analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://api.olympicsmalarkey.info/gom4/test?552c6aac-7a27-4b7c-9bf5-5196bd7527cb

Full analysis: https://app.any.run/tasks/9c7fd5fb-57a3-42b8-9fda-65f323696cd5
Verdict: Malicious activity
Analysis date: July 17, 2019, 09:50:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

3FD18D267716E3F9765D21A6A15E2B29

SHA1:

34A0FE29C7A200515F250F8A843DD99C830053C5

SHA256:

2A1CD81C3652D97857ABCC72E5CB27DF9636D3DD7A8C25077CD0A92332C466A3

SSDEEP:

3:N1Kf8pmWjdvvEXtSGKmcT5XSQn:CEpmEd+DKmcT5XN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • iexplore.exe (PID: 3068)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 3068)
    • Creates files in the user directory

      • iexplore.exe (PID: 2820)
      • iexplore.exe (PID: 3068)
    • Changes internet zones settings

      • iexplore.exe (PID: 2820)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3068)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2820"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3068"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2820 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
346
Read events
285
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
10
Unknown types
5

Dropped files

PID
Process
Filename
Type
2820iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
2820iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3068iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:730E74F1B3CF931B4EB708B4D271C578
SHA256:CEE62F4323AB1C33521BAE78D263E5841FA7C10CFCFDE94A20B3C7A7A66F9470
3068iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txttext
MD5:F63D38FC7B453352BC3927DED7066A53
SHA256:8A091829ECCD122A204939369CD5AF9A07EF5EDED70F04F0682DDF305E3E140B
2820iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019071720190718\index.datdat
MD5:CBC06AF1D16647E708D0B73B9FB90C6A
SHA256:42EF121C370E349FA68AA6CE79509990C247AC9D9FEDB61763F0A8D6E0435422
3068iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:E76456C925102FD510330A1734AFD3CD
SHA256:E64A9603C7323B1076A1E025056D14C6997A05EB43C0ED88F9F6D670C7D48887
2820iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][1].txttext
MD5:D7E941040FABF2581898C6BDFACD3496
SHA256:D52674653D5C76D1D90C47D67B7426FB8A1ECACB1BD23A310B75966D460B8C73
3068iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.datdat
MD5:C5B36CEE9980782647D64242B0EB6538
SHA256:B4A5A2DE1F995C31BD831CBEE2E23618E79E83859514807E762A64B5E505EBF0
3068iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019071720190718\index.datdat
MD5:93272C1871BC212C62865C206B9B89B8
SHA256:E136794C22B703B881CF299A74C1D2FA1D63BFECFD74A8F732AAF444A3222398
3068iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\JRH2IVHD\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2820
iexplore.exe
GET
195.22.26.248:80
http://api.olympicsmalarkey.info/favicon.ico
PT
malicious
3068
iexplore.exe
GET
195.22.26.248:80
http://api.olympicsmalarkey.info/gom4/test?552c6aac-7a27-4b7c-9bf5-5196bd7527cb
PT
malicious
2820
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2820
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2820
iexplore.exe
195.22.26.248:80
api.olympicsmalarkey.info
Claranet Ltd
PT
malicious
3068
iexplore.exe
195.22.26.248:80
api.olympicsmalarkey.info
Claranet Ltd
PT
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
api.olympicsmalarkey.info
  • 195.22.26.248
malicious

Threats

PID
Process
Class
Message
3068
iexplore.exe
A Network Trojan was detected
ET CNC Ransomware Tracker Reported CnC Server group 64
No debug info