analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZ3d3cuY29nbml0b2Zvcm1zLmNvbSUyRlNBUmVjeWNsaW5nTExDJTJGXzIwMjJFbXBsb3llZUV2YWx1YXRpb25SZXBvcnQ=&sig=2CHhAfc3DEawMVCcrLcDJfwPVctFqgWdPZ92Dw5yFvaW&iat=1664900420&a=%7C%7C27821780%7C%7C&account=camservices%2Eactivehosted%2Ecom&email=rit3ZIFmn%2BUzV1uN%2F4BAOjCAAN6geNWYPa77xcJYXog%3D&s=8ffcb57627d92622d4921bd2074a685a&i=15A35A1A55

Full analysis: https://app.any.run/tasks/3ad1de9b-11b8-44bf-9ee6-c246c4a4ac52
Verdict: Malicious activity
Analysis date: October 05, 2022, 03:17:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

0CB173AA8597FBF57EAF95C579FF18FC

SHA1:

99C7CFCF837BF27BEE7F6C74408AD2C5A0B4391A

SHA256:

216290BA8694925E5A0EE445D925DD854CCC0B57181DE9152BD6E40E489FCC0F

SSDEEP:

6:22wGjV6lA3WUHWLUJWdPCbBp5WH+Y9hZZiBPvE45mYj1UmcL56GpSXtNjs0uIHy0:2Sn3WU2kW8Ps9h7C3sFtwdNjdSSBYy5j

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2484)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 1712)
      • iexplore.exe (PID: 2484)
    • Reads the computer name

      • iexplore.exe (PID: 1712)
      • iexplore.exe (PID: 2484)
    • Application launched itself

      • iexplore.exe (PID: 1712)
    • Changes internet zones settings

      • iexplore.exe (PID: 1712)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1712)
      • iexplore.exe (PID: 2484)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 1712)
      • iexplore.exe (PID: 2484)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2484)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1712"C:\Program Files\Internet Explorer\iexplore.exe" "https://camservices.lt.acemlnc.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZ3d3cuY29nbml0b2Zvcm1zLmNvbSUyRlNBUmVjeWNsaW5nTExDJTJGXzIwMjJFbXBsb3llZUV2YWx1YXRpb25SZXBvcnQ=&sig=2CHhAfc3DEawMVCcrLcDJfwPVctFqgWdPZ92Dw5yFvaW&iat=1664900420&a=%7C%7C27821780%7C%7C&account=camservices%2Eactivehosted%2Ecom&email=rit3ZIFmn%2BUzV1uN%2F4BAOjCAAN6geNWYPa77xcJYXog%3D&s=8ffcb57627d92622d4921bd2074a685a&i=15A35A1A55"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2484"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1712 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
Total events
15 302
Read events
15 191
Write events
111
Delete events
0

Modification events

(PID) Process:(1712) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(1712) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
270954672
(PID) Process:(1712) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30988393
(PID) Process:(1712) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
570957172
(PID) Process:(1712) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30988393
(PID) Process:(1712) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1712) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1712) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1712) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(1712) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
14
Text files
15
Unknown types
9

Dropped files

PID
Process
Filename
Type
2484iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:3E3F3FCDABD088E597AD590599AD21F4
SHA256:C0BEDF85D4C9A68EBB779120F389C72562F0A85A7676239691F50C9BB7A5C615
1712iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442der
MD5:B8BDA0B382A7D056A4241B388338B778
SHA256:7BAA967F6686CCE471826B20FFA5CB7FEB4BF3C5C0BF43F51F08E84EB5850DD2
1712iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442binary
MD5:DFB8D81E7ABB73C918587FB32823D19C
SHA256:15E65F19592B660AA1F68E2E008E83A67B3D08647BC5137DA70FF50EBDDB606A
2484iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4Fbinary
MD5:CCD132117F88B9B1C03BA3A18DA1936F
SHA256:ECCE9E1D4654F79F9B7EBBBA62226C797B27B42EBF8C1F1DF5F418B553F39DAC
2484iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771binary
MD5:20D30B43FB0CB608E8AA58766C47D3AF
SHA256:41CE414982912097EA365E0220BB92A6E1BD054A79DBEBB9D68A39DD461D6FCB
2484iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894der
MD5:07DE4B03DAC47FE7EC3A2A1657BDFBC9
SHA256:482F51E720D68A0B65502D4AE3DCE666A5ED12B4328FF9C0BEDD2CB76E1498B4
2484iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4Fder
MD5:FCCDD7010386F27BC94A82BBA6081813
SHA256:D8B3AB356EBBA0C37A2A6ED07119C722EADCC78F5EB7B0938665F239F3243499
2484iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894binary
MD5:06D10B361EDE1443BF939151C07680F0
SHA256:54AF97AB91AEC25684CABD8F418EDD842527A7F5C6D74B5674EFB008338E621A
2484iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D6243C18F0F8F9AEC6638DD210F1984_287F6E329F386936235B5AE0B8860EC0der
MD5:C365BB477957FD6663D92EDDFB7A62EB
SHA256:AABCA7106B4AA4D9129C556C6E787D76F61F3A7FE49721935EBB71FFC515C654
2484iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D6243C18F0F8F9AEC6638DD210F1984_287F6E329F386936235B5AE0B8860EC0binary
MD5:269A5D727D18BAD41C44A71ED68790B3
SHA256:4EAA0C9CA0877D46E7D2DD705FA5874F49410CE5E3D34B1668AF5A5D635A3857
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
33
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1712
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
2484
iexplore.exe
GET
200
143.204.214.142:80
http://ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAeQxQ%2FcV2ujnVGETKlby%2B4%3D
US
der
471 b
whitelisted
1712
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
2484
iexplore.exe
GET
200
143.204.214.13:80
http://s.ss2.us/r.crl
US
der
434 b
whitelisted
2484
iexplore.exe
GET
200
65.9.58.194:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
2484
iexplore.exe
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?39d2d4bbd71fb2f9
US
compressed
4.70 Kb
whitelisted
2484
iexplore.exe
GET
200
99.86.1.226:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
2484
iexplore.exe
GET
200
192.124.249.36:80
http://ocsp.godaddy.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQdI2%2BOBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc%3D
US
der
1.69 Kb
whitelisted
2484
iexplore.exe
GET
200
99.86.1.91:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
2484
iexplore.exe
GET
200
192.124.249.36:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1712
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
2484
iexplore.exe
3.91.141.18:443
camservices.lt.acemlnc.com
AMAZON-AES
US
unknown
2484
iexplore.exe
209.197.3.8:80
ctldl.windowsupdate.com
STACKPATH-CDN
US
whitelisted
1712
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
2484
iexplore.exe
65.9.58.231:80
o.ss2.us
AMAZON-02
US
unknown
2484
iexplore.exe
143.204.214.21:80
s.ss2.us
AMAZON-02
US
suspicious
2484
iexplore.exe
13.107.246.45:443
static.cognitoforms.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
suspicious
2484
iexplore.exe
192.124.249.36:80
ocsp.godaddy.com
SUCURI-SEC
US
suspicious
2484
iexplore.exe
99.86.1.91:80
ocsp.rootg2.amazontrust.com
AMAZON-02
US
whitelisted
2484
iexplore.exe
99.86.1.226:80
ocsp.rootg2.amazontrust.com
AMAZON-02
US
whitelisted

DNS requests

Domain
IP
Reputation
camservices.lt.acemlnc.com
  • 3.91.141.18
  • 107.23.141.101
  • 34.232.142.34
unknown
ctldl.windowsupdate.com
  • 209.197.3.8
whitelisted
o.ss2.us
  • 65.9.58.231
  • 65.9.58.194
  • 65.9.58.66
  • 65.9.58.56
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
s.ss2.us
  • 143.204.214.21
  • 143.204.214.13
  • 143.204.214.59
  • 143.204.214.29
whitelisted
ocsp.rootg2.amazontrust.com
  • 99.86.1.226
  • 99.86.1.190
  • 99.86.1.91
  • 99.86.1.61
whitelisted
ocsp.rootca1.amazontrust.com
  • 99.86.1.91
  • 99.86.1.190
  • 99.86.1.226
  • 99.86.1.61
shared
ocsp.sca1b.amazontrust.com
  • 143.204.214.142
  • 143.204.214.141
  • 143.204.214.74
  • 143.204.214.169
whitelisted

Threats

No threats detected
No debug info