analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://giay136.com/Transaction_details/01_19

Full analysis: https://app.any.run/tasks/01bf61f7-3ec9-4056-b1bb-f149ca6eacb4
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 22, 2019, 23:30:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
emotet-doc
emotet
Indicators:
MD5:

95581EFA18667C5D4C9786E2EA016460

SHA1:

0A348ADA59641F2EECF0453FE1C8EDB6BDDA7D6D

SHA256:

18F567E1CFCA43B3A0C04C9D8274891D89EC3191591D8059DE584DD730E9EB5A

SSDEEP:

3:N1KZMElWTyTqSaMKO2RNT:CyESyT0y8NT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2852)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3172)
    • Changes internet zones settings

      • iexplore.exe (PID: 2852)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3172)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
30
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2852"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3172"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2852 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
366
Read events
306
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
2852iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2852iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2852iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\setup-config[1].php
MD5:
SHA256:
2852iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019012220190123\index.datdat
MD5:49D8B0706E7C36F3AA55EDA565AD9FA0
SHA256:D12985848629E3AC160A2208D65512F326B014A8EF98BBFB37AA228B7E5EA073
2852iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\setup-config[1].htmhtml
MD5:0B7EAC1633B7172FA49C24EC062A6D19
SHA256:0C8518C09BF2F4E1888C895C6300C8AC5884178891A8DB50BC90CF328AB47F54
3172iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019012220190123\index.datdat
MD5:66CB25FA93E1EB7D79F6A3155133D7D2
SHA256:1C24002CA052DBA79E2218A926AAB50AB4B9E896ED9F9BDB6D0C692EC5573A1F
2852iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[3].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2852
iexplore.exe
GET
302
103.68.81.182:80
http://giay136.com/favicon.ico
VN
malicious
3172
iexplore.exe
GET
301
103.68.81.182:80
http://giay136.com/Transaction_details/01_19
VN
html
253 b
malicious
3172
iexplore.exe
GET
200
103.68.81.182:80
http://giay136.com/Transaction_details/01_19/
VN
xml
195 Kb
malicious
2852
iexplore.exe
GET
200
103.68.81.182:80
http://giay136.com/wp-admin/setup-config.php
VN
html
11.0 Kb
malicious
2852
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3172
iexplore.exe
103.68.81.182:80
giay136.com
Online data services
VN
malicious
2852
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2852
iexplore.exe
103.68.81.182:80
giay136.com
Online data services
VN
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
giay136.com
  • 103.68.81.182
malicious

Threats

PID
Process
Class
Message
3172
iexplore.exe
A Network Trojan was detected
ET TROJAN Possible malicious Office doc hidden in XML file
No debug info