analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://dewibebaris.com/wp-includes/20896775313534041/6ah5jttgq71_resrzl-08883176/

Full analysis: https://app.any.run/tasks/407461aa-7ddd-4f8c-b542-32b2ddfedf07
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: September 19, 2019, 04:34:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
Indicators:
MD5:

13ED2828492442F76301A99A40354B3C

SHA1:

B33A837EE313028C4E8174C808BB2EDA6F604270

SHA256:

2B988FDF5B085B8FB98DA41B3C5A26970BD5E14114A6B7EC6A3E640D26A6F548

SSDEEP:

3:N8YKPJVUe2FcThrRfECKgYItdLn:2YKPJVUf2p0gY4t

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • firefox.exe (PID: 3884)
      • WINWORD.EXE (PID: 2436)
      • WINWORD.EXE (PID: 2060)
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 3884)
    • Starts Microsoft Office Application

      • firefox.exe (PID: 3884)
      • WINWORD.EXE (PID: 2436)
      • WINWORD.EXE (PID: 2060)
    • Application launched itself

      • WINWORD.EXE (PID: 2436)
      • WINWORD.EXE (PID: 2060)
  • INFO

    • Application launched itself

      • firefox.exe (PID: 3004)
      • firefox.exe (PID: 3884)
    • Reads CPU info

      • firefox.exe (PID: 3884)
    • Creates files in the user directory

      • firefox.exe (PID: 3884)
      • WINWORD.EXE (PID: 2060)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2060)
      • WINWORD.EXE (PID: 2436)
      • WINWORD.EXE (PID: 3052)
      • WINWORD.EXE (PID: 3000)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
10
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe winword.exe no specs winword.exe no specs winword.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3004"C:\Program Files\Mozilla Firefox\firefox.exe" "https://dewibebaris.com/wp-includes/20896775313534041/6ah5jttgq71_resrzl-08883176/"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
3884"C:\Program Files\Mozilla Firefox\firefox.exe" https://dewibebaris.com/wp-includes/20896775313534041/6ah5jttgq71_resrzl-08883176/C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
2084"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3884.0.1209772159\1450506228" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3884 "\\.\pipe\gecko-crash-server-pipe.3884" 1156 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3732"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3884.3.1631032610\700455295" -childID 1 -isForBrowser -prefsHandle 1692 -prefMapHandle 1688 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3884 "\\.\pipe\gecko-crash-server-pipe.3884" 1712 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2364"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3884.13.1110991345\671911562" -childID 2 -isForBrowser -prefsHandle 2816 -prefMapHandle 2820 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3884 "\\.\pipe\gecko-crash-server-pipe.3884" 2832 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3296"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3884.20.807123902\1650542238" -childID 3 -isForBrowser -prefsHandle 3852 -prefMapHandle 3856 -prefsLen 7129 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3884 "\\.\pipe\gecko-crash-server-pipe.3884" 3868 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2436"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\DOC_94170495271298_J.rtf.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEfirefox.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2060"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\DOC_94170495271298_J.rtf.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEfirefox.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3000"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3052"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
2 658
Read events
2 328
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
68
Text files
31
Unknown types
47

Dropped files

PID
Process
Filename
Type
3884firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3884firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
3884firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
3884firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
3884firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_BPIqv4H1DbkKRUX
MD5:
SHA256:
3884firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
3884firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
3884firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
3884firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
3884firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\cache2\entries\3A6C8627A1B05E4DF5E81D0D64834CCAABC9F205ini
MD5:92EBE10EF6D8784E72666CB6F96DA3D5
SHA256:DC72447C8E0B64A17C272C15AB9490DF3DFE2BFDAB56634EA27E49D931421C46
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
28
DNS requests
75
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3884
firefox.exe
POST
200
72.21.91.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3884
firefox.exe
POST
200
72.21.91.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3884
firefox.exe
POST
200
2.20.190.17:80
http://ocsp.int-x3.letsencrypt.org/
unknown
der
527 b
whitelisted
3884
firefox.exe
POST
200
72.21.91.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3884
firefox.exe
POST
200
172.217.21.195:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
3884
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
3884
firefox.exe
POST
200
72.21.91.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3884
firefox.exe
POST
200
172.217.21.195:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
3884
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3884
firefox.exe
2.16.186.112:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
3884
firefox.exe
72.21.91.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3884
firefox.exe
13.224.238.200:443
snippets.cdn.mozilla.net
US
unknown
3884
firefox.exe
35.162.117.80:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
3884
firefox.exe
34.210.145.79:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
3884
firefox.exe
52.11.35.6:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
3884
firefox.exe
13.224.241.99:443
firefox.settings.services.mozilla.com
US
unknown
3884
firefox.exe
103.253.212.59:443
dewibebaris.com
Rumahweb Indonesia CV.
ID
malicious
3884
firefox.exe
172.217.21.234:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3884
firefox.exe
52.88.59.72:443
shavar.services.mozilla.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.186.112
  • 2.16.186.50
whitelisted
a1089.dscd.akamai.net
  • 2.16.186.50
  • 2.16.186.112
whitelisted
search.services.mozilla.com
  • 34.210.145.79
  • 52.26.8.178
  • 52.36.193.139
whitelisted
search.r53-2.services.mozilla.com
  • 52.36.193.139
  • 52.26.8.178
  • 34.210.145.79
whitelisted
push.services.mozilla.com
  • 52.11.35.6
whitelisted
autopush.prod.mozaws.net
  • 52.11.35.6
whitelisted
snippets.cdn.mozilla.net
  • 13.224.238.200
whitelisted
d228z91au11ukj.cloudfront.net
  • 13.224.238.200
whitelisted
tiles.services.mozilla.com
  • 35.162.117.80
  • 54.149.29.182
  • 35.166.89.106
  • 54.186.225.209
  • 54.68.132.173
  • 34.210.204.38
  • 54.69.118.22
  • 54.69.207.70
whitelisted
ocsp.digicert.com
  • 72.21.91.29
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info