analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://marisel.com.ua/siDco-8sU_bqYF-xc/ACH/PaymentInfo/US/Paid-Invoice-Credit-Card-Receipt

Full analysis: https://app.any.run/tasks/1d6dd1d1-e90a-4e1f-a258-cda8176de801
Verdict: Malicious activity
Analysis date: January 10, 2019, 16:25:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

E6BA9E70E24EBA4B6F195082B50DFC1D

SHA1:

C9C5FD40C58BE2AC1C37086CEA12876D53C52277

SHA256:

4ED515A96675E27D4800D30D50AA1737D06A71E7E804923AF30F69C625C20AD3

SSDEEP:

3:N1KTzwKVGwP0b2QWr2ulzXXgNX+38URn:C3/VGA262uBXgF+R

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2972)
    • Changes internet zones settings

      • iexplore.exe (PID: 2972)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3136)
    • Creates files in the user directory

      • iexplore.exe (PID: 2972)
      • iexplore.exe (PID: 3136)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3136)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3136"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2972 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
312
Read events
276
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
3
Unknown types
2

Dropped files

PID
Process
Filename
Type
2972iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
2972iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2972iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF438E5E6979C8906A.TMP
MD5:
SHA256:
2972iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF87FBDE4BF0895EC9.TMP
MD5:
SHA256:
2972iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{51F0A757-14F4-11E9-91D7-5254004A04AF}.dat
MD5:
SHA256:
2972iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{51F0A758-14F4-11E9-91D7-5254004A04AF}.datbinary
MD5:E98EDF2DEDDC1EB92169DEAD72EA88AF
SHA256:19A8177E9951512D54AEF5783D49F10CEF18D1F26EF86EBD51039CA4653D8D42
3136iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\JavaDeployReg.logtext
MD5:ED014A2AD0332AE24E3A418EB71107C1
SHA256:947E526539C15BD3A28966BC1AB63A80D5DB5A1ECEEA75DCB3822ED514CF8AD0
2972iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[2].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
3136iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\Low\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
2972iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3136
iexplore.exe
GET
301
178.20.153.106:80
http://marisel.com.ua/siDco-8sU_bqYF-xc/ACH/PaymentInfo/US/Paid-Invoice-Credit-Card-Receipt
UA
html
424 b
malicious
3136
iexplore.exe
GET
200
178.20.153.106:80
http://marisel.com.ua/siDco-8sU_bqYF-xc/ACH/PaymentInfo/US/Paid-Invoice-Credit-Card-Receipt/
UA
document
151 Kb
malicious
2972
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2972
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3136
iexplore.exe
178.20.153.106:80
marisel.com.ua
PE Freehost
UA
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
marisel.com.ua
  • 178.20.153.106
malicious

Threats

PID
Process
Class
Message
3136
iexplore.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious request with 'invoice' in http uri
3136
iexplore.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious request with 'invoice' in http uri
3136
iexplore.exe
Misc activity
SUSPICIOUS [PTsecurity] Download DOC file with VBAScript
No debug info