analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www99.zippyshare.com/v/89DjoJLp/file.html

Full analysis: https://app.any.run/tasks/4f39d30a-e6b4-477a-80b4-8e31e94b6417
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 20:32:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MD5:

128347C3AB25770B21D7F481F5627FDD

SHA1:

C2727D051112F0C0E137E6F3E889D490091E450C

SHA256:

30029762CC456916B1122B3E94CDE99018483BF44FBECF218AF6C52EA8CC98F4

SSDEEP:

3:N8DSccrMU2GKjKdBTTJ:2O6ZGjdBTTJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 1680)
      • LunaChecker - Cleaned by ZrCulillo#1998.exe (PID: 3880)
      • explorer.exe (PID: 1716)
    • Application was dropped or rewritten from another process

      • LunaChecker - Cleaned by ZrCulillo#1998.exe (PID: 3880)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 4084)
    • Starts Internet Explorer

      • explorer.exe (PID: 1716)
    • Uses RUNDLL32.EXE to load library

      • explorer.exe (PID: 1716)
    • Reads Internet Cache Settings

      • explorer.exe (PID: 1716)
    • Creates files in the user directory

      • explorer.exe (PID: 1716)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 3268)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3032)
      • LunaChecker - Cleaned by ZrCulillo#1998.exe (PID: 3880)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3268)
    • Changes internet zones settings

      • iexplore.exe (PID: 3032)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3268)
      • iexplore.exe (PID: 3032)
    • Application launched itself

      • iexplore.exe (PID: 3032)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start iexplore.exe iexplore.exe winrar.exe searchprotocolhost.exe no specs explorer.exe no specs lunachecker - cleaned by zrculillo#1998.exe rundll32.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3032"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3268"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3032 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4084"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\Luna%20Checker[1].rar"C:\Program Files\WinRAR\WinRAR.exe
iexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1680"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe6_ Global\UsGthrCtrlFltPipeMssGthrPipe6 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
1716C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3880"C:\Users\admin\Desktop\LunaChecker - Cleaned by ZrCulillo#1998.exe" C:\Users\admin\Desktop\LunaChecker - Cleaned by ZrCulillo#1998.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Instagram Multiple Username Checker
Exit code:
0
Version:
1.0.0.0
3784"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\LunaChecker - Care this is a virusC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2096"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\New Text Document.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
4 803
Read events
4 498
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
1
Text files
28
Unknown types
6

Dropped files

PID
Process
Filename
Type
3032iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3032iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3268iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\sw[1].jstext
MD5:18A9EF7B00E6ED297B72878E8A67B358
SHA256:1F37FCE586277AC61416D75351A1C6CEA55F0F5C2B93A7936C3F81C855B43E81
3268iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\display[1].phptext
MD5:AFB5E6D8CAAE8837F60B1150819F00F8
SHA256:28642B8F8CEA93C890B5293542D3E3500049949F2C64109150D5D306F3822CB5
3268iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\U2ZG9DE0\banners[1]text
MD5:55CEB0DD5B701377919EA8EC10E4477E
SHA256:AA9C2C387DA2E9CF19BEAD1F66EE09297AD1129030F1B73770CBAEDDCEC286FC
3268iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@zippyshare[2].txttext
MD5:A0BCEE29F092ABF314501BDB07CE791F
SHA256:9B853966B62E2CF2E1F2CEEE9759DE6B825772FDB7F0DE30D0E666265F31BED7
3268iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\viewjs-e44544f03b22fab45334dcdb8a6b3b0931e845ad[1].csstext
MD5:4BA59FB187B5FAFAC1CAB2D6A6E5AEE9
SHA256:A87BCF00586B757A90433937A1335FE1BFBF72705674BA66EC9012090839A449
3268iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\banners[1]text
MD5:949C69043845A31449E65994B6505460
SHA256:308B07122D3319E39AD5BA75927DEA921B2881B386255F1EAA57F6701B4F785D
3268iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\recaptcha__en[1].jstext
MD5:A93F299ABBA65F36BA2E4018227C5CCB
SHA256:DD86315D28C41239627E235A9CAD43E0A2AB155AB6E639C06F5237F166D567F5
3268iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\ads[1].jstext
MD5:70717EDDD4B8807212F231DDDF9FB11C
SHA256:CF043C6297FFCCED765795CF0EF36F2A516C026079CDBE00CE342C6002740550
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
20
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3880
LunaChecker - Cleaned by ZrCulillo#1998.exe
GET
301
31.13.92.174:80
http://www.instagram.com/kj12lkm/
IE
whitelisted
3880
LunaChecker - Cleaned by ZrCulillo#1998.exe
GET
301
31.13.92.174:80
http://www.instagram.com/God/
IE
whitelisted
3880
LunaChecker - Cleaned by ZrCulillo#1998.exe
GET
301
31.13.92.174:80
http://www.instagram.com/Runescape/
IE
whitelisted
3032
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3032
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3268
iexplore.exe
173.192.101.24:443
p232207.clksite.com
SoftLayer Technologies Inc.
US
suspicious
3268
iexplore.exe
35.190.68.123:443
www.maxonclick.com
Google Inc.
US
whitelisted
3032
iexplore.exe
46.166.139.225:443
www99.zippyshare.com
NForce Entertainment B.V.
NL
unknown
3268
iexplore.exe
46.166.139.225:443
www99.zippyshare.com
NForce Entertainment B.V.
NL
unknown
3268
iexplore.exe
108.168.193.189:443
mybestmv.com
SoftLayer Technologies Inc.
US
suspicious
3268
iexplore.exe
143.204.98.186:443
d10lumateci472.cloudfront.net
US
unknown
3880
LunaChecker - Cleaned by ZrCulillo#1998.exe
31.13.92.174:80
www.instagram.com
Facebook, Inc.
IE
malicious
3268
iexplore.exe
51.15.155.126:443
rtbvideobox.com
Online S.a.s.
FR
unknown
3268
iexplore.exe
216.58.215.234:443
fonts.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www99.zippyshare.com
  • 46.166.139.225
unknown
s7.addthis.com
  • 2.18.232.15
whitelisted
d10lumateci472.cloudfront.net
  • 143.204.98.186
  • 143.204.98.209
  • 143.204.98.160
  • 143.204.98.219
whitelisted
www.maxonclick.com
  • 35.190.68.123
whitelisted
p232207.clksite.com
  • 173.192.101.24
whitelisted
rtbvideobox.com
  • 51.15.155.126
  • 62.210.27.111
  • 163.172.224.35
  • 62.210.25.32
  • 163.172.224.96
  • 51.15.155.124
  • 212.83.153.192
  • 62.210.24.163
  • 51.15.155.125
malicious
fonts.googleapis.com
  • 216.58.215.234
whitelisted
mybestmv.com
  • 108.168.193.189
unknown
beta.mybestmv.com
  • 108.168.193.189
malicious

Threats

PID
Process
Class
Message
3880
LunaChecker - Cleaned by ZrCulillo#1998.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER MSOffice VBA Trojan-Downloader Generic
3880
LunaChecker - Cleaned by ZrCulillo#1998.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
No debug info