analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://byciara.com/errors/

Full analysis: https://app.any.run/tasks/d4e4c87e-ffdc-4a64-84b6-a51606bfa632
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 06, 2018, 07:22:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
trojan
Indicators:
MD5:

4C4AD9D807D302E3A98773199E2A5BF9

SHA1:

A8E5AC53502A4E2980C7C95170C80C767F654A1F

SHA256:

8F37A7276FA67904307F210B077C172C9E3CF5F14948A22A782F28C90E668489

SSDEEP:

3:N1Kc3FUZ3CK:Cc32T

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2812)
    • Changes internet zones settings

      • iexplore.exe (PID: 2812)
    • Creates files in the user directory

      • iexplore.exe (PID: 2812)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3128)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3128)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2812"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3128"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2812 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
405
Read events
342
Write events
60
Delete events
3

Modification events

(PID) Process:(2812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{D0E25139-F927-11E8-BAD8-5254004A04AF}
Value:
0
(PID) Process:(2812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(2812) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E2070C0004000600070017001900E901
Executable files
0
Suspicious files
2
Text files
9
Unknown types
2

Dropped files

PID
Process
Filename
Type
2812iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3128iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\errors[1].txt
MD5:
SHA256:
2812iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2812iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FMTBTZ441P3SFW95LW8S.temp
MD5:
SHA256:
3128iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\rh-403[1].htmhtml
MD5:88A0E0735FA252DBE799CE4C2408408D
SHA256:C01CF3F46287E730F06F3B71673CF9E0F8708BAA7943D89CA129E0665287789D
3128iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\ResellerHosting[1].htmhtml
MD5:6C5B935B6862EB802EAC6B9E613E20E7
SHA256:ADF094CF2AE80F541B386480AFF70C9DADBDBBFD718EE5C8829D1E2710744527
3128iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\rh-suspended[1].htmhtml
MD5:DA788733F514393BC8131846778E21B3
SHA256:BF5F6A3B0BD40BF26A83BA961F7A93F272013135A0224CDAB7326972D23DE70B
3128iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012018120620181207\index.datdat
MD5:62354506CA8814ED8E5171A805DE8415
SHA256:A21972D94023ED6240B633FA02D5A590CFACD64C3FE45E0EDE05A151DC0B5B2A
3128iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\ResellerHosting[1].htmhtml
MD5:F0529C48981984D323CAA05A8DAD381D
SHA256:D9632F923A0BD3BBBCBD6646EABDDAEC22B84E422025CB4030522ED85516CDEF
2812iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012018120620181207\index.datdat
MD5:F3F6BD37E2E6FF4D103BC4B40A21558C
SHA256:6C639854FEA0A1AEE4CA44643C35462B1E4095A1E114243F874FEBCBB681A4E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
8
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3128
iexplore.exe
GET
200
5.100.152.180:80
http://byciara.com/errors/
VG
html
1.48 Kb
malicious
2812
iexplore.exe
GET
302
5.100.152.180:80
http://byciara.com/favicon.ico
VG
html
228 b
malicious
3128
iexplore.exe
GET
200
5.100.152.180:80
http://byciara.com/errors/rh-suspended.html
VG
html
2.49 Kb
malicious
2812
iexplore.exe
GET
200
5.100.152.180:80
http://byciara.com/cgi-sys/suspendedpage.cgi
VG
html
2.49 Kb
malicious
3128
iexplore.exe
GET
200
5.100.152.180:80
http://byciara.com/errors/ResellerHosting.php
VG
html
271 b
malicious
3128
iexplore.exe
GET
200
5.100.152.180:80
http://byciara.com/errors/ResellerHosting.php
VG
html
272 b
malicious
3128
iexplore.exe
GET
200
5.100.152.180:80
http://byciara.com/errors/rh-403.html
VG
html
2.47 Kb
malicious
3128
iexplore.exe
GET
200
5.100.152.180:80
http://byciara.com/errors/rh-404.html
VG
html
2.50 Kb
malicious
3128
iexplore.exe
GET
200
5.100.152.180:80
http://byciara.com/errors/rh-500.html
VG
html
2.49 Kb
malicious
2812
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2812
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2812
iexplore.exe
5.100.152.180:80
byciara.com
PDR
VG
malicious
3128
iexplore.exe
5.100.152.180:80
byciara.com
PDR
VG
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
byciara.com
  • 5.100.152.180
malicious

Threats

PID
Process
Class
Message
2812
iexplore.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious redirect to 'suspendedpage.cgi'
No debug info