analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://www.niudgeds.ga

Full analysis: https://app.any.run/tasks/acf2ab51-4dd5-4baa-afff-6f9a647b9c17
Verdict: Malicious activity
Analysis date: March 14, 2019, 14:16:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

DD772264EB03E6418DDCD1F1B587AD5A

SHA1:

51613F1D01FA766D1E6A3463121A1265F26F9A23

SHA256:

A8BCD2CEA34A1A093915340DE9DC4470201A220562B79BF95D3BBACBAC340AC2

SSDEEP:

3:N1KJS44UC7:Cc44/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 3520)
    • Application launched itself

      • iexplore.exe (PID: 3520)
    • Creates files in the user directory

      • iexplore.exe (PID: 3520)
      • iexplore.exe (PID: 4036)
      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 3956)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 4036)
      • iexplore.exe (PID: 3520)
    • Reads internet explorer settings

      • iexplore.exe (PID: 4036)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 4036)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 4036)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3520"C:\Program Files\Internet Explorer\iexplore.exe" http://www.niudgeds.gaC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4036"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3520 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3956C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
Total events
599
Read events
500
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
70
Unknown types
11

Dropped files

PID
Process
Filename
Type
3520iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
3520iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
4036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\U2ZG9DE0\jquery.tooltip[1].htmhtml
MD5:5DB7F8BC802105D1AC088529F2F2F9C4
SHA256:C1C68481693F3CE8E737ECEC887226E75E878316CACEF7B60680990F641018D6
4036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\flexcroll[1].htmhtm
MD5:9E1A16C9080165E4122989C9875C9A76
SHA256:F4875C5FE6282B0F39AB84CAECD5BD9933DE93F60586B3510DD120D8C784AF02
4036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\U2ZG9DE0\top-links[1].htmhtml
MD5:089523874229B5554B77C0AB53AE6EB4
SHA256:559C6C03AFCD0433927E09F69CDFA76F74F8413009EFCA02F2EE3810374FECBF
4036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\niudgeds_ga[1].htmhtml
MD5:BAB879855931A5BCCA92757618E8855D
SHA256:67A4DC92A10672C0FAA5787EF0FC9D13CEF092C2AEB41D2DE5A1568133E23244
4036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\company_logo[1].htm
MD5:
SHA256:
4036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\companies-tiles[1].htmhtml
MD5:03D43EB4358C5F2AD28F226B642C16B9
SHA256:6ADA6344CB2A88A7FD0CF75630F88A24477C4F7DDCA056BA9D7D0B33FA69B845
4036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\main[1].csstext
MD5:0D9B984790F22EF279623F089FBDDA21
SHA256:E52D492E6A0D2AC8B82283604AE9522FAAE79489D6A8E8E1B56DA7C77D6ADFD1
4036iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\webcomponents-lite[1].htmhtml
MD5:42EC0EF5B5A48F423577E3ED321F70FC
SHA256:7D334AED06C0281C561C64422C51B203B8056668096425327A92B9390078AD6E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
93
TCP/UDP connections
58
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4036
iexplore.exe
GET
200
104.24.122.227:80
http://www.niudgeds.ga/Helex-theme/js/stocks-tiles.js
US
html
11.6 Kb
suspicious
4036
iexplore.exe
GET
200
104.24.122.227:80
http://www.niudgeds.ga/Helex-theme/js/accordion.js
US
html
11.6 Kb
suspicious
4036
iexplore.exe
GET
200
104.24.122.227:80
http://www.niudgeds.ga/Helex-theme/js/jquery.tooltip.js
US
html
11.2 Kb
suspicious
4036
iexplore.exe
GET
200
104.24.122.227:80
http://www.niudgeds.ga/Helex-theme/js/top-links.js
US
html
65.7 Kb
suspicious
4036
iexplore.exe
GET
200
104.24.122.227:80
http://www.niudgeds.ga/Helex-theme/js/companies-tiles.js
US
html
14.7 Kb
suspicious
4036
iexplore.exe
GET
200
193.242.245.70:80
http://www.helex.gr/Helex-theme/css/main.css?browserId=other&themeId=Helex_WAR_Helextheme&minifierType=css&languageId=en_US&b=6130&t=1532184191000
GR
text
30.8 Kb
unknown
4036
iexplore.exe
GET
200
104.24.122.227:80
http://www.niudgeds.ga/
US
html
38.6 Kb
suspicious
4036
iexplore.exe
GET
200
104.24.122.227:80
http://www.niudgeds.ga/Helex-theme/js/flexcroll.js
US
htm
74.3 Kb
suspicious
4036
iexplore.exe
GET
200
104.24.122.227:80
http://www.niudgeds.ga/Helex-theme/js/main.js
US
html
15.2 Kb
suspicious
4036
iexplore.exe
GET
200
104.24.122.227:80
http://www.niudgeds.ga/Helex-theme/js/index-balloon.js
US
html
10.8 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3520
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
4036
iexplore.exe
104.24.122.227:80
www.niudgeds.ga
Cloudflare Inc
US
shared
4036
iexplore.exe
193.242.245.70:80
www.helex.gr
Hellenic Exchanges S.A. Holding, Clearing, Settlement & Registration
GR
unknown
4036
iexplore.exe
172.217.16.142:80
www.google-analytics.com
Google Inc.
US
whitelisted
4036
iexplore.exe
216.58.206.10:80
ajax.googleapis.com
Google Inc.
US
whitelisted
4036
iexplore.exe
216.58.205.234:80
fonts.googleapis.com
Google Inc.
US
whitelisted
4036
iexplore.exe
151.101.0.104:443
cdn.shopify.com
Fastly
US
unknown
4036
iexplore.exe
172.217.21.195:80
fonts.gstatic.com
Google Inc.
US
whitelisted
4036
iexplore.exe
151.101.0.104:80
cdn.shopify.com
Fastly
US
unknown
4036
iexplore.exe
35.186.251.138:443
cdn.shopifycloud.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.niudgeds.ga
  • 104.24.122.227
  • 104.24.123.227
suspicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.helex.gr
  • 193.242.245.70
unknown
www.google-analytics.com
  • 172.217.16.142
whitelisted
fonts.googleapis.com
  • 216.58.205.234
whitelisted
cdn.shopify.com
  • 151.101.0.104
  • 151.101.64.104
  • 151.101.128.104
  • 151.101.192.104
whitelisted
ajax.googleapis.com
  • 216.58.206.10
  • 216.58.207.42
  • 216.58.208.42
  • 172.217.16.138
  • 172.217.22.74
  • 172.217.22.106
  • 216.58.210.10
  • 172.217.16.202
  • 172.217.18.106
  • 172.217.23.170
  • 216.58.205.234
  • 172.217.21.234
  • 172.217.22.10
  • 172.217.18.10
  • 172.217.18.170
whitelisted
fonts.gstatic.com
  • 172.217.21.195
whitelisted
chimpstatic.com
  • 104.111.219.40
whitelisted
cdn.shopifycloud.com
  • 35.186.251.138
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .ga Domain
4036
iexplore.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
No debug info