analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://ww1.goverment.com/?sub1=37b20b90-d9dd-11e9-97e6-f43b377ed825

Full analysis: https://app.any.run/tasks/ffbc74ae-45c2-4616-9a9d-864da62c7d0e
Verdict: Malicious activity
Analysis date: September 19, 2019, 07:46:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

4B2F5BCA2445B9BE741E8EDB590216F3

SHA1:

DFB8768E01434C15E553DF5A8FFEB028B653026F

SHA256:

86A5C86C9337032E59B403AEF86C5347F787F9FEAC2D68532BDB312BD6CABC68

SSDEEP:

3:N1KJSx1IAwBq80qT5WSt6:CcxWqG5Vo

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 4036)
    • Application launched itself

      • iexplore.exe (PID: 3548)
      • chrome.exe (PID: 2404)
    • Changes internet zones settings

      • iexplore.exe (PID: 3548)
    • Reads internet explorer settings

      • iexplore.exe (PID: 4036)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 4036)
    • Reads the hosts file

      • chrome.exe (PID: 2188)
      • chrome.exe (PID: 2404)
    • Manual execution by user

      • chrome.exe (PID: 2404)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
25
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3548"C:\Program Files\Internet Explorer\iexplore.exe" "http://ww1.goverment.com/?sub1=37b20b90-d9dd-11e9-97e6-f43b377ed825"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4036"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3548 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2404"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3220"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6e5da9d0,0x6e5da9e0,0x6e5da9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2532"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2412 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3856"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1040,2554828519410728819,3137985747627247794,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=4697687538672041979 --mojo-platform-channel-handle=1028 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2188"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1040,2554828519410728819,3137985747627247794,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=6781648961218561899 --mojo-platform-channel-handle=1612 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2592"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,2554828519410728819,3137985747627247794,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16715407075852034965 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2212 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3436"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,2554828519410728819,3137985747627247794,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3520056550547470232 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2432 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3996"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,2554828519410728819,3137985747627247794,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6716296327202340829 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2452 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
564
Read events
458
Write events
101
Delete events
5

Modification events

(PID) Process:(3548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
4600000092000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(3548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{9B2A4ADF-DAB1-11E9-B86F-5254004A04AF}
Value:
0
(PID) Process:(3548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
2
(PID) Process:(3548) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E30709000400130007002E0025007400
Executable files
0
Suspicious files
105
Text files
146
Unknown types
14

Dropped files

PID
Process
Filename
Type
3548iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3548iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
4036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\H10QBGCN\ww1_goverment_com[1].txt
MD5:
SHA256:
4036iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@google[1].txt
MD5:
SHA256:
4036iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.datdat
MD5:D8DF8838ECA74F5B1C74E7E35B2E3F9A
SHA256:DD325F96B836972890E24544623B4C32B3B1B713C03212B52A038A5568589DBB
4036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:126CEE7F252BCF8D02E40ADA51169400
SHA256:202328D8410A220B3AB8DD2868F966744419CBC1CB6C9C7341BF84D3882B2E01
4036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\H10QBGCN\ww1_goverment_com[1].htmhtml
MD5:9F4F6FC3EA3E3A315D0B8A4A3D5F4921
SHA256:17CDBDFA320BFCF6EF259C7D5DE824884D4F5EDC5CC4FA5B2491BECE0024D4BA
4036iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@goverment[1].txttext
MD5:E4FB62CF24DFE96BC82AD9F6ED3403B2
SHA256:92968CFFCCBDFDF6233DE2E8FD30951ED3D564E712562E09C8B6CE5FA0831E2B
2404chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
4036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\QMCBXWAE\caf[1].jstext
MD5:842D11A7C8DA2B7C5357CF39AB371FC2
SHA256:05262331852047AC31010D31CB329669551A325D00C1184DB3CB4E890A35D800
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
65
DNS requests
52
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4036
iexplore.exe
GET
200
91.195.240.136:80
http://ww1.goverment.com/search/tsc.php?200=MjU3MzM2NDgy&21=MTk1LjE4MS4xNjYuOTE=&681=MTU2ODg3OTE5NzBmN2U0ZTY2OGM2ZmU2OTIyMDMxYTAwYTI3Y2IxY2Zm&crc=400c7eabfed36b081dad81e127b82d579899d5c5&cv=1
DE
compressed
19.9 Kb
malicious
4036
iexplore.exe
GET
200
91.195.240.136:80
http://ww1.goverment.com/?sub1=37b20b90-d9dd-11e9-97e6-f43b377ed825
DE
html
19.9 Kb
malicious
4036
iexplore.exe
GET
200
205.234.175.175:80
http://img.sedoparking.com/js/jquery-1.11.3.custom.min.js
US
text
24.5 Kb
whitelisted
4036
iexplore.exe
GET
200
172.217.16.132:80
http://www.google.com/adsense/domains/caf.js
US
text
55.4 Kb
whitelisted
2188
chrome.exe
GET
200
91.195.240.136:80
http://ww1.goverment.com/?sub1=37b20b90-d9dd-11e9-97e6-f43b377ed825
DE
html
20.0 Kb
malicious
2188
chrome.exe
GET
200
8.241.123.254:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.0 Kb
whitelisted
3548
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2188
chrome.exe
GET
200
151.139.128.14:80
http://ocsp.sectigo.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBS83pEmglYTXfyF78OS%2BRiTRWadkgQULGn%2FgMmHkK404bTnTJOFmUDpp7ICEQCC70%2FfOGwBKhYzTBkVBuTN
US
der
472 b
whitelisted
2188
chrome.exe
GET
200
8.241.123.254:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.0 Kb
whitelisted
2188
chrome.exe
GET
200
91.195.240.136:80
http://ww1.goverment.com/caf/?ses=Y3JlPTE1Njg4NzkyMzUmdGNpZD13dzEuZ292ZXJtZW50LmNvbTVkODMzMjgzNzMxNjUwLjAwMTI5NDEwJmZraT0wJnRhc2s9c2VhcmNoJmRvbWFpbj1nb3Zlcm1lbnQuY29tJmxhbmd1YWdlPXN2JmFfaWQ9MyZzZXNzaW9uPUJBUUMyUEFfb0JSNHBaMjg1Z0x5&query=Accounting%20Employment&afdToken=3B1g1FCvbIrzoD4_0fXXvjnFo70W6I8DrExd0GhP5j0x4vH3TKYFPp7zmCd7L31zHmXvD1gBdaiv6bNA37QSEpWz9kzpD6iERLoA6IxLES2I
DE
html
19.9 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2188
chrome.exe
172.217.23.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
4036
iexplore.exe
172.217.16.132:443
www.google.com
Google Inc.
US
whitelisted
3548
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
4036
iexplore.exe
205.234.175.175:80
img.sedoparking.com
CacheNetworks, Inc.
US
suspicious
4036
iexplore.exe
91.195.240.136:80
ww1.goverment.com
SEDO GmbH
DE
malicious
4036
iexplore.exe
172.217.16.132:80
www.google.com
Google Inc.
US
whitelisted
4036
iexplore.exe
172.217.22.67:80
www.gstatic.com
Google Inc.
US
whitelisted
2188
chrome.exe
172.217.18.99:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2188
chrome.exe
216.58.207.77:443
accounts.google.com
Google Inc.
US
whitelisted
216.58.205.234:443
fonts.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
ww1.goverment.com
  • 91.195.240.136
malicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
img.sedoparking.com
  • 205.234.175.175
whitelisted
www.google.com
  • 172.217.16.132
whitelisted
www.gstatic.com
  • 172.217.22.67
whitelisted
clientservices.googleapis.com
  • 172.217.23.163
whitelisted
accounts.google.com
  • 216.58.207.77
shared
www.google.com.ua
  • 172.217.16.131
whitelisted
fonts.googleapis.com
  • 216.58.205.234
whitelisted
fonts.gstatic.com
  • 172.217.18.99
whitelisted

Threats

No threats detected
No debug info