analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.experimentalchalet.com/stay?utm_source=Propeller%20Emarketing&utm_medium=Email&utm_campaign=126040_December+Newsletter

Full analysis: https://app.any.run/tasks/9fda6395-4c31-473b-93f5-7cfea1345ca3
Verdict: Malicious activity
Analysis date: December 06, 2018, 09:00:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

82AECE03A388411E14F2BB8242A249C6

SHA1:

0666F6A0EF0D0439693D8F92024A5A3F71DEE013

SHA256:

0CD655D1B3A9D3F60F9306FFE4113BB2869EED5F21BF051EC4D380214D655B10

SSDEEP:

3:N8DSLW9eIvzmr2LWHraJJKCMuQRIYNEMJwomJZmAqAX8W+g:2OLT4KiLWHu+uHw3mXmA7Xeg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 3488)
    • Creates files in the user directory

      • iexplore.exe (PID: 3760)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3488)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3488)
    • Application launched itself

      • iexplore.exe (PID: 3488)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3488)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3760)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3760)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3488"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3760"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3488 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
450
Read events
374
Write events
72
Delete events
4

Modification events

(PID) Process:(3488) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3488) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3488) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3488) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3488) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3488) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3488) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{76C2C441-F935-11E8-834A-5254004A04AF}
Value:
0
(PID) Process:(3488) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3488) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(3488) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E2070C00040006000900010007004F01
Executable files
0
Suspicious files
0
Text files
25
Unknown types
12

Dropped files

PID
Process
Filename
Type
3760iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\stay[1].txt
MD5:
SHA256:
3760iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\the-experimental-group[1].eoteot
MD5:36F12AA6BF4CA9C02D702C725EF7733A
SHA256:F4A9CD027E00897D9D239DE8386B66CC8E5657C6291F6770AEBB9DBFE0C6FBE3
3760iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\20180925_101944Suite-Panorama-page-001-12x14[1].jpgimage
MD5:67169729BD5668A742207D93F1DE0B7F
SHA256:438F85ED004D29BE680E34E95598434AA34A6B7A66340D57C7758F76BDEAE912
3760iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\65D48743A11DF0C4A[1].csstext
MD5:E0B5884C8CAEFB453AE51E0D31393B55
SHA256:B75ADC84F6426EC0CC3AF5B80DA85BBDD8DBA4D538ACF1E70D248F6CA0F487AB
3760iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\gtm[1].jstext
MD5:80A52993C0B530889ACCD5E7D13BDEF4
SHA256:8170EF8D3F1A28DF12CC60979223B8BDBB765CE5481B099E3F6C9393B9D0E818
3760iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\ICONE-16-640x330[1].pngimage
MD5:DCEDAAE7B3F33ED74667C7440BE1B739
SHA256:FFCF8DC569C364B5ACBE7483D26F932E34FDE23F96E98AC21F8E6965C1A82189
3760iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\U2ZG9DE0\3A63E5A9BC454C962[1].eoteot
MD5:8C753A73E753AE9A2FD844C4DE1F59BE
SHA256:4A576ACBE9F3901C430CC4095651EBB2018FBB1D1651543AF6AAAAF7DDB491D7
3760iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\chalet-logo[1].pngimage
MD5:BF02B61B380FFD403D9A06CE57B39605
SHA256:9490515A9782485E4D6640D0AC6882D9E76E62C554D45AB7CC87E2F9C4E377A1
3760iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\U2ZG9DE0\js[1]text
MD5:7FC5A3423485E6EFFF335A3FF49C5C0D
SHA256:14413B4A63CB21DEFFC8EC9FC5CCB602E9C24045F6194B72072AD6C41C6461C4
3760iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\i[1]eot
MD5:1456A1C9E041E97A26537A32A717D9F5
SHA256:BF1E2D10AF00B70D21F7426B47B89E8ACD20034733AF1FD9990EDB6567D715FF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
20
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3488
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3760
iexplore.exe
216.58.215.238:443
www.google-analytics.com
Google Inc.
US
whitelisted
3488
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3760
iexplore.exe
34.241.156.200:443
www.experimentalchalet.com
Amazon.com, Inc.
IE
unknown
3760
iexplore.exe
216.58.215.232:443
www.googletagmanager.com
Google Inc.
US
whitelisted
3760
iexplore.exe
23.38.52.235:443
cloud.typography.com
Akamai International B.V.
NL
whitelisted
3760
iexplore.exe
23.38.53.224:443
use.typekit.net
Akamai International B.V.
NL
whitelisted
3488
iexplore.exe
34.241.156.200:443
www.experimentalchalet.com
Amazon.com, Inc.
IE
unknown
3760
iexplore.exe
185.60.216.19:443
connect.facebook.net
Facebook, Inc.
IE
whitelisted
3488
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.experimentalchalet.com
  • 34.241.156.200
  • 52.30.78.212
suspicious
cloud.typography.com
  • 23.38.52.235
whitelisted
use.typekit.net
  • 23.38.53.224
whitelisted
www.google-analytics.com
  • 216.58.215.238
whitelisted
www.googletagmanager.com
  • 216.58.215.232
whitelisted
experimentalgroupmultisite.standard.aws.prop.cm
  • 34.241.156.200
  • 52.30.78.212
unknown
p.typekit.net
  • 23.38.53.224
shared
connect.facebook.net
  • 185.60.216.19
whitelisted

Threats

No threats detected
No debug info