analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://goodwebonline.su

Full analysis: https://app.any.run/tasks/754b0c34-de4e-4878-bf41-5c4a9ec6476e
Verdict: Malicious activity
Analysis date: December 06, 2018, 03:19:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

B2964F2BEBC8E83446628A4984BA32D2

SHA1:

8A04E1713FBFCBE93B26A452590FA1D030647A75

SHA256:

DD82E0BE0DA3DF80BAEBFA9B40F2213C93B511DD60E1B18FCAA45288B8B27120

SSDEEP:

3:N1KZKZpLCq:C0Zpuq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 2824)
      • iexplore.exe (PID: 3144)
    • Application launched itself

      • iexplore.exe (PID: 2824)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3144)
    • Changes internet zones settings

      • iexplore.exe (PID: 2824)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3144)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2824"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3144"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2824 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
385
Read events
323
Write events
59
Delete events
3

Modification events

(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{C0E994AD-F905-11E8-BAD8-5254004A04AF}
Value:
0
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(2824) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E2070C00040006000300130023003403
Executable files
0
Suspicious files
2
Text files
6
Unknown types
3

Dropped files

PID
Process
Filename
Type
2824iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2824iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2824iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Z2XRT5D6VJT6WO89XNC6.temp
MD5:
SHA256:
3144iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\goodwebonline_su[1].htmhtml
MD5:9BC4C4EF6638A3BBE61941EF7E07C021
SHA256:0092D92E874CB9A450BCD235D131393B1DAE6E09E44C5480A8F422CF89C2C643
3144iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\goodwebonline_su[2].htmhtml
MD5:9BC4C4EF6638A3BBE61941EF7E07C021
SHA256:0092D92E874CB9A450BCD235D131393B1DAE6E09E44C5480A8F422CF89C2C643
3144iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\goodwebonline_su[1].htmhtml
MD5:9BC4C4EF6638A3BBE61941EF7E07C021
SHA256:0092D92E874CB9A450BCD235D131393B1DAE6E09E44C5480A8F422CF89C2C643
3144iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012018120620181207\index.datdat
MD5:AEE3D29AC789089B0D30C2AB00BFD3C3
SHA256:B55827C7E1F8706E0D4144E49C4C460A53D3BF6F8B6DB2B28CC69A53C8C54E9E
2824iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[3].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
3144iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\U2ZG9DE0\goodwebonline_su[1].htmhtml
MD5:9BC4C4EF6638A3BBE61941EF7E07C021
SHA256:0092D92E874CB9A450BCD235D131393B1DAE6E09E44C5480A8F422CF89C2C643
2824iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms~RF1a183c.TMPbinary
MD5:D463DD46926B3DB619EE81F5622D59DF
SHA256:DB00EA5B209292D15601E53C1D7E1A9556EBF56D15D11E96A3351BCEFE69BA65
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
71
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3144
iexplore.exe
GET
200
47.74.41.180:80
http://goodwebonline.su/
JP
html
148 b
suspicious
3144
iexplore.exe
GET
200
47.74.41.180:80
http://goodwebonline.su/
JP
html
148 b
suspicious
2824
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3144
iexplore.exe
GET
200
47.74.41.180:80
http://goodwebonline.su/
JP
html
148 b
suspicious
3144
iexplore.exe
GET
200
47.74.41.180:80
http://goodwebonline.su/
JP
html
148 b
suspicious
3144
iexplore.exe
GET
200
47.74.41.180:80
http://goodwebonline.su/
JP
html
148 b
suspicious
3144
iexplore.exe
GET
200
47.74.41.180:80
http://goodwebonline.su/
JP
html
148 b
suspicious
2824
iexplore.exe
GET
404
47.74.41.180:80
http://goodwebonline.su/favicon.ico
JP
html
241 b
suspicious
3144
iexplore.exe
GET
200
47.74.41.180:80
http://goodwebonline.su/
JP
html
148 b
suspicious
3144
iexplore.exe
GET
200
47.74.41.180:80
http://goodwebonline.su/
JP
html
148 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3144
iexplore.exe
47.74.41.180:80
goodwebonline.su
Alibaba (China) Technology Co., Ltd.
JP
suspicious
2824
iexplore.exe
47.74.41.180:80
goodwebonline.su
Alibaba (China) Technology Co., Ltd.
JP
suspicious
2824
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
goodwebonline.su
  • 47.74.41.180
suspicious

Threats

PID
Process
Class
Message
3144
iexplore.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3144
iexplore.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2824
iexplore.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3144
iexplore.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3144
iexplore.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2824
iexplore.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3144
iexplore.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3144
iexplore.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3144
iexplore.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3144
iexplore.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
No debug info