analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://email.complianceadministrators.com/wf/click?upn=q9LSzDFn-2BnNPEzygmHWTjEzhlBvAUEapJp4aa89-2Bi7Hu3BuDD2UdAek13nA4-2BddM_kqDF0DaYRV9N7-2FTnXLPOn2Lsd0VZLO9BbTQ-2BLo4gSLjUPhjAmeg4lQ5H6oXT-2BvGIFdnH65t1Pijpy6D1nTi0ATexM5lgeDb8RB18xrZcL6QHi3dsxLIDJSuWl-2BjZMGZ7HNFCS4k06fFuPa-2Fx8rgjp5YbXvH9PHg4go-2FjqdEUptozP4Ui80vMi-2FlbSJIKMAVHbG2PBfs5zy1tSsH8VsUbtGTZwroGXqLz-2FSGhHJWGgqs-3D

Full analysis: https://app.any.run/tasks/b8395d0b-c39f-47a1-8da7-20b3eaf0fab5
Verdict: Malicious activity
Analysis date: May 15, 2019, 19:05:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

20C6944CA01E0C3B67CA19714C3E07CE

SHA1:

0C1CB4746EB538DFB11431F0B84D24A95D6BBF1B

SHA256:

417928C1292C6E59265805EE7F79D2CFCBAF97BD7489A181FDDAD9AAA2D92451

SSDEEP:

6:CbjeeWYgDS1lggfU9kO5D1YgSASB2XNJO8JTvFdrRtTQ7PYnAFhjX0HEKCJiqVKv:qjnmS1mgs9kOx1YgSz0XNgkTdpntnQ41

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 2608)
    • Changes internet zones settings

      • iexplore.exe (PID: 3568)
    • Creates files in the user directory

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2536)
      • iexplore.exe (PID: 2608)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2608)
      • iexplore.exe (PID: 3568)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3568"C:\Program Files\Internet Explorer\iexplore.exe" http://email.complianceadministrators.com/wf/click?upn=q9LSzDFn-2BnNPEzygmHWTjEzhlBvAUEapJp4aa89-2Bi7Hu3BuDD2UdAek13nA4-2BddM_kqDF0DaYRV9N7-2FTnXLPOn2Lsd0VZLO9BbTQ-2BLo4gSLjUPhjAmeg4lQ5H6oXT-2BvGIFdnH65t1Pijpy6D1nTi0ATexM5lgeDb8RB18xrZcL6QHi3dsxLIDJSuWl-2BjZMGZ7HNFCS4k06fFuPa-2Fx8rgjp5YbXvH9PHg4go-2FjqdEUptozP4Ui80vMi-2FlbSJIKMAVHbG2PBfs5zy1tSsH8VsUbtGTZwroGXqLz-2FSGhHJWGgqs-3DC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2608"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3568 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2536C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
Total events
504
Read events
436
Write events
66
Delete events
2

Modification events

(PID) Process:(3568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{7220A2F9-7744-11E9-A370-5254004A04AF}
Value:
0
(PID) Process:(3568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
1
(PID) Process:(3568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E307050003000F001300050030002700
Executable files
0
Suspicious files
0
Text files
73
Unknown types
13

Dropped files

PID
Process
Filename
Type
3568iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
3568iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2608iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txt
MD5:
SHA256:
2608iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\51P2GUHH\compliancedashboard_net[1].txt
MD5:
SHA256:
2608iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:A97D474A058045478A1EE26A8D366ACA
SHA256:BBCCC698E5CC957211B82616BA2C119F8BAABFC507D3814CBFF80102D50D0D6A
3568iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Feeds Cache\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
2608iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\51P2GUHH\style[1].csstext
MD5:1CB8957AE8B73FD3E282D872E2D343D2
SHA256:FC55A3C931EBB1AAEEFCB161DAB40654C77C38A2268B66CBE87B959D7F977251
2608iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:01E64933392D6DEF2D008C1C0F00549A
SHA256:2435F98651D378A169D38FC9F352C5EF51B504067C4B23F6E2F7BEFA8DE5587D
2608iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][2].txttext
MD5:E4EF80D7DD43139A3E75BF2DF928E641
SHA256:DE3937EB79D21C123F5BC7D0BD36EC56FC714D01262F704D2C8D0A3B73EB7FCE
3568iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
99
TCP/UDP connections
28
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2608
iexplore.exe
GET
302
167.89.123.54:80
http://email.complianceadministrators.com/wf/click?upn=q9LSzDFn-2BnNPEzygmHWTjEzhlBvAUEapJp4aa89-2Bi7Hu3BuDD2UdAek13nA4-2BddM_kqDF0DaYRV9N7-2FTnXLPOn2Lsd0VZLO9BbTQ-2BLo4gSLjUPhjAmeg4lQ5H6oXT-2BvGIFdnH65t1Pijpy6D1nTi0ATexM5lgeDb8RB18xrZcL6QHi3dsxLIDJSuWl-2BjZMGZ7HNFCS4k06fFuPa-2Fx8rgjp5YbXvH9PHg4go-2FjqdEUptozP4Ui80vMi-2FlbSJIKMAVHbG2PBfs5zy1tSsH8VsUbtGTZwroGXqLz-2FSGhHJWGgqs-3D
US
suspicious
2608
iexplore.exe
GET
404
104.198.99.160:80
http://www.compliancedashboard.net/wp-content/themes/CD2014/pie/PIE.js
US
html
564 b
suspicious
2608
iexplore.exe
GET
200
104.111.246.59:80
http://cloud.typography.com/7341532/793826/css/fonts.css
NL
text
681 b
whitelisted
2608
iexplore.exe
GET
200
104.111.246.59:80
http://cloud.typography.com/7341532/793826/fonts/Pps_323491-T.eot?
NL
eot
26.6 Kb
whitelisted
2608
iexplore.exe
GET
200
104.198.99.160:80
http://www.compliancedashboard.net/wp-content/plugins/subscribe-download/css/style.css?ver=3.27
US
text
1.38 Kb
suspicious
2608
iexplore.exe
GET
200
104.198.99.160:80
http://www.compliancedashboard.net/wp-content/plugins/responsive-lightbox/assets/fancybox/jquery.fancybox.min.css?ver=2.0.5
US
text
1.55 Kb
suspicious
2608
iexplore.exe
GET
200
104.198.99.160:80
http://www.compliancedashboard.net/wp-content/plugins/social-media-widget/social_widget.css?ver=5.1.1
US
text
558 b
suspicious
3568
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2608
iexplore.exe
GET
200
104.111.246.59:80
http://cloud.typography.com/7341532/793826/fonts/Pps_323492-T.eot?
NL
eot
27.7 Kb
whitelisted
2608
iexplore.exe
GET
200
104.198.99.160:80
http://www.compliancedashboard.net/
US
html
8.90 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3568
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2608
iexplore.exe
167.89.123.54:80
email.complianceadministrators.com
SendGrid, Inc.
US
suspicious
2608
iexplore.exe
192.0.78.17:443
wordpress.com
Automattic, Inc
US
unknown
2608
iexplore.exe
104.111.246.59:80
cloud.typography.com
Akamai International B.V.
NL
whitelisted
2608
iexplore.exe
104.198.99.160:80
www.compliancedashboard.net
Google Inc.
US
suspicious
2608
iexplore.exe
192.0.76.3:443
stats.wp.com
Automattic, Inc
US
suspicious
2608
iexplore.exe
172.217.23.174:80
www.google-analytics.com
Google Inc.
US
whitelisted
2608
iexplore.exe
66.102.1.155:443
stats.g.doubleclick.net
Google Inc.
US
whitelisted
2608
iexplore.exe
216.58.205.226:80
www.googleadservices.com
Google Inc.
US
whitelisted
2608
iexplore.exe
192.0.76.3:80
stats.wp.com
Automattic, Inc
US
suspicious

DNS requests

Domain
IP
Reputation
email.complianceadministrators.com
  • 167.89.123.54
  • 167.89.115.56
  • 167.89.118.52
suspicious
www.compliancedashboard.net
  • 104.198.99.160
suspicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
cloud.typography.com
  • 104.111.246.59
whitelisted
wordpress.com
  • 192.0.78.17
  • 192.0.78.9
whitelisted
www.googleadservices.com
  • 216.58.205.226
whitelisted
stats.wp.com
  • 192.0.76.3
whitelisted
www.google-analytics.com
  • 172.217.23.174
whitelisted
pixel.wp.com
  • 192.0.76.3
whitelisted
stats.g.doubleclick.net
  • 66.102.1.155
  • 66.102.1.154
  • 66.102.1.157
  • 66.102.1.156
whitelisted

Threats

No threats detected
No debug info