analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://spdfreights.in/wp-content/themes/twentynineteen/sass/forms/5F7ISSCRXCX/48prsjavo44vlgpw42urej62ogdq_3lsa73yi-34847652134/

Full analysis: https://app.any.run/tasks/35fcb12b-6381-4979-bc44-a223047829f6
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: October 09, 2019, 13:24:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
emotet-doc
emotet
Indicators:
MD5:

84B8ED8224933846C7BD93E534BC968E

SHA1:

9E8447F691553EA5E8AA84905447F6C4A91B673B

SHA256:

E667BDA3676A5A5A5C47918991E5CE3BDF898BB169B5F7C495F92B6C9A84D4F2

SSDEEP:

3:N1KNVdppdmYAQrFJALRcLbUnGs2B3TRHWPETKTJC6/UHS8Rd0TGRK:C9jdmYAkFJrUnGXB3+E4tALK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • chrome.exe (PID: 2140)
      • chrome.exe (PID: 2820)
      • WINWORD.EXE (PID: 2448)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2820)
      • WINWORD.EXE (PID: 2448)
    • Application launched itself

      • WINWORD.EXE (PID: 2448)
    • Creates files in the user directory

      • powershell.exe (PID: 2540)
    • PowerShell script executed

      • powershell.exe (PID: 2540)
    • Executed via WMI

      • powershell.exe (PID: 2540)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2820)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 2140)
      • chrome.exe (PID: 2820)
    • Creates files in the user directory

      • chrome.exe (PID: 2820)
      • WINWORD.EXE (PID: 2448)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2820)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2448)
      • WINWORD.EXE (PID: 1944)
    • Application launched itself

      • chrome.exe (PID: 2820)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
71
Monitored processes
31
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs powershell.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2820"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://spdfreights.in/wp-content/themes/twentynineteen/sass/forms/5F7ISSCRXCX/48prsjavo44vlgpw42urej62ogdq_3lsa73yi-34847652134/"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3432"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ff6a9d0,0x6ff6a9e0,0x6ff6a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2588"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2824 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3896"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1008,2369690630121594345,16727121655331143304,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=16588513545168595002 --mojo-platform-channel-handle=1016 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2140"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1008,2369690630121594345,16727121655331143304,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=342984624000743164 --mojo-platform-channel-handle=1616 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3716"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,2369690630121594345,16727121655331143304,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14888230235187753957 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2580"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,2369690630121594345,16727121655331143304,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5771149219265804608 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2208 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3564"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,2369690630121594345,16727121655331143304,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17697436496452494586 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2468 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2120"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1008,2369690630121594345,16727121655331143304,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=15956619078176998049 --mojo-platform-channel-handle=3520 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3932"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1008,2369690630121594345,16727121655331143304,131072 --enable-features=PasswordImport --lang=en-US --no-sandbox --service-request-channel-token=1781757836934426194 --mojo-platform-channel-handle=1072 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
3 283
Read events
2 669
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
39
Text files
235
Unknown types
29

Dropped files

PID
Process
Filename
Type
2820chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\e5c306d3-74ff-4d3a-a98c-e89621175467.tmp
MD5:
SHA256:
2820chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2820chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2820chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
2820chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old~RFf1803.TMPtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
2820chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.oldtext
MD5:454106CCF080F3E3795C229FC73350D4
SHA256:9974DC611BE9E20BDFA7B8D939CB913AD23859DEA5F52EBB8D10CEAD9AB5B4FA
2820chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
2820chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:0ACECCA4CF9ADE756DA7CC9DCDF02D50
SHA256:18F910775132B4FEE014EA0FAB836D857F367E76232FAB4AE6A86A92E4C3EBEE
2820chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2820chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RFf16bb.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
30
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2140
chrome.exe
GET
200
192.169.249.36:80
http://spdfreights.in/wp-content/themes/twentynineteen/sass/forms/5F7ISSCRXCX/48prsjavo44vlgpw42urej62ogdq_3lsa73yi-34847652134/
US
document
239 Kb
unknown
2140
chrome.exe
GET
200
192.169.249.36:80
http://spdfreights.in/wp-content/themes/twentynineteen/sass/forms/5F7ISSCRXCX/48prsjavo44vlgpw42urej62ogdq_3lsa73yi-34847652134/
US
document
239 Kb
unknown
2140
chrome.exe
GET
302
172.217.16.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
509 b
whitelisted
2140
chrome.exe
GET
200
173.194.183.169:80
http://r4---sn-aigl6ney.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=185.43.110.19&mm=28&mn=sn-aigl6ney&ms=nvh&mt=1570627648&mv=m&mvi=3&pl=27&shardbypass=yes
US
crx
293 Kb
whitelisted
2140
chrome.exe
GET
200
173.194.5.185:80
http://r3---sn-aigl6n7z.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.43.110.19&mm=28&mn=sn-aigl6n7z&ms=nvh&mt=1570627648&mv=m&mvi=2&pl=27&shardbypass=yes
US
crx
862 Kb
whitelisted
2540
powershell.exe
GET
403
146.88.234.116:80
http://stephporn.com/cgi-bin/oSWSyiKNzf/
FR
html
318 b
suspicious
2140
chrome.exe
GET
302
172.217.16.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
514 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2140
chrome.exe
172.217.22.78:443
safebrowsing.google.com
Google Inc.
US
whitelisted
2140
chrome.exe
172.217.23.174:443
sb-ssl.google.com
Google Inc.
US
whitelisted
2140
chrome.exe
216.58.206.3:443
www.google.co.uk
Google Inc.
US
whitelisted
2140
chrome.exe
172.217.18.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2140
chrome.exe
216.58.210.4:443
www.google.com
Google Inc.
US
whitelisted
2140
chrome.exe
172.217.22.67:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2140
chrome.exe
216.58.207.45:443
accounts.google.com
Google Inc.
US
whitelisted
2140
chrome.exe
172.217.23.99:443
www.gstatic.com
Google Inc.
US
whitelisted
2140
chrome.exe
172.217.18.110:443
clients1.google.com
Google Inc.
US
whitelisted
2140
chrome.exe
172.217.23.106:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
spdfreights.in
  • 192.169.249.36
unknown
clientservices.googleapis.com
  • 172.217.18.163
whitelisted
accounts.google.com
  • 216.58.207.45
shared
www.google.com
  • 216.58.210.4
whitelisted
ssl.gstatic.com
  • 172.217.22.67
whitelisted
www.gstatic.com
  • 172.217.23.99
whitelisted
sb-ssl.google.com
  • 172.217.23.174
whitelisted
clients1.google.com
  • 172.217.18.110
whitelisted
www.google.co.uk
  • 216.58.206.3
whitelisted
safebrowsing.googleapis.com
  • 172.217.23.106
whitelisted

Threats

PID
Process
Class
Message
2140
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
2140
chrome.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
No debug info