analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://rgho.st/7DHjckynP

Full analysis: https://app.any.run/tasks/3beb58df-65d5-461c-b183-2e6f144a1a6d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2018, 03:44:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

6772F2BD40AD5E7D2CE768D959B49AED

SHA1:

3F0E33A948F010B6F9AF6283F3DA1E505D347665

SHA256:

4D6A84262D4595BB3F087DF9CA51BEA29DB9300875CC1E0F72DA4C07DEAFD4AB

SSDEEP:

3:N1KMwm1n:CMwIn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • iexplore.exe (PID: 3888)
    • Uses Task Scheduler to run other applications

      • New%20Client[1].exe (PID: 4016)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3300)
      • schtasks.exe (PID: 3828)
    • Application was dropped or rewritten from another process

      • New%20Client[1].exe (PID: 4016)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3888)
      • iexplore.exe (PID: 3612)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3888)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3888)
    • Creates files in the user directory

      • iexplore.exe (PID: 3612)
      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2492)
      • iexplore.exe (PID: 3888)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3888)
    • Changes internet zones settings

      • iexplore.exe (PID: 3612)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs new%20client[1].exe schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3612"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3888"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3612 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
3221225547
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2492C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Exit code:
0
Version:
26,0,0,131
4016"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\New%20Client[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\New%20Client[1].exe
iexplore.exe
User:
admin
Integrity Level:
MEDIUM
3300schtasks /Delete /tn NYAN /FC:\Windows\system32\schtasks.exeNew%20Client[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3828schtasks /create /tn NYAN /tr "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\New Client[1].exe" /sc minute /mo 1C:\Windows\system32\schtasks.exeNew%20Client[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
934
Read events
769
Write events
161
Delete events
4

Modification events

(PID) Process:(3612) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3612) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3612) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3612) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3612) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3612) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
4600000069000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(3612) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{4FCFC621-F909-11E8-834A-5254004A04AF}
Value:
0
(PID) Process:(3612) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3612) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(3612) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E2070C000400060003002D0003008303
Executable files
2
Suspicious files
2
Text files
75
Unknown types
9

Dropped files

PID
Process
Filename
Type
3612iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3612iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3888iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\7DHjckynP[1].txt
MD5:
SHA256:
3888iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@yadro[1].txt
MD5:
SHA256:
3888iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\file-extensions[1].eoteot
MD5:78F2AA541F50AFABC7B809022B74EACA
SHA256:0031A73A60667033B2997680A243ECDA7C3B40CF4EBC6044C87B61E145FD163D
3888iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\application-30f66eda1d894127a04745346a919df0[1].csstext
MD5:D0BD4BC8A663FC03CB2CF83F561AA834
SHA256:2C6013C6C8AFCDA0ABF025AF0ADD94055E6668B54A53966B329F683252D485F7
3888iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\U2ZG9DE0\toolkit-entypo[1].eoteot
MD5:2CD3BB8CB8BA1662764B27F76B31381C
SHA256:68FE90946616E3DD425A647602701B65D0B1AB81C7885043F290B6B22A8896D9
3888iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@rgho[2].txttext
MD5:E4736DA7884D3DA43AF9D08A6E8B3695
SHA256:31A25E5F69C4A8DFF4DE41822354A102C0ED804DEE483073B4D315E2BCB08B14
3888iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@yadro[2].txttext
MD5:D960A5B7D59394D4F86F585227B8061A
SHA256:5972F532B25A0C32771CAD5287F41C0345FFA7459EA1F1EE2549768E4F5014F3
3888iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@rgho[1].txttext
MD5:FE33C4C0EE97D85A127C180AA6A9AEF3
SHA256:F347C168895994E1CF23780711BD223039011695A64F520CA8FB328C3B41E480
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
28
TCP/UDP connections
15
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3888
iexplore.exe
GET
200
104.27.180.254:80
http://rgho.st/7DHjckynP
US
html
7.91 Kb
shared
3888
iexplore.exe
GET
200
104.27.180.254:80
http://rgho.st/assets/banners_head_code-69e1627a633ebea74a0f9789959d367b.js
US
text
580 b
shared
3888
iexplore.exe
GET
200
104.27.180.254:80
http://rgho.st/assets/application-30f66eda1d894127a04745346a919df0.css
US
text
53.9 Kb
shared
3888
iexplore.exe
GET
200
213.196.2.2:80
http://www.bnhtml.com/invoke.js
NL
text
5.05 Kb
whitelisted
3888
iexplore.exe
GET
200
104.27.180.254:80
http://rgho.st/assets/toolkit-entypo.eot?
US
eot
73.9 Kb
shared
3888
iexplore.exe
GET
200
104.27.180.254:80
http://rgho.st/logo.png
US
image
2.26 Kb
shared
3888
iexplore.exe
GET
200
104.27.180.254:80
http://rgho.st/assets/file-extensions.eot?
US
eot
81.8 Kb
shared
3888
iexplore.exe
GET
204
35.190.25.224:80
http://www.pureadexchange.com/a/display.php?r=1347547&treqn=366859597&runauction=1&crr=f018d61efd0535255908,Alb5t2YqhER3YkMlQ3cu8GanJnRyUiRyUSQzUCc0RHabc452ac7c42da58744ad&rtid=5c089b40c0d2f&cbrandom=0.29676630527675596&cbtitle=New%20Client.exe%20%E2%80%94%20RGhost%20%E2%80%94%20file%20sharing&cbiframe=0&cbWidth=1260&cbHeight=560&cbdescription=New%20Client.exe.%20download%20New%20Client.exe.%20Fast%20and%20free%20download%20from%20rghost&cbkeywords=New%20Client.exe%2C%20download%20New%20Client.exe%2C%20New%2C%20Client%2C%20exe%2C%20download%20New%20Client.exe%2C%20rghost&cbref=
US
compressed
2.34 Kb
whitelisted
3888
iexplore.exe
GET
200
104.27.180.254:80
http://rgho.st/logo.svg?v2
US
image
2.50 Kb
shared
3888
iexplore.exe
GET
200
104.27.180.254:80
http://rgho.st/assets/fontawesome-webfont-7b6d817ce9491385ffeba3644d8692ae.eot?
US
eot
74.7 Kb
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3888
iexplore.exe
87.250.250.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
3612
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3888
iexplore.exe
216.58.215.238:80
www.google-analytics.com
Google Inc.
US
whitelisted
3888
iexplore.exe
35.190.25.224:80
www.pureadexchange.com
Google Inc.
US
whitelisted
3888
iexplore.exe
213.196.2.2:80
www.bnhtml.com
Servers.com, Inc.
NL
suspicious
3888
iexplore.exe
108.177.119.154:443
stats.g.doubleclick.net
Google Inc.
US
whitelisted
3888
iexplore.exe
88.212.201.193:80
counter.yadro.ru
United Network LLC
RU
unknown
3888
iexplore.exe
104.27.180.254:80
rgho.st
Cloudflare Inc
US
shared
3888
iexplore.exe
109.248.237.36:80
c.luxup.ru
Centre of server systems Ltd
RU
unknown
3612
iexplore.exe
104.27.180.254:80
rgho.st
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
rgho.st
  • 104.27.180.254
  • 104.27.181.254
shared
www.pureadexchange.com
  • 35.190.25.224
unknown
www.google-analytics.com
  • 216.58.215.238
whitelisted
counter.yadro.ru
  • 88.212.201.193
  • 88.212.196.124
  • 88.212.196.123
  • 88.212.196.122
  • 88.212.196.105
  • 88.212.196.104
  • 88.212.196.103
  • 88.212.196.102
  • 88.212.196.101
  • 88.212.196.77
  • 88.212.196.75
  • 88.212.196.72
  • 88.212.196.69
  • 88.212.196.66
  • 88.212.201.208
  • 88.212.201.207
  • 88.212.201.205
  • 88.212.201.199
  • 88.212.201.197
  • 88.212.201.196
  • 88.212.201.195
  • 88.212.201.194
whitelisted
mc.yandex.ru
  • 87.250.250.119
  • 77.88.21.119
  • 87.250.251.119
  • 93.158.134.119
whitelisted
stats.g.doubleclick.net
  • 108.177.119.154
  • 108.177.119.156
  • 108.177.119.157
  • 108.177.119.155
whitelisted
www.bnhtml.com
  • 213.196.2.2
  • 213.196.2.1
whitelisted
c.luxup.ru
  • 109.248.237.36
  • 109.248.237.37
unknown

Threats

PID
Process
Class
Message
3888
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3888
iexplore.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info