analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://m.ygteacher.com/TEST777/LLC/

Full analysis: https://app.any.run/tasks/0facbd52-5c2e-4ec3-ac39-b2e97f5b3185
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: September 29, 2020, 22:51:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
emotet-doc
Indicators:
MD5:

16E3DF27AF436920F9D3FA2BEEE688DB

SHA1:

2507F17C671755938BACC8646B61ED7E18E2C35D

SHA256:

E5050071D0E7202A1852F9C1CA320A21644E8B3674EE9B792743A318BFCCC148

SSDEEP:

3:N1KTouXDdhZmKn:CDLYKn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Pccesw28f.exe (PID: 612)
      • WLanHC.exe (PID: 2848)
    • Changes the autorun value in the registry

      • WLanHC.exe (PID: 2848)
    • Connects to CnC server

      • WLanHC.exe (PID: 2848)
    • EMOTET was detected

      • WLanHC.exe (PID: 2848)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 3088)
      • WINWORD.EXE (PID: 3252)
    • Executed via WMI

      • POwersheLL.exe (PID: 2096)
    • Application launched itself

      • WINWORD.EXE (PID: 3252)
    • PowerShell script executed

      • POwersheLL.exe (PID: 2096)
    • Executable content was dropped or overwritten

      • POwersheLL.exe (PID: 2096)
      • Pccesw28f.exe (PID: 612)
    • Starts itself from another location

      • Pccesw28f.exe (PID: 612)
    • Creates files in the user directory

      • POwersheLL.exe (PID: 2096)
    • Reads Internet Cache Settings

      • WLanHC.exe (PID: 2848)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 3308)
      • chrome.exe (PID: 3088)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3088)
    • Application launched itself

      • chrome.exe (PID: 3088)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 624)
      • WINWORD.EXE (PID: 3252)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3252)
    • Reads settings of System Certificates

      • POwersheLL.exe (PID: 2096)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
16
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs powershell.exe pccesw28f.exe #EMOTET wlanhc.exe chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3088"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://m.ygteacher.com/TEST777/LLC/"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2132"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f1da9d0,0x6f1da9e0,0x6f1da9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3300"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=316 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2440"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=992,5709988313371377082,5282055083141992419,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=1781039191955239777 --mojo-platform-channel-handle=1008 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3308"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=992,5709988313371377082,5282055083141992419,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=10724266518276622514 --mojo-platform-channel-handle=1500 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3332"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=992,5709988313371377082,5282055083141992419,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17550714723551578096 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2168 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
392"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=992,5709988313371377082,5282055083141992419,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8866602440411483527 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
1764"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=992,5709988313371377082,5282055083141992419,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3132166105736340990 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2292 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
672"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=992,5709988313371377082,5282055083141992419,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=17232840192908656396 --mojo-platform-channel-handle=3824 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3252"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\BAL_PO_09302020EX.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEchrome.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
4 030
Read events
3 057
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
19
Text files
70
Unknown types
8

Dropped files

PID
Process
Filename
Type
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5F73BA76-C10.pma
MD5:
SHA256:
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old
MD5:
SHA256:
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\66eec284-960a-46e2-925c-eec8c27d5aee.tmp
MD5:
SHA256:
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000046.dbtmp
MD5:
SHA256:
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:D33038DC70A58F2AC0EA1823980691AE
SHA256:6EE5DB5588EB879D13CE5A0DB3CA1744079C1BE3F73959A3B900684C56061D97
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF3b7763.TMPtext
MD5:4AFC066387D33D5264F8E796393B223B
SHA256:BB3E0F925E883318FB09FC498CACEA57F0F71548C9D42FF07634DC30D87F2D86
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT~RF3b77ff.TMPtext
MD5:ADC3D17CD72BD3CFAC1182A84CE5E7E2
SHA256:1313DCB8BA5862C64B739EFAE65705D79DB1F03DED2AE3AE00F0E239A80AAF78
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.oldtext
MD5:301D7A6ECC8FC068ABAB001889869728
SHA256:DA7875FB368A47B84A06C074D61DF79707C5F42AD0629DED95262345D9EE6582
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:E87161BCF985F8649CCA747CDEFBC842
SHA256:F35E1359BF9BACECFDC0F34C36BFC792AD4CAC7927791259A45A915F1CE4A38B
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:745FF98D6EB320D6A946D4C43E8D3317
SHA256:558AE8B06570B9C63A72F515E6CD288BCA67368A23E349B625D8B1B7E42E9918
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
14
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3308
chrome.exe
GET
200
121.196.20.222:80
http://m.ygteacher.com/TEST777/LLC/
CN
document
132 Kb
whitelisted
2848
WLanHC.exe
POST
200
104.193.103.61:80
http://104.193.103.61/EsS2tf/
US
binary
132 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3308
chrome.exe
172.217.18.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3308
chrome.exe
172.217.23.174:443
sb-ssl.google.com
Google Inc.
US
whitelisted
121.196.20.222:80
m.ygteacher.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
suspicious
2096
POwersheLL.exe
202.182.109.85:443
nhaphomau.com
Managed Solutions Internet AS Internet Service Provider
AU
unknown
2096
POwersheLL.exe
104.28.24.228:443
trueteeshirt.com
Cloudflare Inc
US
shared
3308
chrome.exe
172.217.21.195:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3308
chrome.exe
216.58.205.237:443
accounts.google.com
Google Inc.
US
whitelisted
3308
chrome.exe
216.58.205.227:443
www.gstatic.com
Google Inc.
US
whitelisted
2848
WLanHC.exe
104.193.103.61:80
Delcom, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
m.ygteacher.com
  • 121.196.20.222
whitelisted
clientservices.googleapis.com
  • 172.217.18.99
whitelisted
accounts.google.com
  • 216.58.205.237
shared
sb-ssl.google.com
  • 172.217.23.174
whitelisted
ssl.gstatic.com
  • 172.217.21.195
whitelisted
trueteeshirt.com
  • 104.28.24.228
  • 172.67.154.168
  • 104.28.25.228
unknown
nhaphomau.com
  • 202.182.109.85
unknown
www.gstatic.com
  • 216.58.205.227
whitelisted

Threats

PID
Process
Class
Message
3308
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
3308
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
2848
WLanHC.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M10
No debug info