analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://vg0tbv8tvl7oiuna95ldb3pmrjve0kbogcsc6mevg29ld7fdgm3ekuo.siasky.net/#[email protected]

Full analysis: https://app.any.run/tasks/97d5ed64-ddff-4db3-a465-aab86c653955
Verdict: Malicious activity
Analysis date: October 05, 2022, 00:26:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

4F1FBFF59F9EA8AC58AE753334DA7165

SHA1:

5588E78689D4A622E6E2E58898FD0030D12542DA

SHA256:

3C3D78236F11C617DB84DEC17E87D743D4934B429204D742C7546357A9381E79

SSDEEP:

3:N8QRXt1ySq7qsh2UcMjCLWdRgpaeK:2LqEPjIWdUK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2552)
      • iexplore.exe (PID: 3196)
    • Executed as Windows Service

      • IEEtwCollector.exe (PID: 2876)
      • IEEtwCollector.exe (PID: 1972)
    • Reads the time zone

      • IEEtwCollector.exe (PID: 2876)
      • IEEtwCollector.exe (PID: 1972)
    • Creates files in the Windows directory

      • IEEtwCollector.exe (PID: 2876)
      • IEEtwCollector.exe (PID: 1972)
    • Removes files from Windows directory

      • IEEtwCollector.exe (PID: 2876)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 560)
      • iexplore.exe (PID: 2552)
      • iexplore.exe (PID: 3196)
      • IEEtwCollector.exe (PID: 2876)
      • IEEtwCollector.exe (PID: 1972)
    • Reads the computer name

      • iexplore.exe (PID: 560)
      • iexplore.exe (PID: 2552)
      • iexplore.exe (PID: 3196)
      • IEEtwCollector.exe (PID: 2876)
      • IEEtwCollector.exe (PID: 1972)
    • Changes internet zones settings

      • iexplore.exe (PID: 560)
    • Application launched itself

      • iexplore.exe (PID: 560)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 560)
      • iexplore.exe (PID: 2552)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 560)
      • iexplore.exe (PID: 2552)
    • Changes settings of System certificates

      • iexplore.exe (PID: 560)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 560)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3196)
      • iexplore.exe (PID: 2552)
    • Reads CPU info

      • IEEtwCollector.exe (PID: 2876)
      • IEEtwCollector.exe (PID: 1972)
    • Creates files in the user directory

      • iexplore.exe (PID: 560)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe iexplore.exe no specs ieetwcollector.exe no specs ieetwcollector.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
560"C:\Program Files\Internet Explorer\iexplore.exe" "https://vg0tbv8tvl7oiuna95ldb3pmrjve0kbogcsc6mevg29ld7fdgm3ekuo.siasky.net/#[email protected]"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\iertutil.dll
2552"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:560 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\iertutil.dll
3196"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:560 CREDAT:3347730 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2876C:\Windows\system32\IEEtwCollector.exe /VC:\Windows\system32\IEEtwCollector.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
IE ETW Collector Service
Exit code:
0
Version:
11.00.9600.19597 (winblue_ltsb_escrow.191216-1311)
Modules
Images
c:\windows\system32\ieetwcollector.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
1972C:\Windows\system32\IEEtwCollector.exe /VC:\Windows\system32\IEEtwCollector.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
IE ETW Collector Service
Version:
11.00.9600.19597 (winblue_ltsb_escrow.191216-1311)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ieetwcollector.exe
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\ole32.dll
Total events
18 690
Read events
18 536
Write events
150
Delete events
4

Modification events

(PID) Process:(560) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(560) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
420749776
(PID) Process:(560) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30988369
(PID) Process:(560) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
720754776
(PID) Process:(560) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30988369
(PID) Process:(560) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(560) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(560) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(560) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(560) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
27
Text files
29
Unknown types
16

Dropped files

PID
Process
Filename
Type
2552iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:4DE60350160FC260E97EE8985B26EABC
SHA256:EA6A9DD821B6B93B5E20BE11609FDB6792A606BF950F98992D610710C7AE066C
2552iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabB391.tmpcompressed
MD5:D15AAA7C9BE910A9898260767E2490E1
SHA256:F8EBAAF487CBA0C81A17C8CD680BDD2DD8E90D2114ECC54844CFFC0CC647848E
2552iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:42290FC6AAF5721EFC01F08AEE869478
SHA256:DEF1367EA3A17523C8BE954B68B32DB1F83CFD476FE5F93CB204AC9701FA7AC0
2552iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\index[1].htmlhtml
MD5:1922EE53A38D7EE70E8EFC259A397F40
SHA256:0C1F7AD15D8A6772625DD9161206F4B7FE4F8F4EC852632428D33204E26FDA6C
2552iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\style[1].csstext
MD5:B919C46A33EC1EEB2F134BA6C362ED7B
SHA256:0F1C851B9B62F8C05E64CC6304F9E709069A2AB78A504F73CADBE315B54CF54D
2552iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27binary
MD5:4B23E6E5357076C16F3FEEAFBF13D0C6
SHA256:68A203CEB2FE9C64F872755968933173E5F5AA2DD9CAEC629BA2E4D8EDEC49F8
2552iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850Dder
MD5:596D2FDCEBB9285D08C83E8C66F21DC9
SHA256:0231BC4602667FF24BFA1CAAB1D56C225A54031C452C9DE84B810BE18628A3E3
2552iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:492F2444FF3C5A4A61BB1A11799EE7CB
SHA256:98F7BA6720DB00F400007602D04667A9540AF6D5D5ED6A2CEBA4C84F79FDA8FA
2552iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:D15AAA7C9BE910A9898260767E2490E1
SHA256:F8EBAAF487CBA0C81A17C8CD680BDD2DD8E90D2114ECC54844CFFC0CC647848E
2552iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarB392.tmpcat
MD5:C75C82DE5128C3E55D72A4FF9C73F5E4
SHA256:379E2F7218F036D70E2C474BF6A09364C5623C1C5F8D5A1A16F1B9B1EC243B55
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
18
TCP/UDP connections
59
DNS requests
31
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2552
iexplore.exe
GET
200
178.79.242.0:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?472ad9bca4dc9a86
DE
compressed
60.9 Kb
whitelisted
2552
iexplore.exe
GET
200
104.18.32.68:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEH1bUSa0droR23QWC7xTDac%3D
US
der
2.18 Kb
whitelisted
2552
iexplore.exe
GET
200
142.250.186.131:80
http://crl.pki.goog/gsr1/gsr1.crl
US
der
1.70 Kb
whitelisted
2552
iexplore.exe
GET
200
142.250.186.131:80
http://ocsp.pki.goog/gtsr1/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBQwkcLWD4LqGJ7bE7B1XZsEbmfwUAQU5K8rJnEaK0gnhS9SZizv8IkTcT4CDQIDvFNZazTHGPUBUGY%3D
US
der
724 b
whitelisted
560
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
560
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEALnkXH7gCHpP%2BLZg4NMUMA%3D
US
der
471 b
whitelisted
560
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2552
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
560
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
2552
iexplore.exe
GET
302
52.201.146.129:80
http://www.thehobbit.com/
US
html
12.0 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2552
iexplore.exe
96.16.145.230:80
x1.c.lencr.org
AKAMAI-AS
DE
suspicious
560
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
2552
iexplore.exe
89.248.174.227:443
vg0tbv8tvl7oiuna95ldb3pmrjve0kbogcsc6mevg29ld7fdgm3ekuo.siasky.net
IP Volume inc
NL
suspicious
560
iexplore.exe
178.79.242.0:80
ctldl.windowsupdate.com
LLNW
DE
whitelisted
2552
iexplore.exe
178.79.242.0:80
ctldl.windowsupdate.com
LLNW
DE
whitelisted
2552
iexplore.exe
69.16.175.10:443
code.jquery.com
STACKPATH-CDN
US
malicious
2552
iexplore.exe
142.250.186.131:80
ocsp.pki.goog
GOOGLE
US
whitelisted
2552
iexplore.exe
104.18.10.207:443
maxcdn.bootstrapcdn.com
CLOUDFLARENET
suspicious
2552
iexplore.exe
104.17.24.14:443
cdnjs.cloudflare.com
CLOUDFLARENET
suspicious
560
iexplore.exe
89.248.174.227:443
vg0tbv8tvl7oiuna95ldb3pmrjve0kbogcsc6mevg29ld7fdgm3ekuo.siasky.net
IP Volume inc
NL
suspicious

DNS requests

Domain
IP
Reputation
vg0tbv8tvl7oiuna95ldb3pmrjve0kbogcsc6mevg29ld7fdgm3ekuo.siasky.net
  • 89.248.174.227
suspicious
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 178.79.242.0
whitelisted
x1.c.lencr.org
  • 96.16.145.230
whitelisted
code.jquery.com
  • 69.16.175.10
  • 69.16.175.42
whitelisted
cdnjs.cloudflare.com
  • 104.17.24.14
  • 104.17.25.14
whitelisted
maxcdn.bootstrapcdn.com
  • 104.18.10.207
  • 104.18.11.207
whitelisted
ajax.googleapis.com
  • 172.217.16.138
whitelisted
stackpath.bootstrapcdn.com
  • 104.18.10.207
  • 104.18.11.207
whitelisted

Threats

PID
Process
Class
Message
2552
iexplore.exe
Potentially Bad Traffic
ET INFO Observed Let's Encrypt Certificate for Suspicious TLD (.xyz)
2552
iexplore.exe
Potentially Bad Traffic
ET INFO Observed Let's Encrypt Certificate for Suspicious TLD (.xyz)
No debug info