstatic.com
  • 216.58.206.3
whitelisted
nagel.pintogood.com
  • 185.126.218.176
suspicious
recreate.bigfilmproduction.com
  • 206.221.182.74
malicious
www.gstatic.com
  • 172.217.22.35
whitelisted
clients1.google.com
  • 216.58.210.14
whitelisted

Threats

PID
Process
Class
Message
3904
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
3904
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
3904
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
3904
powershell.exe
Generic Protocol Command Decode
SURICATA TLS invalid record type
3904
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3904
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3904
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2548
serialfunc.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 20
2548
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
2548
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
1 ETPRO signatures available at the full report
No debug info