analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://carc-astrology.in/cgi-bin/LLC/mtegarze7ajz/

Full analysis: https://app.any.run/tasks/9b0392cc-2154-4954-96e0-e3100c79a987
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 17, 2020, 15:38:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
loader
Indicators:
MD5:

7EB3BD3ECB02EB1C3CDC58075AB512A9

SHA1:

AAF29B0E2AD21EDB734ADD0712E964DEC2617B21

SHA256:

FFDD8E1BC7005888B9A630D597FA5998F62D2732517C8CEA24AD25D2A9B06A42

SSDEEP:

3:N8ZXG5Wx5CcdGP6K6qACg0K:2o5z8KM0K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • chrome.exe (PID: 4016)
      • chrome.exe (PID: 2896)
      • WINWORD.EXE (PID: 3672)
    • Application was dropped or rewritten from another process

      • 858.exe (PID: 2820)
      • 858.exe (PID: 2744)
      • serialfunc.exe (PID: 2432)
      • serialfunc.exe (PID: 2424)
    • Downloads executable files from the Internet

      • Powershell.exe (PID: 4020)
    • Emotet process was detected

      • 858.exe (PID: 2744)
  • SUSPICIOUS

    • Application launched itself

      • WINWORD.EXE (PID: 3672)
      • 858.exe (PID: 2820)
    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 3672)
      • chrome.exe (PID: 2896)
    • PowerShell script executed

      • Powershell.exe (PID: 4020)
    • Executed via WMI

      • Powershell.exe (PID: 4020)
    • Creates files in the user directory

      • Powershell.exe (PID: 4020)
    • Executable content was dropped or overwritten

      • Powershell.exe (PID: 4020)
      • 858.exe (PID: 2744)
    • Starts itself from another location

      • 858.exe (PID: 2744)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 2896)
    • Reads the hosts file

      • chrome.exe (PID: 4016)
      • chrome.exe (PID: 2896)
    • Application launched itself

      • chrome.exe (PID: 2896)
    • Creates files in the user directory

      • chrome.exe (PID: 2896)
      • WINWORD.EXE (PID: 3672)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1888)
      • WINWORD.EXE (PID: 3672)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
17
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs powershell.exe 858.exe no specs #EMOTET 858.exe chrome.exe no specs serialfunc.exe no specs serialfunc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2896"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://carc-astrology.in/cgi-bin/LLC/mtegarze7ajz/"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
2484"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d90a9d0,0x6d90a9e0,0x6d90a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2040"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2884 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3840"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1020,13414990043362372438,13216414154305691942,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=5305696706946312890 --mojo-platform-channel-handle=1040 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
4016"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1020,13414990043362372438,13216414154305691942,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=3001338330440372959 --mojo-platform-channel-handle=1640 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2512"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1020,13414990043362372438,13216414154305691942,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8394487682689580703 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2248 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
992"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1020,13414990043362372438,13216414154305691942,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4387127659024690137 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3688"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1020,13414990043362372438,13216414154305691942,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1652700361559028051 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2436 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3672"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\SW_PO_01172020EX.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1888"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
3 876
Read events
2 934
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
31
Text files
84
Unknown types
12

Dropped files

PID
Process
Filename
Type
2896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old
MD5:
SHA256:
2896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\8e5f8ae7-c958-4a19-99a3-5b67762b7b9e.tmp
MD5:
SHA256:
2896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF39aa06.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
2896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old~RF39aab2.TMPtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
2896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
2896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF39a9e6.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2896chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
13
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4020
Powershell.exe
GET
200
208.91.198.220:80
http://neilwilliamson.ca/backup/kxWH/
US
executable
332 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4016
chrome.exe
216.58.205.227:443
ssl.gstatic.com
Google Inc.
US
whitelisted
4016
chrome.exe
172.217.21.237:443
accounts.google.com
Google Inc.
US
whitelisted
4016
chrome.exe
172.217.21.206:443
sb-ssl.google.com
Google Inc.
US
whitelisted
4016
chrome.exe
216.58.206.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
4016
chrome.exe
216.58.206.4:443
www.google.com
Google Inc.
US
whitelisted
4016
chrome.exe
202.66.174.21:443
carc-astrology.in
ZNet Cloud Services
IN
suspicious
4020
Powershell.exe
208.91.198.220:80
neilwilliamson.ca
PDR
US
malicious

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.206.3
whitelisted
carc-astrology.in
  • 202.66.174.21
unknown
accounts.google.com
  • 172.217.21.237
shared
sb-ssl.google.com
  • 172.217.21.206
whitelisted
www.google.com
  • 216.58.206.4
whitelisted
ssl.gstatic.com
  • 216.58.205.227
whitelisted
neilwilliamson.ca
  • 208.91.198.220
suspicious

Threats

PID
Process
Class
Message
4020
Powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
4020
Powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
4020
Powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info