analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://esapco2222.wixsite.com/c0esap

Full analysis: https://app.any.run/tasks/62130f18-27c7-4130-ae5e-929f3f3d5c60
Verdict: Malicious activity
Analysis date: June 27, 2022, 13:34:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

2828C97308C9DFE5B3950D5CF756CDC2

SHA1:

B181AE435194BA045A1118F21C4AC9FF143C49F1

SHA256:

29A74FCAB9D55AB492ABB9306F95C326257A9A814AE46802FCB07B09A85CB3A3

SSDEEP:

3:N85MWcWQA0y:25vca0y

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2376)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 580)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 2976)
      • iexplore.exe (PID: 2376)
      • chrome.exe (PID: 580)
      • chrome.exe (PID: 2292)
      • chrome.exe (PID: 2492)
      • chrome.exe (PID: 3140)
      • chrome.exe (PID: 3316)
      • chrome.exe (PID: 2544)
      • chrome.exe (PID: 3656)
      • chrome.exe (PID: 128)
      • chrome.exe (PID: 1732)
      • chrome.exe (PID: 2012)
      • chrome.exe (PID: 3212)
      • chrome.exe (PID: 3440)
      • chrome.exe (PID: 4036)
      • chrome.exe (PID: 2720)
      • chrome.exe (PID: 3880)
      • chrome.exe (PID: 528)
      • chrome.exe (PID: 3908)
      • chrome.exe (PID: 3328)
      • chrome.exe (PID: 1364)
      • chrome.exe (PID: 1888)
      • chrome.exe (PID: 684)
      • chrome.exe (PID: 3612)
    • Reads the computer name

      • iexplore.exe (PID: 2976)
      • iexplore.exe (PID: 2376)
      • chrome.exe (PID: 580)
      • chrome.exe (PID: 2544)
      • chrome.exe (PID: 2492)
      • chrome.exe (PID: 2012)
      • chrome.exe (PID: 1732)
      • chrome.exe (PID: 3880)
      • chrome.exe (PID: 1364)
      • chrome.exe (PID: 528)
    • Changes internet zones settings

      • iexplore.exe (PID: 2976)
    • Application launched itself

      • iexplore.exe (PID: 2976)
      • chrome.exe (PID: 580)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2376)
      • iexplore.exe (PID: 2976)
      • chrome.exe (PID: 2544)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2376)
      • iexplore.exe (PID: 2976)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2376)
    • Creates files in the user directory

      • iexplore.exe (PID: 2376)
      • iexplore.exe (PID: 2976)
    • Manual execution by user

      • chrome.exe (PID: 580)
    • Reads the hosts file

      • chrome.exe (PID: 580)
      • chrome.exe (PID: 2544)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2976)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2976)
    • Reads the date of Windows installation

      • chrome.exe (PID: 528)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
63
Monitored processes
24
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2976"C:\Program Files\Internet Explorer\iexplore.exe" "https://esapco2222.wixsite.com/c0esap"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2376"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2976 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
580"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
2292"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6bb0d988,0x6bb0d998,0x6bb0d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
2492"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,8673306417646003429,18205720867048826434,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1056 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
2544"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1044,8673306417646003429,18205720867048826434,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1344 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
3140"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,8673306417646003429,18205720867048826434,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1896 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
3316"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,8673306417646003429,18205720867048826434,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1944 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3656"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,8673306417646003429,18205720867048826434,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2268 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
128"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,8673306417646003429,18205720867048826434,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Total events
23 378
Read events
23 115
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
209
Text files
146
Unknown types
19

Dropped files

PID
Process
Filename
Type
2376iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850Dder
MD5:6AEB1C3681CD8858B7C4772AE836108F
SHA256:CAB405CE29F662E1E073DAD7294E24F1069894A2AE7A93F8949F83651AC8FCF6
2376iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\860687DCD2293510245B3005DA89C03Dder
MD5:9F3C0F341991C67058065E38DC284319
SHA256:CA25B3764FF0E4442534E3DD50E55D653A3A4DC9136037675E607234061B2C43
2376iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:FCDE0AE8623A81937AE87ED4093E9B74
SHA256:3CC0C6D5C4D070EE2B9D8C2274850496E4379A96A0E207520969E1C6982722D3
2976iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:28CC3D4B0DA8A29A9DCD6D4755C84342
SHA256:A4CA2DD1D4545838F7A9102623442BC76BDEB2185E9991A294BCB0B6456DDA0E
2376iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\860687DCD2293510245B3005DA89C03Dbinary
MD5:C1F72BDE6303695137CB30113064665C
SHA256:A006BF318C82E74AC5B5D49364C0FB40A646E55156C4EF1157A9BA8CE90DA935
2376iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D808624EFAF21C185E74BBDEE92E4E0Bbinary
MD5:DFB169BE470B2FAAF06B45B556A765E6
SHA256:D1A91962CCECE40034AB2A941ABD53BAF7527B552A36D6C4DB3B043F44F9DC72
2376iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\c0esap[1].htmhtml
MD5:271C3B95619AA7BADBF7FC50E5B7559A
SHA256:E6902646041EF7364B1AA6FE940E414E902BAD17190D7309F711AB3A580F1A48
580chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62B9B207-244.pma
MD5:
SHA256:
2376iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850Dbinary
MD5:C345A1185BB7905A4EE16FC630B4FE9B
SHA256:12D519EFBF6B8E286FC55D8CEBD6A3B46FF486131DC5D21BC06D696C97F413D3
2376iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D808624EFAF21C185E74BBDEE92E4E0Bder
MD5:803940E54865A5D721E468CBB941AE67
SHA256:DEC9D75071EDC39E72BDEC13C9A486A1EDBA84039AB8A278A22A4D143E4CBBEA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
171
DNS requests
43
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acntlgljrcxocxiqsgdv37p2aqma_9.36.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.36.0_all_adsjzgv2ajqsor2rtb4vd53mblra.crx3
US
whitelisted
2376
iexplore.exe
GET
200
104.18.32.68:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEH1bUSa0droR23QWC7xTDac%3D
US
der
727 b
whitelisted
2376
iexplore.exe
GET
200
104.18.32.68:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEDlyRDr5IrdR19NsEN0xNZU%3D
US
der
471 b
whitelisted
2976
iexplore.exe
GET
200
172.64.155.188:80
http://ocsp.sectigo.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRDC9IOTxN6GmyRjyTl2n4yTUczyAQUjYxexFStiuF36Zv5mwXhuAGNYeECEEk%2BVmOx2h9%2FOaqwUbhvohI%3D
US
der
471 b
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acntlgljrcxocxiqsgdv37p2aqma_9.36.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.36.0_all_adsjzgv2ajqsor2rtb4vd53mblra.crx3
US
binary
9.72 Kb
whitelisted
2976
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2976
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEALnkXH7gCHpP%2BLZg4NMUMA%3D
US
der
471 b
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acntlgljrcxocxiqsgdv37p2aqma_9.36.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.36.0_all_adsjzgv2ajqsor2rtb4vd53mblra.crx3
US
binary
5.65 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acntlgljrcxocxiqsgdv37p2aqma_9.36.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.36.0_all_adsjzgv2ajqsor2rtb4vd53mblra.crx3
US
binary
9.73 Kb
whitelisted
2976
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2376
iexplore.exe
92.123.225.17:80
ctldl.windowsupdate.com
Akamai International B.V.
suspicious
2376
iexplore.exe
104.18.32.68:80
ocsp.comodoca.com
Cloudflare Inc
US
suspicious
192.168.100.2:53
whitelisted
2376
iexplore.exe
35.242.251.130:443
esapco2222.wixsite.com
US
malicious
2376
iexplore.exe
172.64.155.188:80
ocsp.comodoca.com
US
suspicious
2376
iexplore.exe
151.101.65.91:443
static.parastorage.com
Fastly
US
suspicious
2976
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2976
iexplore.exe
13.107.22.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2376
iexplore.exe
104.18.21.226:80
ocsp2.globalsign.com
Cloudflare Inc
US
shared
2376
iexplore.exe
151.101.65.26:443
polyfill.io
Fastly
US
suspicious

DNS requests

Domain
IP
Reputation
www.microsoft.com
whitelisted
esapco2222.wixsite.com
  • 35.242.251.130
malicious
ctldl.windowsupdate.com
  • 92.123.225.17
  • 92.123.225.34
whitelisted
ocsp.comodoca.com
  • 104.18.32.68
  • 172.64.155.188
whitelisted
ocsp.usertrust.com
  • 104.18.32.68
  • 172.64.155.188
whitelisted
ocsp.sectigo.com
  • 172.64.155.188
  • 104.18.32.68
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 13.107.22.200
  • 131.253.33.200
whitelisted
static.parastorage.com
  • 151.101.65.91
  • 151.101.129.91
  • 151.101.1.91
  • 151.101.193.91
shared
polyfill.io
  • 151.101.65.26
  • 151.101.129.26
  • 151.101.193.26
  • 151.101.1.26
whitelisted

Threats

PID
Process
Class
Message
2376
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2376
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2376
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2376
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2376
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2376
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2376
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2376
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2376
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2376
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info