analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://46.173.219.64/mald.fox

Full analysis: https://app.any.run/tasks/1da61062-b7ba-42d5-a374-b1c5ec5c6bc0
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 08, 2018, 22:54:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

C7F7C27389C62987FF9BE8ADB8D01D91

SHA1:

763805118C8B7DDDDFBD02FE032BEB6E10919FC5

SHA256:

B3DDC2032D6E37087DE0FE0F7DF0654827E8627A2A06039BA32AB41141E39A54

SSDEEP:

3:N1K2oXUcnRR:C2KUcnRR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from IP

      • iexplore.exe (PID: 3828)
    • Downloads executable files from the Internet

      • iexplore.exe (PID: 3828)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3828)
      • iexplore.exe (PID: 3360)
    • Starts Internet Explorer

      • rundll32.exe (PID: 3976)
    • Uses RUNDLL32.EXE to load library

      • iexplore.exe (PID: 3360)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 3360)
      • iexplore.exe (PID: 2536)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3360)
      • iexplore.exe (PID: 2536)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3360)
      • iexplore.exe (PID: 3828)
      • iexplore.exe (PID: 2776)
      • iexplore.exe (PID: 3924)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2776)
      • iexplore.exe (PID: 3924)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 2776)
    • Application launched itself

      • iexplore.exe (PID: 2536)
    • Creates files in the user directory

      • iexplore.exe (PID: 3924)
      • iexplore.exe (PID: 2776)
      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 3920)
      • iexplore.exe (PID: 2536)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2536)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2536)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe rundll32.exe no specs iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3360"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3828"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3360 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3976"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Downloads\mald.foxC:\Windows\system32\rundll32.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2536"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2776"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2536 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3920C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
3924"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2536 CREDAT:71940C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
1 759
Read events
1 490
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
10
Text files
164
Unknown types
51

Dropped files

PID
Process
Filename
Type
3360iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3360iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3360iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFD24963509C8809AE.TMP
MD5:
SHA256:
3360iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFE74BB18CB191A220.TMP
MD5:
SHA256:
3360iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{3FAD5567-E3A9-11E8-BFAB-5254004AAD11}.dat
MD5:
SHA256:
2536iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\favicon[1].ico
MD5:
SHA256:
2536iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2776iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@bing[2].txt
MD5:
SHA256:
2776iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\search[1].txt
MD5:
SHA256:
2536iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
32
TCP/UDP connections
169
DNS requests
40
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2776
iexplore.exe
GET
302
23.211.149.25:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=fox
NL
whitelisted
2776
iexplore.exe
GET
301
2.16.186.27:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=fox
unknown
whitelisted
3828
iexplore.exe
GET
200
46.173.219.64:80
http://46.173.219.64/mald.fox
RU
executable
517 Kb
suspicious
2776
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/sa/simg/SharedSpriteDesktopRewards_022118.png
US
image
5.73 Kb
whitelisted
2776
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/rms/BingCore.Bundle/cj,nj/3e6a7d75/9a358300.js?bu=rms+answers+Shared+BingCore%24ClientInstV2%24DuplicateXlsDefaultConfig*BingCore%24ClientInstV2%24SharedLocalStorageConfigDefault*BingCore%24shared*BingCore%24env.override*Empty*BingCore%24event.custom.fix*BingCore%24event.native*BingCore%24onHTML*BingCore%24dom*BingCore%24cookies*BingCore%24rmsajax*BingCore%24ClientInstV2%24LogUploadCapFeatureDisabled*BingCore%24ClientInstV2%24ClientInstConfigSeparateOfflineQueue*BingCore%24clientinst*BingCore%24replay*BingCore%24Animation*BingCore%24fadeAnimation*BingCore%24framework
US
text
4.95 Kb
whitelisted
2776
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/search?q=go&src=IE-SearchBox&FORM=IE8SRC
US
html
30.1 Kb
whitelisted
2776
iexplore.exe
GET
200
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
54.4 Kb
whitelisted
3360
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2776
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/rb/14/cj,nj/1b7dfb88/cc8437ad.js?bu=DikuWWltcWVdYaoBrgEungEu
US
text
7.54 Kb
whitelisted
2536
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3360
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2536
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2536
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2776
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2776
iexplore.exe
2.16.186.27:80
shell.windows.com
Akamai International B.V.
whitelisted
3828
iexplore.exe
46.173.219.64:80
Garant-Park-Internet Ltd
RU
suspicious
2776
iexplore.exe
52.72.60.75:443
www.openthefile.net
Amazon.com, Inc.
US
unknown
2776
iexplore.exe
52.2.143.79:443
www.openfox.com
Amazon.com, Inc.
US
unknown
2776
iexplore.exe
54.230.14.149:80
x.ss2.us
Amazon.com, Inc.
US
whitelisted
2776
iexplore.exe
205.185.216.10:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
go.microsoft.com
  • 23.211.149.25
whitelisted
shell.windows.com
  • 2.16.186.27
  • 2.16.186.24
whitelisted
login.live.com
  • 157.55.134.142
  • 157.55.135.130
  • 157.55.135.134
whitelisted
www.openfox.com
  • 52.2.143.79
unknown
www.openthefile.net
  • 52.72.60.75
  • 54.164.63.68
unknown
x.ss2.us
  • 54.230.14.149
  • 54.230.14.15
  • 54.230.14.67
  • 54.230.14.148
whitelisted
www.download.windowsupdate.com
  • 205.185.216.10
  • 205.185.216.42
whitelisted
pagead2.googlesyndication.com
  • 172.217.168.2
whitelisted
www.google.com
  • 172.217.168.4
whitelisted

Threats

PID
Process
Class
Message
3828
iexplore.exe
Misc activity
ET INFO Packed Executable Download
3828
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3828
iexplore.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info