analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.rbc.ru/

Full analysis: https://app.any.run/tasks/74d0d840-c4ab-4898-b98e-eb7b648e9746
Verdict: Malicious activity
Analysis date: April 15, 2019, 14:47:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

96DE53EE120385291C7589DB51F47DBD

SHA1:

DB31EAED9052A4FA735DD23AFADF2BEEE0FC7560

SHA256:

FB60C0F0459DEDE7C351594E46490BEDFA5564B78DE4A40244E65A67B82C1594

SSDEEP:

3:N8DSLXK:2OLa

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3024)
    • Changes internet zones settings

      • iexplore.exe (PID: 2580)
    • Creates files in the user directory

      • iexplore.exe (PID: 2580)
      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 900)
      • iexplore.exe (PID: 3024)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3024)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2580)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2580)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2580)
      • iexplore.exe (PID: 3024)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2580"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3024"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2580 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
900C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
Total events
556
Read events
439
Write events
115
Delete events
2

Modification events

(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{62321991-5F8D-11E9-B63D-5254004A04AF}
Value:
0
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
1
(PID) Process:(2580) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E307040001000F000E002F001A00C702
Executable files
0
Suspicious files
24
Text files
102
Unknown types
25

Dropped files

PID
Process
Filename
Type
2580iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2580iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3024iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OH9EXKVS\rbc_ru[1].txt
MD5:
SHA256:
3024iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.datdat
MD5:F54EFDA4D27755D173C9BDC603C1E2B2
SHA256:777E2EDBB66342EB09173C165A7FC5676F384A0670F12AE6C7B8D0DC5FCE763E
3024iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:37B163A8AB61E477429BBE210D5EF5FF
SHA256:04FD4FA412E7B1B899F7548DE751D37B080892FB6FCB9AAD52FAA394BB01CEFE
2580iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Feeds Cache\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3024iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\G9BQAC4G\_common-fonts[1].csstext
MD5:0A39979E88D3CFCF203BE070C3564504
SHA256:5D117572DE7B71962A9131284DB91547446114782AA7CA136F8CAA69899F292B
3024iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\9002BZ8N\_common[1].csstext
MD5:5D0A3102C6739E814FCA2D85A8514AE8
SHA256:8FBB4177CB7D7D25ACD66CF9B5F1D7ECCB2A1725D7E8EA73E5FE1025E9BCE376
3024iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OH9EXKVS\rbc_ru[1].htmhtml
MD5:01D77465B1787F31EA9796CD3628EA54
SHA256:7DA75152E1ED53941963E6DA2DAC7CFCB0E6FF5FD42ADC46FD1638E2D0643BCF
3024iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\P2OWDPJL\main[1].jstext
MD5:0895F163BBE35D3AC870D9C5A8F9B088
SHA256:D205E7A2534A29EAD9DE744539A7397D6F99BBE7DE9462B555F1B62096B806BA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
18
TCP/UDP connections
80
DNS requests
39
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3024
iexplore.exe
GET
200
67.27.141.126:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
3024
iexplore.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
3024
iexplore.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
3024
iexplore.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
3024
iexplore.exe
GET
200
67.27.234.254:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
3024
iexplore.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/47BEABC922EAE80E78783462A79F45C254FDE68B.crt
US
der
969 b
whitelisted
3024
iexplore.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
3024
iexplore.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
3024
iexplore.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
3024
iexplore.exe
GET
200
67.27.141.126:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/47BEABC922EAE80E78783462A79F45C254FDE68B.crt
US
der
969 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3024
iexplore.exe
216.58.207.78:443
www.google-analytics.com
Google Inc.
US
whitelisted
3024
iexplore.exe
185.72.229.3:443
www.rbc.ru
Rosbusinessconsulting Cjsc
RU
unknown
3024
iexplore.exe
88.212.201.193:443
counter.yadro.ru
United Network LLC
RU
unknown
2580
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3024
iexplore.exe
142.93.164.163:443
cdn.onthe.io
CA
unknown
3024
iexplore.exe
172.217.18.104:443
ssl.google-analytics.com
Google Inc.
US
suspicious
3024
iexplore.exe
185.72.229.2:443
s.rbk.ru
Rosbusinessconsulting Cjsc
RU
unknown
3024
iexplore.exe
93.184.221.133:443
cstatic.weborama.fr
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3024
iexplore.exe
194.226.130.227:443
www.tns-counter.ru
JSC ADFACT
RU
unknown
3024
iexplore.exe
148.251.13.189:443
target.smi2.net
Hetzner Online GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.rbc.ru
  • 185.72.229.3
  • 80.68.253.3
whitelisted
s.rbk.ru
  • 185.72.229.2
  • 80.68.253.2
whitelisted
cdn.onthe.io
  • 142.93.164.163
whitelisted
ssl.google-analytics.com
  • 172.217.18.104
whitelisted
www.google-analytics.com
  • 216.58.207.78
whitelisted
counter.yadro.ru
  • 88.212.201.193
  • 88.212.201.194
  • 88.212.201.195
  • 88.212.201.196
  • 88.212.201.197
  • 88.212.201.199
  • 88.212.201.205
  • 88.212.201.207
  • 88.212.201.208
  • 88.212.196.66
  • 88.212.196.69
  • 88.212.196.72
  • 88.212.196.75
  • 88.212.196.77
  • 88.212.196.101
  • 88.212.196.102
  • 88.212.196.103
  • 88.212.196.104
  • 88.212.196.105
  • 88.212.196.122
  • 88.212.196.123
  • 88.212.196.124
whitelisted
top-fwz1.mail.ru
  • 217.69.133.211
  • 217.69.133.145
  • 217.69.136.176
whitelisted
cstatic.weborama.fr
  • 93.184.221.133
whitelisted
www.tns-counter.ru
  • 194.226.130.227
  • 194.226.130.229
  • 194.226.130.226
  • 194.226.130.228
whitelisted

Threats

PID
Process
Class
Message
3024
iexplore.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
No debug info