analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://beehive6ratfqulk.onion.ly

Full analysis: https://app.any.run/tasks/5dae4dbe-5365-42a5-873c-431e87a6fb18
Verdict: Malicious activity
Analysis date: February 27, 2020, 10:11:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

81EFDB56F73BBD1F38424755ED1BB954

SHA1:

AE2920FCA12080A54533266EE64D4C2020B5630F

SHA256:

0B6824E6FCE13799DDEC34F43F02D2D35F637E9A10762644CBB95A200F408B5F

SSDEEP:

3:N1KclBTXElJuYS:CcllUlm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2436)
      • iexplore.exe (PID: 3376)
      • iexplore.exe (PID: 3052)
    • Changes internet zones settings

      • iexplore.exe (PID: 3376)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2436)
      • iexplore.exe (PID: 3052)
    • Dropped object may contain TOR URL's

      • iexplore.exe (PID: 2436)
      • iexplore.exe (PID: 3052)
      • iexplore.exe (PID: 3376)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2436)
      • iexplore.exe (PID: 3376)
      • iexplore.exe (PID: 3052)
    • Manual execution by user

      • explorer.exe (PID: 3512)
    • Creates files in the user directory

      • iexplore.exe (PID: 2436)
      • iexplore.exe (PID: 3376)
    • Dropped object may contain URL to Tor Browser

      • iexplore.exe (PID: 3052)
      • iexplore.exe (PID: 3376)
    • Application launched itself

      • iexplore.exe (PID: 3376)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3376)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3376)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe explorer.exe no specs iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3376"C:\Program Files\Internet Explorer\iexplore.exe" http://beehive6ratfqulk.onion.lyC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
2436"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3376 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
3512"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3052"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3376 CREDAT:464164 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
Total events
9 461
Read events
2 669
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
43
Text files
28
Unknown types
32

Dropped files

PID
Process
Filename
Type
2436iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab7298.tmp
MD5:
SHA256:
2436iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar7299.tmp
MD5:
SHA256:
2436iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\WQ37RWQU.txt
MD5:
SHA256:
2436iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\17KZOABL.txt
MD5:
SHA256:
3376iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2436iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTOWV792\autoptimize_502ad274eb2d70a9e6cd4b5a78d02500[1].css
MD5:
SHA256:
2436iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTOWV792\cropped-DSC_5746_1[1].jpg
MD5:
SHA256:
2436iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTOWV792\autoptimize_c203c1447783411ea686c90c36e3e187[1].css
MD5:
SHA256:
2436iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\N1UZ7L2E.txt
MD5:
SHA256:
2436iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTOWV792\collect[1].gif
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
180
TCP/UDP connections
130
DNS requests
24
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2436
iexplore.exe
GET
198.251.89.118:80
http://beehive6ratfqulk.onion.ly/wp-content/themes/misty-lake/fonts/Open+Sans_300_italic.eot?
US
whitelisted
2436
iexplore.exe
GET
200
198.251.89.118:80
http://beehive6ratfqulk.onion.ly/
US
html
10.0 Kb
whitelisted
2436
iexplore.exe
GET
200
198.251.89.118:80
http://beehive6ratfqulk.onion.ly/wp-content/uploads/2020/02/DSC_3679_1-660x471.jpg
US
image
65.6 Kb
whitelisted
2436
iexplore.exe
GET
200
198.251.89.118:80
http://beehive6ratfqulk.onion.ly/wp-content/cache/autoptimize/css/autoptimize_502ad274eb2d70a9e6cd4b5a78d02500.css
US
text
23.7 Kb
whitelisted
2436
iexplore.exe
GET
200
198.251.89.118:80
http://beehive6ratfqulk.onion.ly/wp-content/cache/autoptimize/js/autoptimize_41cadec198b967e0839737b059dce8c5.js
US
text
153 Kb
whitelisted
2436
iexplore.exe
GET
200
172.217.22.99:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQCgdZM8AVzzKAgAAAAALnDU
US
der
472 b
whitelisted
2436
iexplore.exe
GET
404
198.251.89.118:80
http://beehive6ratfqulk.onion.ly/wp-content/themes/misty-lake/fonts/Open+Sans_300_normal.eot?
US
html
323 b
whitelisted
2436
iexplore.exe
GET
200
198.251.89.118:80
http://beehive6ratfqulk.onion.ly/wp-content/uploads/2020/02/alexandra01702-660x990.jpg
US
image
82.5 Kb
whitelisted
2436
iexplore.exe
GET
200
172.217.22.99:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQCv2pgtDmXnZAgAAAAALnDT
US
der
472 b
whitelisted
2436
iexplore.exe
GET
198.251.89.118:80
http://beehive6ratfqulk.onion.ly/wp-content/themes/misty-lake/fonts/Open+Sans_700_italic.eot?
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2436
iexplore.exe
172.217.22.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2436
iexplore.exe
216.58.208.46:443
www.google-analytics.com
Google Inc.
US
whitelisted
2436
iexplore.exe
198.251.89.118:80
beautyboysj2sgq3.onion.ly
FranTech Solutions
US
malicious
3376
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2436
iexplore.exe
66.102.1.157:443
stats.g.doubleclick.net
Google Inc.
US
whitelisted
2436
iexplore.exe
216.58.207.40:443
www.googletagmanager.com
Google Inc.
US
whitelisted
3376
iexplore.exe
198.251.89.118:80
beautyboysj2sgq3.onion.ly
FranTech Solutions
US
malicious
3376
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3376
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3376
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
beehive6ratfqulk.onion.ly
  • 216.58.207.35
whitelisted
www.googletagmanager.com
  • 216.58.207.40
whitelisted
ocsp.pki.goog
  • 172.217.22.99
whitelisted
www.google-analytics.com
  • 216.58.208.46
whitelisted
stats.g.doubleclick.net
  • 66.102.1.157
  • 66.102.1.155
  • 66.102.1.156
  • 66.102.1.154
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
No debug info