analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://ihcihc.org/cgi-bin/DOC/JQbRvcTvKHPxixBpVIs/

Full analysis: https://app.any.run/tasks/474320f0-8b97-4faf-b7bd-f6cdc24e99b3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 20, 2019, 16:17:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
emotet
trojan
emotet-doc
Indicators:
MD5:

527AC99A4F6CA8E08375EEC32C60F853

SHA1:

9D4BA63FD43D9ED8ABE35949C2ECE76B0A9AFECE

SHA256:

91309A999AE7A669AC1BAA5DBA72EF4DF3605AC734F2D794BB85062FF5795F4A

SSDEEP:

3:N1KXnGoJPKBm0KHySWK:CWoRKBNS1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 704.exe (PID: 3384)
      • 704.exe (PID: 3884)
      • soundser.exe (PID: 1648)
      • soundser.exe (PID: 3640)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 620)
    • Emotet process was detected

      • soundser.exe (PID: 1648)
    • EMOTET was detected

      • soundser.exe (PID: 3640)
    • Changes the autorun value in the registry

      • soundser.exe (PID: 3640)
    • Connects to CnC server

      • soundser.exe (PID: 3640)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2476)
      • WINWORD.EXE (PID: 2924)
    • Application launched itself

      • WINWORD.EXE (PID: 2924)
    • PowerShell script executed

      • powershell.exe (PID: 620)
    • Executed via WMI

      • powershell.exe (PID: 620)
    • Creates files in the user directory

      • powershell.exe (PID: 620)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 620)
      • 704.exe (PID: 3884)
    • Starts itself from another location

      • 704.exe (PID: 3884)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2924)
      • WINWORD.EXE (PID: 3712)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2476)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2476)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2924)
    • Application launched itself

      • chrome.exe (PID: 2476)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
16
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs chrome.exe no specs winword.exe no specs powershell.exe 704.exe no specs 704.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2476"C:\Program Files\Google\Chrome\Application\chrome.exe" http://ihcihc.org/cgi-bin/DOC/JQbRvcTvKHPxixBpVIs/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3156"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ea50f18,0x6ea50f28,0x6ea50f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3552"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2364 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
1684"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=964,9037503199192391013,17441929269186721718,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=14609058388320895787 --mojo-platform-channel-handle=956 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
480"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,9037503199192391013,17441929269186721718,131072 --enable-features=PasswordImport --service-pipe-token=916843807687614810 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=916843807687614810 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2020 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2320"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,9037503199192391013,17441929269186721718,131072 --enable-features=PasswordImport --service-pipe-token=15403320239248382002 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15403320239248382002 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
1704"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,9037503199192391013,17441929269186721718,131072 --enable-features=PasswordImport --service-pipe-token=15188793623961278330 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15188793623961278330 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2240 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2924"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\21697223718.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
916"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=964,9037503199192391013,17441929269186721718,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=5463346806570515652 --mojo-platform-channel-handle=2772 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3712"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
3 386
Read events
2 833
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
12
Text files
47
Unknown types
11

Dropped files

PID
Process
Filename
Type
2476chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
2476chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
2476chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2476chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
2476chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
2476chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\46d32b03-a50e-421c-8635-ce311b35b710.tmp
MD5:
SHA256:
2476chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
2476chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
2476chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
2476chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
9
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3640
soundser.exe
POST
200
74.207.227.96:443
http://74.207.227.96:443/sess/scripts/ringin/
US
binary
148 b
malicious
620
powershell.exe
GET
200
203.113.174.46:80
http://tongdaifpt.net/wp-includes/hylKLdJWOh/
VN
executable
74.0 Kb
malicious
2476
chrome.exe
GET
200
103.117.212.226:80
http://ihcihc.org/cgi-bin/DOC/JQbRvcTvKHPxixBpVIs/
unknown
document
132 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2476
chrome.exe
172.217.22.13:443
accounts.google.com
Google Inc.
US
whitelisted
620
powershell.exe
203.113.174.46:80
tongdaifpt.net
Viettel Corporation
VN
malicious
2476
chrome.exe
172.217.16.164:443
www.google.com
Google Inc.
US
whitelisted
2476
chrome.exe
172.217.16.131:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2476
chrome.exe
103.117.212.226:80
ihcihc.org
suspicious
2476
chrome.exe
216.58.210.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3640
soundser.exe
74.207.227.96:443
Linode, LLC
US
malicious

DNS requests

Domain
IP
Reputation
ihcihc.org
  • 103.117.212.226
suspicious
clientservices.googleapis.com
  • 172.217.16.131
whitelisted
accounts.google.com
  • 172.217.22.13
shared
www.google.com
  • 172.217.16.164
whitelisted
ssl.gstatic.com
  • 216.58.210.3
whitelisted
tongdaifpt.net
  • 203.113.174.46
malicious

Threats

PID
Process
Class
Message
2476
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
620
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
620
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
620
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3640
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3640
soundser.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
3 ETPRO signatures available at the full report
No debug info