analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://sunafricainsurance.co.za/wp/bdqfn3r1/

Full analysis: https://app.any.run/tasks/b8d83964-a60b-42eb-ad42-7ed9cf469713
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: October 20, 2020, 06:17:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
emotet-doc
Indicators:
MD5:

5DDBEFAD76EB7CA766E61DDFF6CB511C

SHA1:

44AFC3D63610397C2CE12B216D4159E672BBB5C3

SHA256:

B256360A372B279EAD3521FCC011F7D3A90466FCB86B42500EC66654E546C15D

SSDEEP:

3:N1KNQLE5iQXAJGHWj:CCw5in8H8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • K53his.exe (PID: 1836)
      • rtffilt.exe (PID: 3944)
    • Connects to CnC server

      • rtffilt.exe (PID: 3944)
    • EMOTET was detected

      • rtffilt.exe (PID: 3944)
    • Changes the autorun value in the registry

      • rtffilt.exe (PID: 3944)
  • SUSPICIOUS

    • Creates files in the user directory

      • POwersheLL.exe (PID: 2648)
    • Application launched itself

      • WINWORD.EXE (PID: 552)
    • Starts Microsoft Office Application

      • WINWORD.EXE (PID: 552)
    • Executed via WMI

      • POwersheLL.exe (PID: 2648)
      • K53his.exe (PID: 1836)
    • PowerShell script executed

      • POwersheLL.exe (PID: 2648)
    • Executable content was dropped or overwritten

      • POwersheLL.exe (PID: 2648)
      • K53his.exe (PID: 1836)
    • Starts itself from another location

      • K53his.exe (PID: 1836)
    • Connects to server without host name

      • rtffilt.exe (PID: 3944)
    • Reads Internet Cache Settings

      • rtffilt.exe (PID: 3944)
  • INFO

    • Reads settings of System Certificates

      • POwersheLL.exe (PID: 2648)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2292)
      • WINWORD.EXE (PID: 552)
    • Application launched itself

      • chrome.exe (PID: 2560)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2560)
    • Reads the hosts file

      • chrome.exe (PID: 2560)
      • chrome.exe (PID: 548)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 548)
    • Manual execution by user

      • WINWORD.EXE (PID: 552)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
16
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs powershell.exe k53his.exe #EMOTET rtffilt.exe

Process information

PID
CMD
Path
Indicators
Parent process
2560"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sunafricainsurance.co.za/wp/bdqfn3r1/"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
3500"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6c57a9d0,0x6c57a9e0,0x6c57a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
984"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2564 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3704"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1032,6921698066242690287,13934320076733530881,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=2803006324745092094 --mojo-platform-channel-handle=1000 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
548"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1032,6921698066242690287,13934320076733530881,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=11605136911812297477 --mojo-platform-channel-handle=1616 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
4072"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,6921698066242690287,13934320076733530881,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=126497351318071953 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2256 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3740"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,6921698066242690287,13934320076733530881,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4009904092991841695 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2108 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1316"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,6921698066242690287,13934320076733530881,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5674670495723308507 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2496 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3452"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,6921698066242690287,13934320076733530881,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9986063591890089536 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1608 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1856"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,6921698066242690287,13934320076733530881,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13973245619501511388 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3668 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
3 212
Read events
2 249
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
26
Text files
87
Unknown types
9

Dropped files

PID
Process
Filename
Type
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5F8E80F0-A00.pma
MD5:
SHA256:
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\67e31a08-cdc6-4380-8d8b-12b1c9656a4e.tmp
MD5:
SHA256:
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG.old
MD5:
SHA256:
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000048.dbtmp
MD5:
SHA256:
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT
MD5:
SHA256:
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old
MD5:
SHA256:
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF2d421e.TMPtext
MD5:D4322EEBAC92D1B8F7A6F5E39F6264B7
SHA256:A3EEDF21B850DCC7CE5AE04395ECDD2D29DA4EA549C8A185DD9E8B552A87B8C2
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Last Tabsbinary
MD5:E815400F953EA8DB8A98D52737C9A50D
SHA256:E9F064927A191500B7365F51C9CD0763A6A8E68A8B866ACED39AA0E72C3EAD85
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:D4322EEBAC92D1B8F7A6F5E39F6264B7
SHA256:A3EEDF21B850DCC7CE5AE04395ECDD2D29DA4EA549C8A185DD9E8B552A87B8C2
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF2d422e.TMPtext
MD5:67F45CAA18C889645F50CD6216C81E65
SHA256:33ED82CDDDFFD55A5059C147C6CD20F66C6712314F890A39576D3C10914D0029
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
21
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3944
rtffilt.exe
POST
200
24.230.141.169:80
http://24.230.141.169/IFKQ4HM1mmruVoxC/
US
binary
132 b
malicious
548
chrome.exe
GET
200
169.255.59.11:80
http://sunafricainsurance.co.za/wp/bdqfn3r1/
ZA
document
157 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
548
chrome.exe
216.58.212.173:443
accounts.google.com
Google Inc.
US
whitelisted
548
chrome.exe
172.217.23.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
548
chrome.exe
172.217.21.238:443
clients2.google.com
Google Inc.
US
whitelisted
2648
POwersheLL.exe
93.104.208.221:443
kushalkafle.com.np
M-net Telekommunikations GmbH
DE
unknown
2648
POwersheLL.exe
209.126.6.81:443
colegiodecomunicadoressocialesdelguayas.com
CDM
US
unknown
548
chrome.exe
142.250.74.206:443
safebrowsing.google.com
Google Inc.
US
whitelisted
2648
POwersheLL.exe
52.117.30.9:443
prodominiospruebas.tk
US
suspicious
548
chrome.exe
216.58.212.174:443
sb-ssl.google.com
Google Inc.
US
whitelisted
3944
rtffilt.exe
24.230.141.169:80
Midcontinent Communications
US
malicious
2648
POwersheLL.exe
196.41.123.124:443
kriya.co.za
Cybersmart
ZA
suspicious

DNS requests

Domain
IP
Reputation
sunafricainsurance.co.za
  • 169.255.59.11
unknown
accounts.google.com
  • 216.58.212.173
shared
clientservices.googleapis.com
  • 172.217.23.99
whitelisted
sb-ssl.google.com
  • 216.58.212.174
whitelisted
ssl.gstatic.com
  • 216.58.207.67
whitelisted
safebrowsing.google.com
  • 142.250.74.206
whitelisted
clients2.google.com
  • 172.217.21.238
whitelisted
kriya.co.za
  • 196.41.123.124
suspicious
dns.msftncsi.com
  • 131.107.255.255
shared
colegiodecomunicadoressocialesdelguayas.com
  • 209.126.6.81
unknown

Threats

PID
Process
Class
Message
548
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
Potentially Bad Traffic
ET DNS Query to a .tk domain - Likely Hostile
2648
POwersheLL.exe
Potentially Bad Traffic
ET INFO Observed Let's Encrypt Certificate for Suspicious TLD (.xyz)
3944
rtffilt.exe
A Network Trojan was detected
MALWARE [PTsecurity] Emotet
1 ETPRO signatures available at the full report
No debug info