analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://beopres.rs/beopres.rs/SQOLM-OTVH5wtSLljcAZ_oGWlJQrr-RC/

Full analysis: https://app.any.run/tasks/69b33197-2561-4870-8ee2-486f06cf8437
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: April 25, 2019, 20:01:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
emotet
trojan
feodo
Indicators:
MD5:

321C6423655850FCD3F92D1DADB21BDF

SHA1:

8CD45A4CF6BC76A4ED9A7DEFE4AD261280664232

SHA256:

62E0E46F396D0F4B6F15FD7F1732AABC139F94019B6194B3E2BFE16CB63690D7

SSDEEP:

3:N1KcvVXXVA4nXIGXxztQVmon:CcvhrIGXxzZon

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • WScript.exe (PID: 3984)
    • Application was dropped or rewritten from another process

      • rs3g2013r.exe (PID: 2856)
      • rs3g2013r.exe (PID: 3252)
      • soundser.exe (PID: 1004)
      • soundser.exe (PID: 368)
    • Emotet process was detected

      • soundser.exe (PID: 1004)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 3984)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3984)
      • rs3g2013r.exe (PID: 3252)
    • Executes scripts

      • WinRAR.exe (PID: 3548)
    • Application launched itself

      • rs3g2013r.exe (PID: 2856)
      • soundser.exe (PID: 1004)
    • Starts itself from another location

      • rs3g2013r.exe (PID: 3252)
  • INFO

    • Application launched itself

      • firefox.exe (PID: 460)
    • Reads CPU info

      • firefox.exe (PID: 460)
    • Creates files in the user directory

      • firefox.exe (PID: 460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
12
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe winrar.exe no specs winrar.exe no specs wscript.exe rs3g2013r.exe no specs rs3g2013r.exe #EMOTET soundser.exe no specs soundser.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
460"C:\Program Files\Mozilla Firefox\firefox.exe" http://beopres.rs/beopres.rs/SQOLM-OTVH5wtSLljcAZ_oGWlJQrr-RC/C:\Program Files\Mozilla Firefox\firefox.exe
explorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
65.0.2
3620"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="460.0.1901447722\1602548640" -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - "C:\Users\admin\AppData\LocalLow\Mozilla\Temp-{ce348e4c-7d33-445e-89f9-60108c51bcaf}" 460 "\\.\pipe\gecko-crash-server-pipe.460" 1120 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
65.0.2
2532"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="460.6.49765167\59818464" -childID 1 -isForBrowser -prefsHandle 1676 -prefMapHandle 1536 -prefsLen 1 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 460 "\\.\pipe\gecko-crash-server-pipe.460" 1680 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
65.0.2
2228"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="460.13.2021894296\1181266863" -childID 2 -isForBrowser -prefsHandle 2512 -prefMapHandle 1916 -prefsLen 216 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 460 "\\.\pipe\gecko-crash-server-pipe.460" 2468 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
65.0.2
2112"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="460.20.1461293752\1307976168" -childID 3 -isForBrowser -prefsHandle 3416 -prefMapHandle 3424 -prefsLen 5824 -prefMapSize 180950 -schedulerPrefs 0001,2 -parentBuildID 20190225143501 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 460 "\\.\pipe\gecko-crash-server-pipe.460" 3440 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
65.0.2
3548"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\R_841303940_04252019.zip"C:\Program Files\WinRAR\WinRAR.exefirefox.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3544"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\R_841303940_04252019.zip"C:\Program Files\WinRAR\WinRAR.exefirefox.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3984"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa3548.4875\R_841303940_04252019.js" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2856"C:\Users\admin\AppData\Local\Temp\rs3g2013r.exe" C:\Users\admin\AppData\Local\Temp\rs3g2013r.exeWScript.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3252--c4bb2de1C:\Users\admin\AppData\Local\Temp\rs3g2013r.exe
rs3g2013r.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
2 282
Read events
2 234
Write events
48
Delete events
0

Modification events

(PID) Process:(460) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(460) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(460) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(460) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(460) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithProgids
Operation:writeName:WinRAR.ZIP
Value:
(PID) Process:Key:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:Key:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3548) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3548) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3548) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
2
Suspicious files
60
Text files
21
Unknown types
34

Dropped files

PID
Process
Filename
Type
460firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
460firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\cache2\trash25770
MD5:
SHA256:
460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
460firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:2EDB16BAAB71D3A265960F122CC9A3D8
SHA256:3A3C81D31180EB9A36856792D4D6FE72FDDA61AF20DA1FEC484F1D3BDFC8B1B7
460firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:D9ED8FC36E44323FC4D590096318834E
SHA256:541A10EF812806C4A23386FFFFDCB5352B2F35E373681788774A27CB82581EE5
460firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:6BA0DD87A8D8DA5F9BDD3C635AA035E4
SHA256:D3AEE1EE9848245D1C41AD416BD0ED21C6CC2C4E6B991DA361443ED656FE897B
460firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\cache2\entries\179CA5EF87676DF039374BD1A411EA1988046507compressed
MD5:098B2E1E848AD4A66D298BD16BF9E979
SHA256:ABAEBAC338492F9B6697B932D6DA489F8CEE064185C987A723C1F197A33AAB47
460firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\base-track-digest256.sbstorebinary
MD5:23E438FD4AF1829D4469FF8D0BC83854
SHA256:96E0D7644AEA81D26F039AE633EB405583E11B020363090DAC5CAD9B4B188846
460firefox.exeC:\Users\admin\AppData\Local\Temp\X3grBGEB.zip.partcompressed
MD5:93B164679202C82730FACA17C063CEF7
SHA256:29EC91868828E7EEFB4DB6A2FF65E9DFF8EE9ACD451349BA68B8FD4E167EB528
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
33
DNS requests
54
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
460
firefox.exe
GET
200
94.127.7.149:80
http://beopres.rs/beopres.rs/SQOLM-OTVH5wtSLljcAZ_oGWlJQrr-RC/
RS
compressed
7.03 Kb
unknown
460
firefox.exe
POST
200
172.217.22.99:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
460
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
460
firefox.exe
GET
200
2.16.106.152:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
460
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3984
WScript.exe
GET
200
173.214.169.84:80
http://agenlama.com/wp-admin/Sfh/
US
executable
134 Kb
suspicious
460
firefox.exe
POST
200
172.217.22.99:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
460
firefox.exe
POST
200
172.217.22.99:80
http://ocsp.pki.goog/GTSGIAG3
US
der
471 b
whitelisted
460
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
POST
24.150.44.53:80
http://24.150.44.53/stubs/
CA
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
460
firefox.exe
172.217.18.106:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
460
firefox.exe
54.192.202.20:443
snippets.cdn.mozilla.net
Amazon.com, Inc.
US
unknown
460
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
460
firefox.exe
94.127.7.149:80
beopres.rs
Serbia BroadBand-Srpske Kablovske mreze d.o.o.
RS
unknown
460
firefox.exe
35.164.130.113:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
460
firefox.exe
52.27.229.90:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
460
firefox.exe
2.16.106.152:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
460
firefox.exe
172.217.22.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted
460
firefox.exe
216.58.207.46:443
sb-ssl.google.com
Google Inc.
US
whitelisted
460
firefox.exe
52.26.235.130:443
shavar.services.mozilla.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
beopres.rs
  • 94.127.7.149
unknown
detectportal.firefox.com
  • 2.16.106.152
  • 2.16.106.209
whitelisted
a1089.dscd.akamai.net
  • 2.16.106.209
  • 2.16.106.152
whitelisted
search.services.mozilla.com
  • 52.27.229.90
  • 54.200.51.65
  • 52.10.42.204
whitelisted
search.r53-2.services.mozilla.com
  • 52.10.42.204
  • 52.27.229.90
  • 54.200.51.65
whitelisted
tiles.services.mozilla.com
  • 35.164.130.113
  • 54.186.163.246
  • 34.208.143.106
  • 52.88.59.160
  • 52.43.91.152
  • 54.149.115.79
  • 34.214.69.153
  • 52.43.40.243
whitelisted
tiles.r53-2.services.mozilla.com
  • 52.43.40.243
  • 35.164.130.113
  • 54.186.163.246
  • 34.208.143.106
  • 52.88.59.160
  • 52.43.91.152
  • 54.149.115.79
  • 34.214.69.153
whitelisted
snippets.cdn.mozilla.net
  • 54.192.202.20
whitelisted
drcwo519tnci7.cloudfront.net
  • 54.192.202.20
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
460
firefox.exe
Misc activity
ET INFO SUSPICIOUS Single JS file inside of ZIP Download (Observed as lure in malspam campaigns)
3984
WScript.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3984
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3984
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3984
WScript.exe
Misc activity
ET INFO EXE - Served Attached HTTP
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 17
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2 ETPRO signatures available at the full report
No debug info