analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://191.101.20.27/xp/sxdDxAVANExDJko.php

Full analysis: https://app.any.run/tasks/3b8c356c-fb3e-4459-910d-e609e2c669f2
Verdict: Malicious activity
Analysis date: March 22, 2019, 04:10:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

22382B39F006D0D7CBE4FF9F72642C5B

SHA1:

9AE6A56EF84875E4C154108F042B15E774720C4E

SHA256:

A24418389694ACF0D15A6765DEA8EBCBBAA7540C1E30F63C9BD480B2F400683A

SSDEEP:

3:N1KkU1BSCWvH:CkUrSCWvH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • JavaSetup8u201[1].exe (PID: 3272)
      • LZMA_EXE (PID: 292)
      • LZMA_EXE (PID: 2988)
      • JavaSetup8u201[1].exe (PID: 2624)
      • JavaSetup8u201[1].exe (PID: 3880)
      • bspatch.exe (PID: 3796)
      • javaw.exe (PID: 2252)
      • unpack200.exe (PID: 916)
      • unpack200.exe (PID: 3236)
      • unpack200.exe (PID: 2740)
      • unpack200.exe (PID: 2600)
      • unpack200.exe (PID: 1580)
      • unpack200.exe (PID: 2924)
      • ssvagent.exe (PID: 1012)
      • unpack200.exe (PID: 2124)
    • Changes settings of System certificates

      • JavaSetup8u201[1].exe (PID: 3272)
    • Loads dropped or rewritten executable

      • javaw.exe (PID: 2252)
      • installer.exe (PID: 3964)
      • javaw.exe (PID: 3888)
      • WerFault.exe (PID: 1476)
      • javaw.exe (PID: 3556)
      • iexplore.exe (PID: 2572)
      • javaw.exe (PID: 2988)
      • unpack200.exe (PID: 2924)
      • iexplore.exe (PID: 928)
      • javaw.exe (PID: 128)
      • unpack200.exe (PID: 916)
      • javaw.exe (PID: 2920)
      • unpack200.exe (PID: 2600)
      • unpack200.exe (PID: 3236)
      • jp2launcher.exe (PID: 2060)
      • unpack200.exe (PID: 2124)
      • unpack200.exe (PID: 2740)
      • javaw.exe (PID: 3412)
      • unpack200.exe (PID: 1580)
      • javaw.exe (PID: 2876)
      • ssvagent.exe (PID: 1012)
      • javaw.exe (PID: 1216)
      • javaw.exe (PID: 2124)
  • SUSPICIOUS

    • Creates executable files which already exist in Windows

      • WerFault.exe (PID: 1476)
    • Executes JAVA applets

      • iexplore.exe (PID: 2572)
      • installer.exe (PID: 3964)
      • iexplore.exe (PID: 928)
    • Executable content was dropped or overwritten

      • JavaSetup8u201[1].exe (PID: 3272)
      • JavaSetup8u201[1].exe (PID: 2624)
      • iexplore.exe (PID: 928)
      • msiexec.exe (PID: 3528)
      • iexplore.exe (PID: 1920)
      • installer.exe (PID: 3964)
    • Reads internet explorer settings

      • JavaSetup8u201[1].exe (PID: 3272)
    • Adds / modifies Windows certificates

      • JavaSetup8u201[1].exe (PID: 3272)
    • Starts application with an unusual extension

      • JavaSetup8u201[1].exe (PID: 3272)
    • Creates files in the program directory

      • bspatch.exe (PID: 3796)
      • javaw.exe (PID: 2252)
      • unpack200.exe (PID: 2924)
      • unpack200.exe (PID: 2740)
      • unpack200.exe (PID: 2600)
      • unpack200.exe (PID: 1580)
      • unpack200.exe (PID: 2124)
      • unpack200.exe (PID: 916)
      • unpack200.exe (PID: 3236)
      • installer.exe (PID: 3964)
    • Modifies the open verb of a shell class

      • installer.exe (PID: 3964)
    • Creates files in the Windows directory

      • installer.exe (PID: 3964)
    • Removes files from Windows directory

      • installer.exe (PID: 3964)
    • Check for Java to be installed

      • installer.exe (PID: 3964)
    • Creates files in the user directory

      • jp2launcher.exe (PID: 2060)
    • Creates COM task schedule object

      • ssvagent.exe (PID: 1012)
      • installer.exe (PID: 3964)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1920)
      • iexplore.exe (PID: 2572)
      • iexplore.exe (PID: 928)
    • Application was crashed

      • iexplore.exe (PID: 2572)
    • Application launched itself

      • iexplore.exe (PID: 1920)
      • AcroRd32.exe (PID: 2372)
      • msiexec.exe (PID: 3528)
      • AcroRd32.exe (PID: 2516)
    • Changes internet zones settings

      • iexplore.exe (PID: 1920)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 1920)
    • Creates files in the user directory

      • iexplore.exe (PID: 2572)
      • iexplore.exe (PID: 928)
      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2328)
    • Changes settings of System certificates

      • iexplore.exe (PID: 1920)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1920)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2572)
      • iexplore.exe (PID: 928)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 2604)
    • Creates files in the program directory

      • msiexec.exe (PID: 3528)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3528)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
91
Monitored processes
43
Malicious processes
10
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start iexplore.exe iexplore.exe acrord32.exe no specs acrord32.exe no specs flashutil32_26_0_0_131_activex.exe no specs acrord32.exe no specs javaw.exe no specs javaw.exe no specs javaw.exe no specs iexplore.exe javasetup8u201[1].exe no specs javasetup8u201[1].exe javasetup8u201[1].exe lzma_exe no specs lzma_exe no specs acrord32.exe no specs acrord32.exe no specs msiexec.exe acrord32.exe no specs msiexec.exe no specs installer.exe bspatch.exe javaw.exe no specs javaw.exe no specs javaw.exe no specs jp2launcher.exe no specs jp2launcher.exe unpack200.exe unpack200.exe unpack200.exe unpack200.exe unpack200.exe unpack200.exe unpack200.exe javaw.exe acrord32.exe no specs acrord32.exe no specs acrord32.exe no specs werfault.exe no specs javaw.exe no specs javaw.exe no specs javaw.exe no specs ssvagent.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1920"C:\Program Files\Internet Explorer\iexplore.exe" http://191.101.20.27/xp/sxdDxAVANExDJko.phpC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2572"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1920 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
3221225477
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1580"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" /o /eo /l /b /id 2572C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeiexplore.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Exit code:
0
Version:
15.23.20070.215641
2248"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" /o /eo /l /b /id 2572C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeiexplore.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe Acrobat Reader DC
Exit code:
1
Version:
15.23.20070.215641
2328C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
1588"C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer /o /eo /l /b /id 2572C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeAcroRd32.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
LOW
Description:
Adobe Acrobat Reader DC
Exit code:
1
Version:
15.23.20070.215641
128"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -cp "C:\PROGRA~1\Java\JRE18~1.0_9\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -userConfig "deployment.expiration.decision.11.92.2" "update"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeiexplore.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
LOW
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
2920"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -cp "C:\PROGRA~1\Java\JRE18~1.0_9\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -userConfig "deployment.expiration.decision.timestamp.11.92.2" "1553227875"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeiexplore.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
LOW
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
3888"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -cp "C:\PROGRA~1\Java\JRE18~1.0_9\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -userConfig "deployment.expiration.decision.suppression.11.92.2" "false"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exeiexplore.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
LOW
Description:
Java(TM) Platform SE binary
Exit code:
0
Version:
8.0.920.14
928"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1920 CREDAT:71940C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
34 941
Read events
1 916
Write events
0
Delete events
0

Modification events

No data
Executable files
159
Suspicious files
23
Text files
419
Unknown types
29

Dropped files

PID
Process
Filename
Type
1920iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
1920iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2572iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\LS5S2NMY\windows_ie[1].jsp
MD5:
SHA256:
2572iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@java[1].txttext
MD5:8B7FD6A7524B08019BE36A9A0488773E
SHA256:14BCDAFFB938838F229F04AE5E5BEF9D3781DEA50D1FAC836E3C01E368B136C7
2572iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:F45FBEEA725D1D0E0499BA4DFC06211B
SHA256:5C7DDD936C07155B6DF1A9A69AFF8EAC7EB645C2D68C42BC106D2F9CF9557F84
2572iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\LS5S2NMY\windows_ie[1].htmhtml
MD5:36DC84FC969609E82F5FF8DDC14064D1
SHA256:287DF8BF944BF2AFA2490AF0FBE85BA372201753A9D6A28FE2500BBF2653E985
2572iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019032220190323\index.datdat
MD5:ED49D54AD68FF7ED2C5AAB30B2C4EF81
SHA256:6B4AC7D65EDBE3422EC2C73B9F81BD7BD299F71BE34E564C14888928DF983299
1920iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019032220190323\index.datdat
MD5:1046F2D27336557D2E71E6E4C85DAE8C
SHA256:B99A1526544CA111402461AF51D1E28E5F966C34995E91BAA8A0E29274218673
2572iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\IW3LJ1QR\global[1].jstext
MD5:6AB190472F5A9DE6E31A60171CFB3A14
SHA256:89B82B7E2E33171400D3860477D7141A3549352C7C3ED2616A501F7C65E30753
2572iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.datdat
MD5:845DD688A5A6D58ECE07786B86E74B6B
SHA256:DC4C575DF1318C85EC647108DC6568776CFE56B1214027E212CDFD8B399C99F6
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
16
TCP/UDP connections
66
DNS requests
19
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2572
iexplore.exe
GET
301
184.31.91.194:80
http://java.com/inst-dl-redirect
NL
whitelisted
2572
iexplore.exe
GET
301
184.31.91.194:80
http://java.com/inst-dl-redirect/
NL
whitelisted
2572
iexplore.exe
GET
200
191.101.20.27:80
http://191.101.20.27/xp/sxdDxAVANExDJko.php
NL
html
8.16 Kb
suspicious
1920
iexplore.exe
GET
404
191.101.20.27:80
http://191.101.20.27/favicon.ico
NL
html
329 b
suspicious
928
iexplore.exe
GET
200
191.101.20.27:80
http://191.101.20.27/xp/sxdDxAVANExDJko.php
NL
html
8.16 Kb
suspicious
928
iexplore.exe
GET
200
191.101.20.27:80
http://191.101.20.27/xp/sxdDxAVANExDJko.php
NL
html
8.16 Kb
suspicious
2060
jp2launcher.exe
GET
404
191.101.20.27:80
http://191.101.20.27/xp/Show/class.class
NL
html
337 b
suspicious
2060
jp2launcher.exe
GET
404
191.101.20.27:80
http://191.101.20.27/xp/Show/class.class
NL
html
337 b
suspicious
1920
iexplore.exe
GET
404
191.101.20.27:80
http://191.101.20.27/favicon.ico
NL
html
329 b
suspicious
2060
jp2launcher.exe
GET
404
191.101.20.27:80
http://191.101.20.27/xp/Show.class
NL
html
331 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1920
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
54.72.243.109:443
consent.trustarc.com
Amazon.com, Inc.
IE
unknown
2572
iexplore.exe
172.82.228.20:443
oracle.112.2o7.net
Adobe Systems Inc.
US
whitelisted
2572
iexplore.exe
54.72.243.109:443
consent.trustarc.com
Amazon.com, Inc.
IE
unknown
2572
iexplore.exe
2.16.186.58:443
dyn-beacon.akamaized.net
Akamai International B.V.
whitelisted
1920
iexplore.exe
184.31.91.194:443
java.com
Akamai International B.V.
NL
whitelisted
2572
iexplore.exe
23.45.74.86:443
c.go-mpulse.net
Akamai Technologies, Inc.
NL
whitelisted
1920
iexplore.exe
191.101.20.27:80
Swiftway Sp. z o.o.
NL
suspicious
2572
iexplore.exe
184.31.91.194:80
java.com
Akamai International B.V.
NL
whitelisted
2572
iexplore.exe
191.101.20.27:80
Swiftway Sp. z o.o.
NL
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
java.com
  • 184.31.91.194
whitelisted
consent.trustarc.com
  • 54.72.243.109
  • 52.51.126.9
  • 52.209.190.67
shared
dyn-beacon.akamaized.net
  • 2.16.186.58
  • 2.16.186.48
whitelisted
s.go-mpulse.net
  • 184.30.223.226
whitelisted
oracle.112.2o7.net
  • 172.82.228.20
whitelisted
c.go-mpulse.net
  • 23.45.74.86
whitelisted
364bf6cc.akstat.io
  • 184.30.223.226
whitelisted
javadl.oracle.com
  • 137.254.120.23
whitelisted
sdlc-esd.oracle.com
  • 2.18.232.194
whitelisted

Threats

PID
Process
Class
Message
2060
jp2launcher.exe
Potentially Bad Traffic
ET POLICY Vulnerable Java Version 1.8.x Detected
2060
jp2launcher.exe
Potentially Bad Traffic
ET POLICY Vulnerable Java Version 1.8.x Detected
No debug info