analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://www.isleeku.com/nickpage/Scan/ogx7vtz2tr4j_8g5j473-096029329350379/

Full analysis: https://app.any.run/tasks/27a39fc9-9b03-430d-95fb-5112722e7bb7
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: October 09, 2019, 18:07:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
emotet
trojan
emotet-doc
Indicators:
MD5:

A029357F9EF1206AC383E56046ED11C2

SHA1:

BAE7C4FCC12AD25EFB2BE00C2938FB7515330A98

SHA256:

597BD020D22F6E87B29137F30CABA5D54C556473C5AC37FCE04BF20F9A57E731

SSDEEP:

3:N1KJS4+E1JqZGR/RkAZWl9XQ8S:Cc4+KqZGRZkAolVQv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 249.exe (PID: 3836)
      • 249.exe (PID: 2908)
      • msptermsizes.exe (PID: 4016)
      • msptermsizes.exe (PID: 2776)
    • Emotet process was detected

      • 249.exe (PID: 2908)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3572)
    • EMOTET was detected

      • msptermsizes.exe (PID: 4016)
    • Changes the autorun value in the registry

      • msptermsizes.exe (PID: 4016)
    • Connects to CnC server

      • msptermsizes.exe (PID: 4016)
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 3804)
    • Starts Microsoft Office Application

      • firefox.exe (PID: 3804)
      • WINWORD.EXE (PID: 184)
      • WINWORD.EXE (PID: 1248)
    • Application launched itself

      • WINWORD.EXE (PID: 184)
      • WINWORD.EXE (PID: 1248)
    • PowerShell script executed

      • powershell.exe (PID: 3572)
    • Executed via WMI

      • powershell.exe (PID: 3572)
    • Creates files in the user directory

      • powershell.exe (PID: 3572)
    • Starts itself from another location

      • 249.exe (PID: 2908)
    • Executable content was dropped or overwritten

      • 249.exe (PID: 2908)
      • powershell.exe (PID: 3572)
  • INFO

    • Application launched itself

      • firefox.exe (PID: 2276)
      • firefox.exe (PID: 3804)
    • Reads CPU info

      • firefox.exe (PID: 3804)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 184)
      • WINWORD.EXE (PID: 1248)
      • WINWORD.EXE (PID: 3636)
      • WINWORD.EXE (PID: 3088)
    • Creates files in the user directory

      • firefox.exe (PID: 3804)
      • WINWORD.EXE (PID: 1248)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
15
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe winword.exe no specs winword.exe no specs winword.exe no specs winword.exe no specs powershell.exe 249.exe no specs #EMOTET 249.exe msptermsizes.exe no specs #EMOTET msptermsizes.exe

Process information

PID
CMD
Path
Indicators
Parent process
2276"C:\Program Files\Mozilla Firefox\firefox.exe" "http://www.isleeku.com/nickpage/Scan/ogx7vtz2tr4j_8g5j473-096029329350379/"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
3804"C:\Program Files\Mozilla Firefox\firefox.exe" http://www.isleeku.com/nickpage/Scan/ogx7vtz2tr4j_8g5j473-096029329350379/C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3052"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3804.0.98402195\1788266484" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3804 "\\.\pipe\gecko-crash-server-pipe.3804" 1160 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3444"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3804.3.1796998835\758761253" -childID 1 -isForBrowser -prefsHandle 1332 -prefMapHandle 1328 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3804 "\\.\pipe\gecko-crash-server-pipe.3804" 1648 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2420"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3804.13.1484885043\299973131" -childID 2 -isForBrowser -prefsHandle 2880 -prefMapHandle 2884 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3804 "\\.\pipe\gecko-crash-server-pipe.3804" 2896 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3320"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3804.20.125036301\968042807" -childID 3 -isForBrowser -prefsHandle 3784 -prefMapHandle 3788 -prefsLen 7129 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3804 "\\.\pipe\gecko-crash-server-pipe.3804" 3800 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
1248"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\06931545793.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEfirefox.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
184"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\06931545793.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEfirefox.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3636"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3088"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
4 890
Read events
4 023
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
76
Text files
34
Unknown types
72

Dropped files

PID
Process
Filename
Type
3804firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3804firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
3804firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
3804firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
3804firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
3804firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
3804firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
3804firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\base-track-digest256.sbstorebinary
MD5:4A1220FC03E11726F09E9981834345DB
SHA256:6AE7FC0FDBE217104F4034BF6A580A461106B50309ABCCFF6E309124DCA5EF39
3804firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
3804firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\block-flash-digest256.sbstorebinary
MD5:0E8FE60CCD7E9B4C32589A5743A95302
SHA256:2B124D4026850A3CFFD28DBACB58AEC28F7DCD4D40BC14E52BBE96D60CE4E749
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
37
DNS requests
76
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3804
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
4016
msptermsizes.exe
POST
23.239.29.211:443
http://23.239.29.211:443/arizona/chunk/
US
malicious
3804
firefox.exe
POST
200
216.58.208.35:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
3804
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3572
powershell.exe
GET
200
43.255.154.97:80
http://future-maintenance.com/wp-content/DDbVcLPvz/
SG
executable
604 Kb
suspicious
3804
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3804
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
3804
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
4016
msptermsizes.exe
POST
200
198.199.114.69:8080
http://198.199.114.69:8080/ringin/balloon/nsip/merge/
US
binary
132 b
malicious
3804
firefox.exe
POST
200
2.21.242.245:80
http://ocsp.int-x3.letsencrypt.org/
NL
der
527 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3804
firefox.exe
45.56.112.8:80
www.isleeku.com
Linode, LLC
US
suspicious
3804
firefox.exe
2.16.186.112:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
3804
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3804
firefox.exe
34.210.145.79:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
3804
firefox.exe
35.162.117.80:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
3804
firefox.exe
54.192.99.106:443
snippets.cdn.mozilla.net
Amazon.com, Inc.
US
unknown
3804
firefox.exe
52.25.156.182:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
3804
firefox.exe
216.58.208.35:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3804
firefox.exe
216.58.205.234:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3804
firefox.exe
45.56.112.8:443
www.isleeku.com
Linode, LLC
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 2.16.186.112
  • 2.16.186.50
whitelisted
www.isleeku.com
  • 45.56.112.8
suspicious
isleeku.com
  • 45.56.112.8
suspicious
a1089.dscd.akamai.net
  • 2.16.186.50
  • 2.16.186.112
whitelisted
search.services.mozilla.com
  • 34.210.145.79
  • 52.26.8.178
  • 52.36.193.139
whitelisted
search.r53-2.services.mozilla.com
  • 52.36.193.139
  • 52.26.8.178
  • 34.210.145.79
whitelisted
push.services.mozilla.com
  • 52.25.156.182
whitelisted
autopush.prod.mozaws.net
  • 52.25.156.182
whitelisted
snippets.cdn.mozilla.net
  • 54.192.99.106
whitelisted
d228z91au11ukj.cloudfront.net
  • 54.192.99.106
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
3572
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3572
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3572
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
4016
msptermsizes.exe
A Network Trojan was detected
AV TROJAN W32/Emotet CnC Checkin (Apr 2019)
4016
msptermsizes.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
4016
msptermsizes.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
4016
msptermsizes.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
7 ETPRO signatures available at the full report
No debug info