analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://www.alaalamo.tk

Full analysis: https://app.any.run/tasks/47bd49d1-a434-4784-a9f9-3eca0bad62b8
Verdict: Malicious activity
Analysis date: July 11, 2019, 14:23:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

CB6358754611231085E5E02F18B16D1B

SHA1:

77DA882E0F06B5D823D003BB74CE72C69B6F6BBB

SHA256:

0E807BED313CA35D4210343C178117C5F69A517BACAD8C2EF162990091127348

SSDEEP:

3:N1KJS4B1U:Cc4/U

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via COM

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2464)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3036)
    • Creates files in the user directory

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2464)
      • iexplore.exe (PID: 3276)
      • iexplore.exe (PID: 3036)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3276)
    • Changes internet zones settings

      • iexplore.exe (PID: 3036)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3276)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3036"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3276"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3036 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2464C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
Modules
Images
c:\windows\system32\macromed\flash\flashutil32_26_0_0_131_activex.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
444
Read events
379
Write events
63
Delete events
2

Modification events

(PID) Process:(3036) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3036) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3036) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3036) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3036) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3036) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3036) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{80B9CC49-A3E7-11E9-B506-5254004A04AF}
Value:
0
(PID) Process:(3036) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3036) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
1
(PID) Process:(3036) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E307070004000B000E00170034007100
Executable files
0
Suspicious files
1
Text files
40
Unknown types
14

Dropped files

PID
Process
Filename
Type
3036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
3036iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3276iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@freenom[2].txt
MD5:
SHA256:
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:5ADB2EB4EB5B726CB4F7D36805562789
SHA256:C96D831A2C5D32BC0F4982ACC6BA1275E2EA9315B829E6157C712A469D84BC9F
3276iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@freenom[1].txttext
MD5:F8F01E756041FAEC4C6908254AFC6DD2
SHA256:7C9978D9AD0F3134D37416A9CD1C5C56B99A4E6B04B8EFABABB8BE6C7980701E
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:14B1C1C30E16407B70F16000E162D35A
SHA256:61739F75C095E3B6BF94EF720BB2DDBA896BA83E11F0D75B2FA191CAAB041B67
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\K21FAFEK\lander[1].csstext
MD5:859A6E25A07F5A7639111927E53B65F2
SHA256:94D7A7930BBDD72C10E20C6792D74523C59359EA0AC49870F8D1A9EDF4D58706
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019071120190712\index.datdat
MD5:02D71463DAE3C1094DC908E8B782EC08
SHA256:843E8FD7E0FD8248DD7F4783F4D7DF4C47A0C193A9B516154177B3DF7ABD8081
3276iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\0ZPYHXOR\index[1].htmhtml
MD5:8872693DEF6083F7CF51AB8E199289AC
SHA256:3FF5C184D2DD6D021B9EFB2604CE3AB0A6A1C5917B115EEAB02EB8FBA27F41A3
3036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019071120190712\index.datdat
MD5:53F88DCF53DBF11509D516F653E6CECB
SHA256:77B03A084D2D295E0544F8320121BFA1FAF3CA6BDDEF072772A8B28436894010
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
23
DNS requests
13
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3276
iexplore.exe
GET
302
35.204.240.39:80
http://freenom.link/?k=80808080&_=1562855034
US
whitelisted
3276
iexplore.exe
GET
301
217.115.151.99:80
http://domain.dot.tk/p/?d=ALAALAMO.TK&i=185.212.170.83&c=41&ro=0&ref=unknown&_=1562855033924
DE
whitelisted
3276
iexplore.exe
GET
200
35.204.240.39:80
http://www.freenom.link/en/index.html?lang=en
US
html
1.86 Kb
suspicious
3276
iexplore.exe
GET
203
195.20.45.217:80
http://www.alaalamo.tk/
NL
html
643 b
suspicious
3276
iexplore.exe
GET
200
35.204.240.39:80
http://www.freenom.link/js/dos.js
US
text
19.8 Kb
suspicious
3276
iexplore.exe
GET
200
35.204.240.39:80
http://www.freenom.link/images.v2/bg-body.gif
US
image
1012 b
suspicious
3276
iexplore.exe
GET
200
35.204.240.39:80
http://www.freenom.link/en/routers.js
US
text
17.8 Kb
suspicious
3276
iexplore.exe
GET
200
35.204.240.39:80
http://www.freenom.link/images.v2/network.png
US
image
7.59 Kb
suspicious
3276
iexplore.exe
GET
200
35.204.240.39:80
http://www.freenom.link/css/lander.css
US
text
5.51 Kb
suspicious
3276
iexplore.exe
GET
200
35.204.240.39:80
http://www.freenom.link/images.v2/icon-plus.png
US
image
736 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3036
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
217.115.151.99:80
domain.dot.tk
Host Europe GmbH
DE
suspicious
3276
iexplore.exe
195.20.45.217:80
www.alaalamo.tk
Verotel International B.V.
NL
suspicious
3036
iexplore.exe
195.20.45.217:80
www.alaalamo.tk
Verotel International B.V.
NL
suspicious
3276
iexplore.exe
35.204.240.39:80
freenom.link
Google Inc.
US
suspicious
3276
iexplore.exe
209.197.3.15:80
maxcdn.bootstrapcdn.com
Highwinds Network Group, Inc.
US
whitelisted
3276
iexplore.exe
216.58.210.14:443
www.youtube.com
Google Inc.
US
whitelisted
3276
iexplore.exe
172.217.21.238:443
www.google-analytics.com
Google Inc.
US
whitelisted
3276
iexplore.exe
205.185.208.52:443
code.jquery.com
Highwinds Network Group, Inc.
US
unknown
172.217.21.234:443
fonts.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.alaalamo.tk
  • 195.20.45.217
suspicious
domain.dot.tk
  • 217.115.151.99
whitelisted
freenom.link
  • 35.204.240.39
whitelisted
www.freenom.link
  • 35.204.240.39
suspicious
maxcdn.bootstrapcdn.com
  • 209.197.3.15
whitelisted
code.jquery.com
  • 205.185.208.52
whitelisted
fonts.googleapis.com
  • 172.217.21.234
whitelisted
fonts.gstatic.com
  • 216.58.207.35
whitelisted
www.google-analytics.com
  • 172.217.21.238
whitelisted

Threats

PID
Process
Class
Message
3276
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
3276
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
3276
iexplore.exe
Misc activity
SUSPICIOUS [PTsecurity] Malicious Redirect (EK seen)
3036
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
No debug info