analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://focuseducationcentre.cf/zayarlin/Document/bEjkgNhfyDTjBiljqJwhvIaDu/

Full analysis: https://app.any.run/tasks/4a9c1967-3023-48b9-a309-de9c853126ad
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 16:36:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
emotet
trojan
emotet-doc
Indicators:
MD5:

FB3915766FFBD9A6F181CEB72C387FF6

SHA1:

16C4934E3A77A779F1D8F1444996EFF0EB341210

SHA256:

8EC5ACE669FE1E99933476D2FEB2C7769A16BA8166E07276F4CEA3F58C0AA5E8

SSDEEP:

3:N1KYLGERMKLGu3Y1EyLKcGQIepzYkivSZf:CYLTROoYlV8K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 704.exe (PID: 460)
      • 704.exe (PID: 636)
      • soundser.exe (PID: 3352)
      • soundser.exe (PID: 3132)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2804)
    • Emotet process was detected

      • soundser.exe (PID: 3352)
    • Changes the autorun value in the registry

      • soundser.exe (PID: 3132)
    • EMOTET was detected

      • soundser.exe (PID: 3132)
    • Connects to CnC server

      • soundser.exe (PID: 3132)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 1216)
      • WINWORD.EXE (PID: 868)
    • Application launched itself

      • WINWORD.EXE (PID: 868)
    • PowerShell script executed

      • powershell.exe (PID: 2804)
    • Executed via WMI

      • powershell.exe (PID: 2804)
    • Executable content was dropped or overwritten

      • 704.exe (PID: 460)
      • powershell.exe (PID: 2804)
    • Starts itself from another location

      • 704.exe (PID: 460)
    • Creates files in the user directory

      • powershell.exe (PID: 2804)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 1216)
    • Creates files in the user directory

      • chrome.exe (PID: 1216)
      • WINWORD.EXE (PID: 868)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 868)
      • WINWORD.EXE (PID: 3708)
    • Application launched itself

      • chrome.exe (PID: 1216)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
16
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs chrome.exe no specs powershell.exe 704.exe no specs 704.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1216"C:\Program Files\Google\Chrome\Application\chrome.exe" http://focuseducationcentre.cf/zayarlin/Document/bEjkgNhfyDTjBiljqJwhvIaDu/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3160"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ea50f18,0x6ea50f28,0x6ea50f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
920"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2152 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3808"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=968,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=66203899630775436 --mojo-platform-channel-handle=956 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
488"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=968,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --service-pipe-token=17667289432405912191 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17667289432405912191 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1972 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
876"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=968,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --service-pipe-token=6540198023234917099 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6540198023234917099 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2028 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3504"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=968,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --service-pipe-token=14846457759106036303 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14846457759106036303 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2332 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
868"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\Document_2845623934US_May_20_2019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3708"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2444"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=968,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=14296060491076178240 --mojo-platform-channel-handle=4228 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
3 328
Read events
2 775
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
12
Text files
48
Unknown types
11

Dropped files

PID
Process
Filename
Type
1216chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
1216chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
1216chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
1216chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
1216chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
1216chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\a72f2993-cb3e-40a4-8bd1-f023a3159c4c.tmp
MD5:
SHA256:
1216chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
1216chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
1216chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
1216chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
9
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2804
powershell.exe
GET
200
203.113.174.46:80
http://tongdaifpt.net/wp-includes/hylKLdJWOh/
VN
executable
74.0 Kb
malicious
1216
chrome.exe
GET
200
67.222.158.170:80
http://focuseducationcentre.cf/zayarlin/Document/bEjkgNhfyDTjBiljqJwhvIaDu/
US
document
129 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1216
chrome.exe
67.222.158.170:80
focuseducationcentre.cf
Dallas Infrastructure Services, LLC
US
suspicious
1216
chrome.exe
172.217.22.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
172.217.16.164:443
www.google.com
Google Inc.
US
whitelisted
2804
powershell.exe
203.113.174.46:80
tongdaifpt.net
Viettel Corporation
VN
malicious
1216
chrome.exe
216.58.210.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3132
soundser.exe
74.207.227.96:443
Linode, LLC
US
malicious
1216
chrome.exe
172.217.22.13:443
accounts.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.22.67
whitelisted
focuseducationcentre.cf
  • 67.222.158.170
suspicious
accounts.google.com
  • 172.217.22.13
shared
www.google.com
  • 172.217.16.164
whitelisted
ssl.gstatic.com
  • 216.58.210.3
whitelisted
tongdaifpt.net
  • 203.113.174.46
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .cf Domain
1216
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
2804
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2804
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2804
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3132
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3132
soundser.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
3 ETPRO signatures available at the full report
No debug info