analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://mxholdingsus-my.sharepoint.com:443/:o:/g/personal/bbellinger_firetrol_net/EjHYm4arf4JBjArJhyNDdnkBcGQnw4VV7FbuDpK0K8KDgQ?e=5%3aQ3REcb&at=9

Full analysis: https://app.any.run/tasks/64b862f4-6ca3-4bad-97f7-a8feea58747a
Verdict: Malicious activity
Analysis date: September 18, 2019, 17:21:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
phishing
phish-microsoft
Indicators:
MD5:

404CDEC997399084D437A8E436F258D5

SHA1:

F760BE2F09E19BB80C67872ED31F0AF1345DF1B4

SHA256:

145C94B1DE83BF7CB8FA78A796E2FEF13B92841B929C48F8E848390518A2FC32

SSDEEP:

3:N82KJ6xDWu+ArLnjfZKVFSHHsIaUBVZREXNH4c19I+mVzSU5duo9V8Kcn:22KwB+AfAqMIaUdzcwJ+Da+Hn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 3056)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3588)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2752)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2752)
    • Manual execution by user

      • firefox.exe (PID: 1188)
      • chrome.exe (PID: 3588)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2752)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3360)
    • Application launched itself

      • iexplore.exe (PID: 2752)
      • firefox.exe (PID: 1188)
      • firefox.exe (PID: 3056)
      • chrome.exe (PID: 3588)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2752)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3360)
    • Reads CPU info

      • firefox.exe (PID: 3056)
    • Reads the hosts file

      • chrome.exe (PID: 3116)
      • chrome.exe (PID: 3588)
    • Creates files in the user directory

      • firefox.exe (PID: 3056)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 3588)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
69
Monitored processes
33
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe pingsender.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2752"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3360"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2752 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1188"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
3056"C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
1676"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.0.1083680893\1674872274" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 1168 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
1
Version:
68.0.1
3456"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.3.916763090\736700625" -childID 1 -isForBrowser -prefsHandle 1660 -prefMapHandle 1636 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 1724 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
2516"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.13.1534849240\1617963501" -childID 2 -isForBrowser -prefsHandle 2812 -prefMapHandle 2816 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 2828 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
3512"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3056.20.183188606\626961978" -childID 3 -isForBrowser -prefsHandle 3768 -prefMapHandle 3708 -prefsLen 7234 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3056 "\\.\pipe\gecko-crash-server-pipe.3056" 3788 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
68.0.1
3280"C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/23b818a4-12fe-47b8-804e-49bc649b6351/main/Firefox/68.0.1/release/20190717172542?v=4 C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\saved-telemetry-pings\23b818a4-12fe-47b8-804e-49bc649b6351C:\Program Files\Mozilla Firefox\pingsender.exe
firefox.exe
User:
admin
Company:
Mozilla Foundation
Integrity Level:
MEDIUM
Exit code:
0
Version:
68.0.1
3588"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Total events
1 280
Read events
1 124
Write events
149
Delete events
7

Modification events

(PID) Process:(2752) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2752) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2752) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2752) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2752) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2752) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
4600000092000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(2752) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{D121EDDD-DA38-11E9-B86F-5254004A04AF}
Value:
0
(PID) Process:(2752) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2752) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
2
(PID) Process:(2752) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E307090003001200110015003A008702
Executable files
0
Suspicious files
81
Text files
202
Unknown types
56

Dropped files

PID
Process
Filename
Type
2752iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2752iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3360iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\V8NNG939\WopiFrame[1].aspx
MD5:
SHA256:
3360iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\index.datdat
MD5:4855BD420A1DC051A996B92ACF23D214
SHA256:839DA4200C1D95A1F336DF82E853A82508E21FFB3FB90799236B38B4338BCF72
3360iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\V8NNG939\WopiFrame[1].htmhtml
MD5:DA9D865F280B4A478B3167AB164E691E
SHA256:E3A71E383DCFC45CD8AE278908C5A2DA8A3506676F982D725DBE169202E98220
3360iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:39C3D36CCA3DC92B2219A856627ABDBA
SHA256:9771D92EB3584A85F124BD184B036836D0BFEC3CA99BC03AA4CB2C57352A60BA
3360iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:CB14AC8A1827A5FAAA273BEBEA71E771
SHA256:5E7B5413F712837DCD576D96ECD749E79C01DCDDADF40AF204DA7354AF218660
3360iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\UT4SIQ3W\sp.init[1].jstext
MD5:867302688BBA4FB82FCE58E286DE46FF
SHA256:A17D367D34A7550C635BBD1F4B2B58CE3F981681FC384A5CFD4F62F2AA1F0212
3360iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\GG3DNBGG\blank[1].jstext
MD5:6F7CC9F5E6320484AC4FEFC46D4CFAA3
SHA256:048EB59234D2F3D823152E18A907A8A6E44A5D5A5DF8DDB297A5ED88629E540F
3360iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\K83Q6MJE\sp.res[1].jstext
MD5:13F04B7CD95261BCB241ACDD46215471
SHA256:C5E91D5AAF60AB2D1A7BABDF63AC4C824427DB9E6EE8D5622206ADB4B1211A1F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
69
DNS requests
101
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3116
chrome.exe
GET
302
172.217.22.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
513 b
whitelisted
3056
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3056
firefox.exe
POST
200
172.217.21.195:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
3056
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2752
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3056
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
3056
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3056
firefox.exe
POST
200
104.18.24.243:80
http://ocsp.msocsp.com/
US
der
1.79 Kb
whitelisted
3116
chrome.exe
GET
200
173.194.188.102:80
http://r1---sn-4g5ednss.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=85.17.73.119&mm=28&mn=sn-4g5ednss&ms=nvh&mt=1568827219&mv=m&mvi=0&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2752
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3360
iexplore.exe
13.107.136.9:443
mxholdingsus-my.sharepoint.com
Microsoft Corporation
US
whitelisted
3360
iexplore.exe
13.107.6.171:443
onenote.officeapps.live.com
Microsoft Corporation
US
whitelisted
3056
firefox.exe
2.16.186.112:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
3056
firefox.exe
143.204.237.210:443
snippets.cdn.mozilla.net
US
unknown
3056
firefox.exe
52.41.171.126:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
3360
iexplore.exe
2.19.34.64:443
static.sharepointonline.com
Akamai International B.V.
whitelisted
3056
firefox.exe
34.210.145.79:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
2752
iexplore.exe
2.18.232.191:443
c1-onenote-15.cdn.office.net
Akamai International B.V.
whitelisted
3056
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
mxholdingsus-my.sharepoint.com
  • 13.107.136.9
suspicious
static.sharepointonline.com
  • 2.19.34.64
whitelisted
onenote.officeapps.live.com
  • 13.107.6.171
whitelisted
c1-onenote-15.cdn.office.net
  • 2.18.232.191
whitelisted
detectportal.firefox.com
  • 2.16.186.112
  • 2.16.186.50
whitelisted
a1089.dscd.akamai.net
  • 2.16.186.50
  • 2.16.186.112
whitelisted
search.services.mozilla.com
  • 34.210.145.79
  • 52.26.8.178
  • 52.36.193.139
whitelisted
search.r53-2.services.mozilla.com
  • 52.36.193.139
  • 52.26.8.178
  • 34.210.145.79
whitelisted
push.services.mozilla.com
  • 52.41.171.126
whitelisted

Threats

PID
Process
Class
Message
3056
firefox.exe
A Network Trojan was detected
MALWARE [PTsecurity] Silent Trinity RAT (post-exploitation agent)
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info