analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://hr-resources.org:443/social_media_2019

Full analysis: https://app.any.run/tasks/416fd051-282f-42fa-a68d-800f959daf74
Verdict: Malicious activity
Analysis date: October 09, 2019, 16:28:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

6A76E3C8B404624AAE305F0BFCF895B2

SHA1:

585C8EBE1E7507E4265D44D937AC22224F20A71A

SHA256:

2C2DBD9680B18B159920BF6EDF9CD6BC9F79D6C3A44A40455C44CD1DF29E676B

SSDEEP:

3:N8rIDLXGRUNE8j:2m6RU1j

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • mshta.exe (PID: 2952)
      • mshta.exe (PID: 872)
  • SUSPICIOUS

    • Executed via COM

      • mshta.exe (PID: 2952)
      • mshta.exe (PID: 872)
    • Creates files in the user directory

      • powershell.exe (PID: 2848)
      • notepad++.exe (PID: 1652)
    • PowerShell script executed

      • powershell.exe (PID: 2848)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 2952)
      • mshta.exe (PID: 872)
    • Reads Internet Cache Settings

      • mshta.exe (PID: 2952)
    • Application launched itself

      • taskmgr.exe (PID: 3652)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3192)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1760)
      • iexplore.exe (PID: 3260)
      • iexplore.exe (PID: 932)
    • Changes internet zones settings

      • iexplore.exe (PID: 3192)
      • iexplore.exe (PID: 932)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3192)
      • iexplore.exe (PID: 932)
    • Reads internet explorer settings

      • mshta.exe (PID: 2952)
      • iexplore.exe (PID: 1760)
      • iexplore.exe (PID: 3260)
      • mshta.exe (PID: 1364)
      • mshta.exe (PID: 684)
      • mshta.exe (PID: 872)
    • Manual execution by user

      • powershell.exe (PID: 2848)
      • iexplore.exe (PID: 932)
      • mshta.exe (PID: 1364)
      • mshta.exe (PID: 684)
      • notepad++.exe (PID: 1652)
      • WScript.exe (PID: 3904)
      • CScript.exe (PID: 3956)
      • taskmgr.exe (PID: 3652)
    • Application was crashed

      • notepad.exe (PID: 3440)
      • notepad.exe (PID: 1500)
      • notepad.exe (PID: 2788)
      • notepad.exe (PID: 3184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
69
Monitored processes
19
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe mshta.exe powershell.exe no specs iexplore.exe no specs iexplore.exe mshta.exe no specs notepad.exe mshta.exe no specs notepad.exe notepad++.exe gup.exe wscript.exe no specs cscript.exe no specs notepad.exe taskmgr.exe no specs taskmgr.exe mshta.exe notepad.exe

Process information

PID
CMD
Path
Indicators
Parent process
3192"C:\Program Files\Internet Explorer\iexplore.exe" "https://hr-resources.org:443/social_media_2019"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1760"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3192 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2952C:\Windows\System32\mshta.exe -EmbeddingC:\Windows\System32\mshta.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2848"C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe" C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
932"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3260"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:932 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1364"C:\Windows\System32\mshta.exe" "C:\Users\admin\Desktop\social_media_2019.hta" C:\Windows\System32\mshta.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3440notepad.exeC:\Windows\System32\notepad.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
684"C:\Windows\System32\mshta.exe" "C:\Users\admin\Desktop\social_media_2019.hta" C:\Windows\System32\mshta.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1500notepad.exeC:\Windows\System32\notepad.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
3221225477
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 389
Read events
2 013
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
20
Unknown types
4

Dropped files

PID
Process
Filename
Type
3192iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3192iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
1760iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\ZYFW654O\social_media_2019[1].hta
MD5:
SHA256:
3192iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF024D9EADDE9049D9.TMP
MD5:
SHA256:
3192iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{DA4550C0-EAB1-11E9-AB4C-5254004A04AF}.dat
MD5:
SHA256:
3192iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFD899130FA842EF53.TMP
MD5:
SHA256:
3192iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{DA4550BF-EAB1-11E9-AB4C-5254004A04AF}.dat
MD5:
SHA256:
2848powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AQCUQTPNTHB7XT1CD9WJ.temp
MD5:
SHA256:
932iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
932iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019092020190921\index.dat
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
7
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3192
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3192
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1760
iexplore.exe
64.69.57.204:443
hr-resources.org
Level 3 Communications, Inc.
US
unknown
2952
mshta.exe
64.69.57.204:443
hr-resources.org
Level 3 Communications, Inc.
US
unknown
3260
iexplore.exe
64.69.57.204:443
hr-resources.org
Level 3 Communications, Inc.
US
unknown
4040
gup.exe
2.57.89.199:443
notepad-plus-plus.org
suspicious
872
mshta.exe
64.69.57.204:443
hr-resources.org
Level 3 Communications, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
hr-resources.org
  • 64.69.57.204
malicious
www.bing.com
  • 204.79.197.200
whitelisted
notepad-plus-plus.org
  • 2.57.89.199
whitelisted

Threats

No threats detected
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
42C4C5846BB675C74E2B2C90C69AB44366401093