analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://42.51.40.73:280/Rstrnd.exe

Full analysis: https://app.any.run/tasks/302f3230-afaa-4f8d-8259-35d8b9c01c4e
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2018, 05:32:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

683FA0FE2278ECB8041DC958A2F89A0F

SHA1:

73978E4831779DE778537BFC8F2737D4D5E4BE64

SHA256:

C3C8510F3692F7EB258EEFD3414F069560145E46D95F8C82AF71B7C69A37D2DF

SSDEEP:

3:N1KK9RVhfXdgmH4A:CK9RVJXdFH4A

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Rstrnd[1].exe (PID: 2948)
    • Downloads executable files from the Internet

      • iexplore.exe (PID: 3104)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3104)
      • iexplore.exe (PID: 2800)
  • INFO

    • Connects to unusual port

      • iexplore.exe (PID: 3104)
    • Changes internet zones settings

      • iexplore.exe (PID: 2800)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3104)
      • iexplore.exe (PID: 2800)
    • Application launched itself

      • iexplore.exe (PID: 2800)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
3
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start iexplore.exe iexplore.exe rstrnd[1].exe

Process information

PID
CMD
Path
Indicators
Parent process
2800"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3104"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2800 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2948"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\Rstrnd[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\Rstrnd[1].exe
iexplore.exe
User:
admin
Integrity Level:
MEDIUM
Description:
AlexfHistogram MFC Application
Version:
1, 0, 0, 1
Total events
630
Read events
578
Write events
48
Delete events
4

Modification events

(PID) Process:(2800) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2800) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2800) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2800) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2800) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2800) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2800) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{61DD18F5-F918-11E8-BAD8-5254004A04AF}
Value:
0
(PID) Process:(2800) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2800) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(2800) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E2070C0004000600050020003800BB02
Executable files
2
Suspicious files
1
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
2800iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFAD32D03CFC103BC0.TMP
MD5:
SHA256:
2948Rstrnd[1].exe\Device\HarddiskVolume2\Users\admin\AppData\Local\VirtualStore\Windows\System32\1684062.bak
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFF8A8D83D6BCDB0CF.TMP
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{61DD18F5-F918-11E8-BAD8-5254004A04AF}.dat
MD5:
SHA256:
3104iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\JavaDeployReg.logtext
MD5:DD73E3C829213A8DC3DAC8AE5F2A7E2E
SHA256:ED18E298BF863623DCB7393692B96D320E4CCBE4DCE5A2426D2128EB8A9E84FD
3104iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012018120620181207\index.datdat
MD5:63B54B0DC78095A3D173E83876D333F3
SHA256:6D16759B967B6F244F5FBF30C59703D5D7D650A8D6CE454792D1E9B03D4E3779
2800iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012018120620181207\index.datdat
MD5:3A24B21567330A590889477BB797D19D
SHA256:C1232697FD5A9903C53804B38F6AD8A8FF80443427E56684BDB91507F70C3C1F
2800iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{61DD18F6-F918-11E8-BAD8-5254004A04AF}.datbinary
MD5:D43BC59E4E217A5CD8CFB4EED4790B6C
SHA256:9D6E5D34F0AB1372D829657EE12B1B41E8AB9DB7817C1018DEB1A2BCF7507886
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3104
iexplore.exe
GET
200
42.51.40.73:280
http://42.51.40.73:280/Rstrnd.exe
CN
executable
472 Kb
suspicious
2800
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3104
iexplore.exe
42.51.40.73:280
Henan Telcom Union Technology Co., LTD
CN
suspicious
2800
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2948
Rstrnd[1].exe
42.51.40.73:8080
Henan Telcom Union Technology Co., LTD
CN
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
3104
iexplore.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3104
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3104
iexplore.exe
A Network Trojan was detected
ET CURRENT_EVENTS DRIVEBY Likely Evil EXE with no referer from HFS webserver (used by Unknown EK)
3104
iexplore.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info