analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://iuefgauiaiduihgs.net/r.exe

Full analysis: https://app.any.run/tasks/474e8c56-388f-4455-922c-664b55d92500
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 18, 2019, 12:39:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
sinkhole
Indicators:
MD5:

3AC75A1A7957280D8DBE29E8D99F3742

SHA1:

CF57CFC4BCFFFD62F6BDB6AD741C85D0F48763D0

SHA256:

B72C0EC580D516166EDF787F2E278DED674B1C15D9D69BBB556D97D2014611EB

SSDEEP:

3:N1KXVjmMC1KN:ClyDY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 3280)
      • iexplore.exe (PID: 2988)
    • Changes internet zones settings

      • iexplore.exe (PID: 2988)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3280)
    • Application launched itself

      • iexplore.exe (PID: 2988)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3280)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3280"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2988 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
358
Read events
296
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
3
Unknown types
2

Dropped files

PID
Process
Filename
Type
2988iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2988iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3280iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@iuefgauiaiduihgs[1].txt
MD5:
SHA256:
2988iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@iuefgauiaiduihgs[1].txt
MD5:
SHA256:
3280iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@iuefgauiaiduihgs[2].txttext
MD5:5190FBB275C9B0CF62935C6AC6378C6F
SHA256:4AB2369E89E0A5FBF35C6822DC3FAEDC156AA37FAABC423A8B95B766F272C6EC
3280iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019011820190119\index.datdat
MD5:5CCB55DD01B3C9804C98124A7EDF1B32
SHA256:E66DCCEF5BF85E656B7CB6C56665EEB935FE05E376C3C478CE930906EDF795D1
2988iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019011820190119\index.datdat
MD5:42E687D92A2C37D7877C0D4C8A8FA6B6
SHA256:140939A8B6A6FE17814FEB5B3717F9553BBE2518DE12CE0F42FC880716D09AFD
2988iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@iuefgauiaiduihgs[2].txttext
MD5:97C49250F54DCA9D6A042A3A91CF561A
SHA256:F9DCDAFC9AC99E9031889DED23B2940A3727D00741D0274F5C116A54F25365EF
2988iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[3].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2988
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3280
iexplore.exe
GET
200
63.251.126.12:80
http://iuefgauiaiduihgs.net/r.exe
US
binary
20 b
malicious
2988
iexplore.exe
GET
200
63.251.126.12:80
http://iuefgauiaiduihgs.net/favicon.ico
US
binary
20 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2988
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2988
iexplore.exe
63.251.126.12:80
iuefgauiaiduihgs.net
Voxel Dot Net, Inc.
US
malicious
3280
iexplore.exe
63.251.126.12:80
iuefgauiaiduihgs.net
Voxel Dot Net, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
iuefgauiaiduihgs.net
  • 63.251.126.12
malicious

Threats

PID
Process
Class
Message
3280
iexplore.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
3280
iexplore.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
3280
iexplore.exe
A Network Trojan was detected
ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz
2988
iexplore.exe
A Network Trojan was detected
ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz
No debug info