analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://nocdiw.rf.gd/

Full analysis: https://app.any.run/tasks/61bf2d05-0818-4027-9741-3e4b79e83c8d
Verdict: Malicious activity
Analysis date: November 08, 2018, 19:02:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
phishing
Indicators:
MD5:

71E69A1EAC6A3534E34F17F202B3CD1C

SHA1:

C26B8356879C2EBE97F258EF9E0209D9FBD5F2FD

SHA256:

D3EBA9C178F81C3EDD7B3245251B3DB1859FBDC00213F0463843207A42548810

SSDEEP:

3:N1KQD3D28:CQf9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 3440)
      • iexplore.exe (PID: 456)
    • Application launched itself

      • iexplore.exe (PID: 3440)
    • Changes internet zones settings

      • iexplore.exe (PID: 3440)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 456)
    • Reads internet explorer settings

      • iexplore.exe (PID: 456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3440"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
456"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3440 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
387
Read events
327
Write events
57
Delete events
3

Modification events

(PID) Process:(3440) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3440) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3440) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3440) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3440) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3440) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
4600000069000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(3440) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{EBC9230B-E388-11E8-BFAB-5254004AAD11}
Value:
0
(PID) Process:(3440) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3440) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(3440) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E2070B00040008001300030005009F03
Executable files
0
Suspicious files
0
Text files
12
Unknown types
2

Dropped files

PID
Process
Filename
Type
3440iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3440iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3440iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\favicon[1].png
MD5:
SHA256:
456iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\nocdiw_rf_gd[1].htmhtml
MD5:6B48BBA0C755CB398338BCA024BEF331
SHA256:0F294ECEF3BF2BBF13F1912EDC723737C056F89237759E0ED6BB90E81107A7B3
456iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\enterpassword[1].htmhtml
MD5:171C614D4A7EFFBF164477A3F30F710D
SHA256:79C309D3DBAE9084A6F191E984A31740B02130098FBBE97865461F14D76D4A2A
456iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txttext
MD5:91DA5228CF433B7DE5FC5B9D9E8DC7D0
SHA256:242A0F49EDDA4FECBD432E16E4C8D1A307179358EAAE6215D1B1C9A3FC435909
3440iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[3].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
456iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\style[1].csstext
MD5:6DF8DEAF769B76E5344701B8AF9E4446
SHA256:F3A3435DD1E14EA7EC192BE880BEFCE0C60C18A1DD6161F3A66CB82E9B358002
456iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\ammnbyjppzorvvhxwwcsusmg[1].htmhtml
MD5:A32B9E69FFFDAF43DB3A0B5A51B6E67B
SHA256:0C0AA883560715A70E3E7F55F8685FD8BB5E440FAD8E1A68601FC1E55F90C656
456iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012018110820181109\index.datdat
MD5:74C42A29D37F9A67946B43BEC9B130B0
SHA256:2832CE5BA0FC646BE388A4DB22D3F888170ADC9D51568C8F4D2CB64E1D927AEE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
19
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
456
iexplore.exe
GET
200
37.247.96.214:80
http://ekimsulama.com/wp-content/plugins/revslider/views/officenew/ammnbyjppzorvvhxwwcsusmg.php?C30F5H154170378688d66740fdcd23cfda4442eed42b104a88d66740fdcd23cfda4442eed42b104a88d66740fdcd23cfda4442eed42b104a88d66740fdcd23cfda4442eed42b104a88d66740fdcd23cfda4442eed42b104a&email=&error=
TR
html
2.60 Kb
suspicious
456
iexplore.exe
GET
200
185.27.134.223:80
http://nocdiw.rf.gd/
GB
html
551 b
suspicious
456
iexplore.exe
GET
302
37.247.96.214:80
http://ekimsulama.com/wp-content/plugins/revslider/views/officenew/?i=1
TR
html
353 b
suspicious
456
iexplore.exe
GET
301
37.247.96.214:80
http://ekimsulama.com/wp-content/plugins/revslider/views/officenew?i=1
TR
html
197 b
suspicious
456
iexplore.exe
GET
200
37.247.96.214:80
http://ekimsulama.com/wp-content/plugins/revslider/views/officenew/style.css
TR
text
5.87 Kb
suspicious
456
iexplore.exe
GET
302
37.247.96.214:80
http://ekimsulama.com/wp-content/plugins/revslider/views/officenew/kv2s1h1y6rft64vppaznn588.php?918D621541703815068496107fe2191d589ce92c89927f02068496107fe2191d589ce92c89927f02068496107fe2191d589ce92c89927f02068496107fe2191d589ce92c89927f02068496107fe2191d589ce92c89927f02&[email protected]&error=2
TR
html
3.05 Kb
suspicious
3440
iexplore.exe
GET
200
37.247.96.214:80
http://ekimsulama.com/wp-content/plugins/revslider/views/officenew/images/favicon.png
TR
image
3.04 Kb
suspicious
456
iexplore.exe
GET
200
37.247.96.214:80
http://ekimsulama.com/wp-content/plugins/revslider/views/officenew/images/ms-logo-v2.jpg
TR
image
2.73 Kb
suspicious
456
iexplore.exe
GET
200
37.247.96.214:80
http://ekimsulama.com/wp-content/plugins/revslider/views/officenew/enterpassword.php?H2eL071541703815068496107fe2191d589ce92c89927f02068496107fe2191d589ce92c89927f02068496107fe2191d589ce92c89927f02068496107fe2191d589ce92c89927f02068496107fe2191d589ce92c89927f02&[email protected]&error=2
TR
html
1.86 Kb
suspicious
3440
iexplore.exe
GET
200
37.247.96.214:80
http://ekimsulama.com/wp-content/plugins/revslider/views/officenew/images/favicon.png
TR
image
3.04 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3440
iexplore.exe
37.247.96.214:80
ekimsulama.com
Dgn Teknoloji A.s.
TR
suspicious
3440
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
456
iexplore.exe
185.27.134.223:80
nocdiw.rf.gd
Wildcard UK Limited
GB
suspicious
456
iexplore.exe
37.247.96.214:80
ekimsulama.com
Dgn Teknoloji A.s.
TR
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
nocdiw.rf.gd
  • 185.27.134.223
suspicious
ekimsulama.com
  • 37.247.96.214
suspicious

Threats

PID
Process
Class
Message
456
iexplore.exe
Misc activity
SUSPICIOUS [PTsecurity] Encryptor aes.js script (seen PedCont ransomware)
2 ETPRO signatures available at the full report
No debug info