analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://efrlife.co.za/joomla30/RbXSfnsyeFgpteys/

Full analysis: https://app.any.run/tasks/f9f7817b-c27f-439d-9aab-e89bccd3d4f3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 24, 2019, 13:41:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
emotet
trojan
emotet-doc
Indicators:
MD5:

0A951221B179B16E48019C0DA2B174DE

SHA1:

748DC1CBE163DD5696D404B5F087E8C610F4FA5B

SHA256:

25712D9938E92FD08BE741EA23EF2C28093C1BDBCD095A7D318CA825C57E212D

SSDEEP:

3:N1KbucLdnG/gljCEnK:CVcIl7nK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • powershell.exe (PID: 2704)
    • Application was dropped or rewritten from another process

      • 221.exe (PID: 2288)
      • 221.exe (PID: 3748)
      • soundser.exe (PID: 2564)
      • soundser.exe (PID: 2244)
    • Emotet process was detected

      • soundser.exe (PID: 2244)
    • Changes the autorun value in the registry

      • soundser.exe (PID: 2564)
    • Connects to CnC server

      • soundser.exe (PID: 2564)
    • EMOTET was detected

      • soundser.exe (PID: 2564)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 3676)
      • WINWORD.EXE (PID: 2648)
    • Application launched itself

      • WINWORD.EXE (PID: 2648)
      • soundser.exe (PID: 2244)
    • Executed via WMI

      • powershell.exe (PID: 2704)
    • PowerShell script executed

      • powershell.exe (PID: 2704)
    • Starts itself from another location

      • 221.exe (PID: 2288)
    • Executable content was dropped or overwritten

      • 221.exe (PID: 2288)
      • powershell.exe (PID: 2704)
    • Creates files in the user directory

      • powershell.exe (PID: 2704)
    • Connects to server without host name

      • soundser.exe (PID: 2564)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3676)
  • INFO

    • Creates files in the user directory

      • chrome.exe (PID: 3676)
      • WINWORD.EXE (PID: 2648)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2648)
      • WINWORD.EXE (PID: 2612)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3676)
    • Application launched itself

      • chrome.exe (PID: 3676)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
27
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs chrome.exe no specs winword.exe no specs powershell.exe 221.exe no specs 221.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3676"C:\Program Files\Google\Chrome\Application\chrome.exe" http://efrlife.co.za/joomla30/RbXSfnsyeFgpteys/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3516"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6c680f18,0x6c680f28,0x6c680f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2208"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3464 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3876"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=960,10475201787745855185,11569598025373852412,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=15920027177994419801 --mojo-platform-channel-handle=944 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
1856"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,10475201787745855185,11569598025373852412,131072 --enable-features=PasswordImport --service-pipe-token=3294789208902669516 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3294789208902669516 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1976 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3372"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,10475201787745855185,11569598025373852412,131072 --enable-features=PasswordImport --service-pipe-token=18162348817561641235 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=18162348817561641235 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1856 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2688"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,10475201787745855185,11569598025373852412,131072 --enable-features=PasswordImport --service-pipe-token=14923747116235490702 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14923747116235490702 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2232 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2648"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\3534244985_PL_24_maj_2019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
936"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=960,10475201787745855185,11569598025373852412,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=528670666836260479 --mojo-platform-channel-handle=4016 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2612"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
3 342
Read events
2 749
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
25
Text files
180
Unknown types
18

Dropped files

PID
Process
Filename
Type
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\5b4bb8eb-1635-4071-9ba4-10f83aa5375b.tmp
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
21
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3676
chrome.exe
GET
200
196.32.97.1:80
http://efrlife.co.za/joomla30/RbXSfnsyeFgpteys/
ZA
document
135 Kb
unknown
2564
soundser.exe
POST
5.67.205.99:80
http://5.67.205.99/vermont/srvc/ringin/
GB
malicious
2564
soundser.exe
POST
144.139.247.220:80
http://144.139.247.220/between/
AU
malicious
2564
soundser.exe
POST
76.86.20.103:80
http://76.86.20.103/enabled/xian/
US
malicious
2564
soundser.exe
POST
39.61.34.254:7080
http://39.61.34.254:7080/ringin/psec/
PK
malicious
2704
powershell.exe
GET
200
207.55.246.132:80
http://appalmighty.com/wp-includes/TYSGnvJUa/
US
executable
74.0 Kb
suspicious
3676
chrome.exe
GET
200
74.125.8.172:80
http://r6---sn-5hne6nlk.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=192.42.116.16&mm=28&mn=sn-5hne6nlk&ms=nvh&mt=1558704550&mv=u&pl=22&shardbypass=yes
US
crx
842 Kb
whitelisted
2564
soundser.exe
POST
200
104.236.99.225:8080
http://104.236.99.225:8080/splash/taskbar/ringin/
US
binary
132 b
malicious
2564
soundser.exe
POST
201.97.95.50:22
http://201.97.95.50:22/enable/acquire/
MX
malicious
3676
chrome.exe
GET
302
216.58.213.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
504 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2704
powershell.exe
207.55.246.132:80
appalmighty.com
CONTINENTAL BROADBAND PENNSYLVANIA, INC.
US
suspicious
3676
chrome.exe
196.32.97.1:80
efrlife.co.za
Skyfi-Internet-Solutions
ZA
unknown
3676
chrome.exe
172.217.22.131:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3676
chrome.exe
216.58.213.131:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3676
chrome.exe
216.58.204.141:443
accounts.google.com
Google Inc.
US
whitelisted
3676
chrome.exe
172.217.19.228:443
www.google.com
Google Inc.
US
whitelisted
2564
soundser.exe
5.67.205.99:80
Sky UK Limited
GB
malicious
2564
soundser.exe
144.139.247.220:80
Telstra Pty Ltd
AU
malicious
2564
soundser.exe
201.97.95.50:22
Uninet S.A. de C.V.
MX
malicious
3676
chrome.exe
216.58.215.46:443
clients1.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.213.131
whitelisted
efrlife.co.za
  • 196.32.97.1
unknown
accounts.google.com
  • 216.58.204.141
shared
www.google.com
  • 172.217.19.228
whitelisted
ssl.gstatic.com
  • 172.217.22.131
whitelisted
appalmighty.com
  • 207.55.246.132
suspicious
www.gstatic.com
  • 216.58.204.99
whitelisted
clients1.google.com
  • 216.58.215.46
whitelisted
safebrowsing.googleapis.com
  • 216.58.213.170
whitelisted
clients2.google.com
  • 216.58.215.46
whitelisted

Threats

PID
Process
Class
Message
2564
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2564
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2564
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2564
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2564
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
16 ETPRO signatures available at the full report
No debug info