analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://hospitalsanjosedemariquita.mailrelay-iv.es/newslink/3605/4.html

Full analysis: https://app.any.run/tasks/e4b594f6-43b0-466c-90a1-b09a95c03b26
Verdict: Malicious activity
Analysis date: April 25, 2019, 18:25:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

19FC235DE0B095735FB58FF8962A6170

SHA1:

6214A415F50ACD01BD3A30194615D8920BCA0EBF

SHA256:

4D890EDA2E1F5D8A7B769E45FDDC90B6ACCC5F68C5393D24600DCF196020CBD8

SSDEEP:

3:N1KWK/ipOWAFMi8bkc3WC6KWTVftQn:CWssAFRoOFVftQn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • WScript.exe (PID: 3568)
      • wscript.exe (PID: 2584)
      • wscript.exe (PID: 3368)
      • WScript.exe (PID: 1708)
      • WScript.exe (PID: 292)
      • WScript.exe (PID: 3100)
      • WScript.exe (PID: 3900)
    • Changes the autorun value in the registry

      • WScript.exe (PID: 3568)
      • wscript.exe (PID: 2584)
      • wscript.exe (PID: 3368)
      • WScript.exe (PID: 292)
      • WScript.exe (PID: 1708)
      • WScript.exe (PID: 3100)
      • WScript.exe (PID: 3900)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3664)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2896)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 3568)
      • wscript.exe (PID: 3368)
    • Executes scripts

      • WScript.exe (PID: 3568)
      • wscript.exe (PID: 2584)
      • WScript.exe (PID: 1708)
      • WScript.exe (PID: 292)
      • WScript.exe (PID: 3100)
      • WScript.exe (PID: 3900)
    • Application launched itself

      • WScript.exe (PID: 3568)
      • wscript.exe (PID: 2584)
      • WScript.exe (PID: 1708)
      • WScript.exe (PID: 292)
      • WScript.exe (PID: 3100)
      • WScript.exe (PID: 3900)
    • Starts CMD.EXE for commands execution

      • wscript.exe (PID: 3368)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3084)
      • iexplore.exe (PID: 2432)
      • iexplore.exe (PID: 3168)
    • Creates files in the user directory

      • iexplore.exe (PID: 2432)
      • iexplore.exe (PID: 3084)
    • Changes internet zones settings

      • iexplore.exe (PID: 2432)
    • Application launched itself

      • iexplore.exe (PID: 2432)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3084)
      • iexplore.exe (PID: 3168)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
22
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe iexplore.exe no specs winrar.exe no specs wscript.exe wscript.exe wscript.exe cmd.exe no specs schtasks.exe no specs wscript.exe no specs wscript.exe wscript.exe no specs wscript.exe no specs wscript.exe wscript.exe no specs wscript.exe no specs wscript.exe wscript.exe no specs wscript.exe no specs wscript.exe wscript.exe no specs wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2432"C:\Program Files\Internet Explorer\iexplore.exe" http://hospitalsanjosedemariquita.mailrelay-iv.es/newslink/3605/4.htmlC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3084"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2432 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3168"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2432 CREDAT:6403C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2764"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Desktop\Face_f0800130426.rar" C:\Users\admin\Desktop\C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3568"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\Face_f0800130426.vbs" C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3368"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\lyuSsopQui.vbs"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2584"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Local\Temp\Face_f0800130426.vbs"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
3664"C:\Windows\system32\cmd.exe" /c schtasks /create /sc minute /mo 30 /tn Skypee /tr "C:\Users\admin\AppData\Local\Temp\meee.vbs"C:\Windows\system32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2896schtasks /create /sc minute /mo 30 /tn Skypee /tr "C:\Users\admin\AppData\Local\Temp\meee.vbs"C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2328"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\lyuSsopQui.vbs"C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
1
Version:
5.8.7600.16385
Total events
2 218
Read events
1 914
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
34
Unknown types
4

Dropped files

PID
Process
Filename
Type
2432iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2432iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3084iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\ZQHA4420\Face_f0800130426[1].rar
MD5:
SHA256:
3084iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019042520190426\index.datdat
MD5:F0DC8E0AA2E09793E65662CE791637A4
SHA256:BC6DD678A09D904AB6B9C353DEC6EFC077883E1CCE49830ED742B9CF5691A8F9
3084iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1A7VN9ZP\4[1].htmhtml
MD5:AD0122475CBFC264748F3D4C988B3C16
SHA256:656D4EEB35386A55572FA8572901AF4EF0824C38B4EBE0C59040EF85AD3BCCF0
3084iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:953F997F09729C2E26733E444A393C4A
SHA256:DF101FFF5EC446C8F8D56C2266BD81D10685AFECCA24B11CDB4A34D4F2E4E657
3084iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:F16AA77453F41A7F6C62657131498301
SHA256:38E805040A71B06DAE21D803FE96B95F1BFC8089D52A78100A60C582931BBF64
3084iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\7B6KCDJF\Face_f0800130426[1].rar
MD5:
SHA256:
2432iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019042520190426\index.datdat
MD5:6076A5C0777F9186B22B574D058BC9C6
SHA256:C70FFD45018F2A108F234FB032907E24B2C5A1063D5452E10A7DC052C2A4BCB2
3084iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
51
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2432
iexplore.exe
GET
200
93.159.210.2:80
http://hospitalsanjosedemariquita.mailrelay-iv.es/favicon.ico
ES
suspicious
3084
iexplore.exe
GET
200
190.8.176.173:80
http://equiconstruccion.com/Face_f0800130426.rar
CO
compressed
23.6 Kb
malicious
3084
iexplore.exe
GET
190.8.176.173:80
http://equiconstruccion.com/Face_f0800130426.rar
CO
malicious
2432
iexplore.exe
GET
200
93.159.210.2:80
http://hospitalsanjosedemariquita.mailrelay-iv.es/favicon.ico
ES
suspicious
3084
iexplore.exe
GET
190.8.176.173:80
http://equiconstruccion.com/Face_f0800130426.rar
CO
malicious
2432
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3084
iexplore.exe
GET
200
93.159.210.2:80
http://hospitalsanjosedemariquita.mailrelay-iv.es/newslink/3605/4.html
ES
html
280 b
suspicious
3084
iexplore.exe
POST
302
93.159.210.2:80
http://hospitalsanjosedemariquita.mailrelay-iv.es/newslink/3605/4.html
ES
suspicious
3084
iexplore.exe
POST
302
93.159.210.2:80
http://hospitalsanjosedemariquita.mailrelay-iv.es/newslink/3605/4.html
ES
compressed
280 b
suspicious
3084
iexplore.exe
POST
302
93.159.210.2:80
http://hospitalsanjosedemariquita.mailrelay-iv.es/newslink/3605/4.html
ES
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2584
wscript.exe
186.85.86.227:8105
socketw3.duckdns.org
Telmex Colombia S.A.
CO
malicious
3084
iexplore.exe
190.8.176.173:80
equiconstruccion.com
Colombia Hosting
CO
malicious
3084
iexplore.exe
93.159.210.2:80
hospitalsanjosedemariquita.mailrelay-iv.es
Core-Backbone GmbH
ES
suspicious
2432
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3368
wscript.exe
23.105.131.191:3355
brothersjoy.nl
Nobis Technology Group, LLC
US
malicious
2432
iexplore.exe
93.159.210.2:80
hospitalsanjosedemariquita.mailrelay-iv.es
Core-Backbone GmbH
ES
suspicious
23.105.131.191:3355
brothersjoy.nl
Nobis Technology Group, LLC
US
malicious

DNS requests

Domain
IP
Reputation
hospitalsanjosedemariquita.mailrelay-iv.es
  • 93.159.210.2
suspicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
equiconstruccion.com
  • 190.8.176.173
malicious
socketw3.duckdns.org
  • 186.85.86.227
malicious
brothersjoy.nl
  • 23.105.131.191
unknown

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info