analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://myemail.constantcontact.com/The-latest-news-for-you.html?soid=1132127715614&aid=bs0u4gc0VKU

Full analysis: https://app.any.run/tasks/51522026-e81d-45fd-b830-d78ccbd024c4
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: February 18, 2019, 12:26:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MD5:

1BBC7BFE6C2339757D7DA974E66343C2

SHA1:

75BEBE3DFA640EEDAC550A9ABAE435B9F7E2D08A

SHA256:

B8CF7E515052A828F8952B1FE583C332E0ADDF7BC5BCC385E291E288A93642F1

SSDEEP:

3:N8iILJXPlv1vPWXhPqKzWXOhURRVEvz:2R99v1WXMAhmzEvz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2964)
      • iexplore.exe (PID: 3120)
    • Creates files in the user directory

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2244)
      • iexplore.exe (PID: 3120)
    • Changes internet zones settings

      • iexplore.exe (PID: 2964)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2964)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3120)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2964)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3120"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2964 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2244C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
Total events
490
Read events
408
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
54
Unknown types
3

Dropped files

PID
Process
Filename
Type
2964iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
2964iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3120iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][2].txt
MD5:
SHA256:
3120iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\shr_bar_pwr[1].pngimage
MD5:E5DCD9E2292EAB776F2F23621339BAAB
SHA256:A73AF99169BF50AFA0B05FB49F1FDB9C1987E585AFFEFABE043DE7CBE424F040
3120iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\light_divider[1].pngimage
MD5:292987A3331E051ECD1F351C240E443B
SHA256:6961DBBE39E9C12081F69F2686C8D297377F7DD60D2F016F174C399A2E1DF328
3120iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\share-btn[1].csstext
MD5:71CFA1079A4713367271BD0DE7B5D243
SHA256:840DAD7C046C17E85B14662C2CD97A0CA4198C12E54790A6511640FD4CFC1C7E
3120iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019021820190219\index.datdat
MD5:38E4AFA0B9A82230F3FE1D3109B3E9F3
SHA256:8BF271A3FD61C20E26F39BBDF8DAE4152BA8BB3427C943481972763FD0C1910B
3120iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\all[1].jstext
MD5:FD99E61F4ED49A127FB2FACF571699AA
SHA256:CD5891651029224BC856FCA960F26998B9547D169A5212CBB236174ED60FC7CE
3120iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\shr_drw_div_right[1].pngimage
MD5:218CABB9F93480629B929277AD655486
SHA256:67851C3D960DEC836374D591D86B4678A944581E7FEE59B800C1CA230076C8BB
3120iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txttext
MD5:DD9BD917919C4136721EF3289A8564EE
SHA256:FCE2C68B3E4CF59455BC14CCB8537EC1097CAA9452E85AAF773DF4267995E290
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
31
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3120
iexplore.exe
GET
302
167.86.67.9:80
http://institute-of-interaction-of-social-strata-of-society.live/P6bq9J
US
malicious
3120
iexplore.exe
GET
302
162.255.119.65:80
http://53lhu4glcgxph3k3qew9.live/
US
html
94 b
malicious
3120
iexplore.exe
GET
200
37.187.72.38:80
http://slinky.me/uploads/pic/8/slinky_me_54478c98668f5.gif
FR
image
347 Kb
unknown
2964
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2964
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3120
iexplore.exe
208.75.122.131:443
myemail.constantcontact.com
Constant Contact, Inc
US
suspicious
3120
iexplore.exe
172.217.23.170:443
ajax.googleapis.com
Google Inc.
US
whitelisted
3120
iexplore.exe
216.58.207.46:443
www.google-analytics.com
Google Inc.
US
whitelisted
3120
iexplore.exe
37.187.72.38:80
slinky.me
OVH SAS
FR
unknown
3120
iexplore.exe
172.217.16.168:443
ssl.google-analytics.com
Google Inc.
US
whitelisted
3120
iexplore.exe
31.13.90.36:443
www.facebook.com
Facebook, Inc.
IE
whitelisted
3120
iexplore.exe
31.13.90.6:443
connect.facebook.net
Facebook, Inc.
IE
whitelisted
3120
iexplore.exe
192.229.233.25:443
platform.twitter.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2964
iexplore.exe
208.75.122.131:443
myemail.constantcontact.com
Constant Contact, Inc
US
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
myemail.constantcontact.com
  • 208.75.122.131
suspicious
ajax.googleapis.com
  • 172.217.23.170
  • 172.217.21.202
  • 216.58.205.234
  • 172.217.21.234
  • 172.217.22.10
  • 172.217.18.10
  • 172.217.18.170
  • 172.217.23.138
  • 216.58.206.10
  • 216.58.207.42
  • 216.58.207.74
  • 172.217.16.170
  • 216.58.208.42
  • 172.217.16.138
  • 172.217.22.42
  • 172.217.22.74
whitelisted
slinky.me
  • 37.187.72.38
unknown
www.google-analytics.com
  • 216.58.207.46
whitelisted
ssl.google-analytics.com
  • 172.217.16.168
whitelisted
s.rs6.net
  • 208.75.122.131
suspicious
platform.twitter.com
  • 192.229.233.25
whitelisted
connect.facebook.net
  • 31.13.90.6
whitelisted
www.facebook.com
  • 31.13.90.36
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .icu Domain
3120
iexplore.exe
A Network Trojan was detected
ET TROJAN XLS.Unk DDE rar Drop Attempt (.live)
3120
iexplore.exe
Potentially Bad Traffic
ET INFO Suspicious Domain (*.icu) in TLS SNI
3120
iexplore.exe
Potentially Bad Traffic
ET INFO Observed Let's Encrypt Certificate for Suspicious TLD (.icu)
2964
iexplore.exe
Potentially Bad Traffic
ET INFO Observed Let's Encrypt Certificate for Suspicious TLD (.icu)
No debug info