analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://linkprotect.cudasvc.com/url?a=http%3a%2f%2fkorbi-studio.com%2fbsFe-kLt_lUWpexA-M6%2fRef%2f3786979734US%2fInvoices-attached&c=E,1,RzD_UTT7VOFmh2hk-HSJk77bxAuTx1WqLzEzpMa5pX6OF43US8SgLq7x7E7UQ2AHY_wHO1uCu2Q9EDAq0EztWFf4gWB0vkfPtaLPHWgJfXMX_baKrP-_kw,,&typo=1

Full analysis: https://app.any.run/tasks/f1ad81f3-f91f-450f-afc2-b23c36cfb86b
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 17, 2019, 21:11:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MD5:

829EBC7E9786350BE946906BEE3CD31E

SHA1:

FB253EFDDD863AAEB809F4CB69FF9AC5A3814625

SHA256:

FCA36AC11B401DC6794620AE72949054031F1A6D860F882ADF8B0444EBF38A67

SSDEEP:

6:2MBtsuTVvENV7Q7qWngHkTmq7bF9x9NYopv/kTI:2MnB4V70qGgHkB3FBNYowI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2996)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3288)
    • Application launched itself

      • iexplore.exe (PID: 2996)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
31
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2996"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3288"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2996 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
320
Read events
275
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
5
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
2996iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2996iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3288iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabE9B8.tmp
MD5:
SHA256:
3288iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarE9B9.tmp
MD5:
SHA256:
3288iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabE9E9.tmp
MD5:
SHA256:
3288iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarE9EA.tmp
MD5:
SHA256:
3288iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabF610.tmp
MD5:
SHA256:
3288iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarF611.tmp
MD5:
SHA256:
3288iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015compressed
MD5:A902CF373E02F7DC34F456ED7449279C
SHA256:EA0C12AEDEA644678014991A96534145E85AA12CD8955396DFDC98A4FC96F0D5
3288iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015binary
MD5:70C453564ADE53DF9233A20C64201102
SHA256:14EFAE4795483F5FBE3357E672F9E4D29E37143240854B0AC08EEA15E7C4E424
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3288
iexplore.exe
GET
68.66.248.9:80
http://korbi-studio.com/bsFe-kLt_lUWpexA-M6/Ref/3786979734US/Invoices-attached/
US
malicious
3288
iexplore.exe
GET
301
68.66.248.9:80
http://korbi-studio.com/bsFe-kLt_lUWpexA-M6/Ref/3786979734US/Invoices-attached
US
html
287 b
malicious
2996
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3288
iexplore.exe
GET
200
52.85.188.195:80
http://x.ss2.us/x.cer
US
der
1.27 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3288
iexplore.exe
52.85.188.195:80
x.ss2.us
Amazon.com, Inc.
US
whitelisted
2996
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3288
iexplore.exe
18.194.14.44:443
linkprotect.cudasvc.com
Amazon.com, Inc.
DE
unknown
3288
iexplore.exe
68.66.248.9:80
korbi-studio.com
A2 Hosting, Inc.
US
malicious
3288
iexplore.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
linkprotect.cudasvc.com
  • 18.194.14.44
  • 18.197.42.157
whitelisted
x.ss2.us
  • 52.85.188.195
  • 52.85.188.202
  • 52.85.188.103
  • 52.85.188.149
whitelisted
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted
korbi-studio.com
  • 68.66.248.9
malicious

Threats

PID
Process
Class
Message
3288
iexplore.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious request with 'invoice' in http uri
3288
iexplore.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious request with 'invoice' in http uri
3288
iexplore.exe
A Network Trojan was detected
ET TROJAN Possible malicious Office doc hidden in XML file
No debug info