analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://tj2.sjhfrj.com

Full analysis: https://app.any.run/tasks/0928c57d-cb43-4ee4-bf86-a13ae036fa86
Verdict: Malicious activity
Analysis date: June 27, 2022, 06:24:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

09C7DA457B2E1C56C349984B75B0A110

SHA1:

253294C39F6DC7F66944A1D32467A176E45C1EB9

SHA256:

430E820017419305069C178BD7AA671C3FACB7ECA6B9437B0CC31BFC4EB52EF7

SSDEEP:

3:N1KKPbW17ZI:CKPb62

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2932)
  • INFO

    • Reads the computer name

      • iexplore.exe (PID: 2600)
      • iexplore.exe (PID: 2932)
    • Checks supported languages

      • iexplore.exe (PID: 2932)
      • iexplore.exe (PID: 2600)
    • Changes internet zones settings

      • iexplore.exe (PID: 2600)
    • Application launched itself

      • iexplore.exe (PID: 2600)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2932)
      • iexplore.exe (PID: 2600)
    • Creates files in the user directory

      • iexplore.exe (PID: 2932)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2932)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2932)
      • iexplore.exe (PID: 2600)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2600"C:\Program Files\Internet Explorer\iexplore.exe" "http://tj2.sjhfrj.com"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2932"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2600 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
9 501
Read events
9 386
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
9
Text files
7
Unknown types
7

Dropped files

PID
Process
Filename
Type
2600iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:28CC3D4B0DA8A29A9DCD6D4755C84342
SHA256:A4CA2DD1D4545838F7A9102623442BC76BDEB2185E9991A294BCB0B6456DDA0E
2600iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:350E20A1ACDCCE2FC1330146D325B957
SHA256:0AD01654595CD96D2B005F333C2FA98B36921A4C501D6415B493913B4A7DCB57
2932iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EAbinary
MD5:06DC8F93E2D489E0BC52BE4F2103EBE7
SHA256:5A1986A42DEC99FD1CF735CB937A309D6A0F2DCB7EEBEE10263A1AB40C1E7AD3
2932iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_6C6637CE25033BE2BB3CA46AB846F0E2der
MD5:C9DEEF64AEB83760FBCDD830DF6737D5
SHA256:20AEB24522D77439A0514B71A9EC93D719FA8E7BC0C329E3BE86FEA57204E8A7
2600iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776der
MD5:2232627DB4A5E856F3BC0D3E5B8D9D9E
SHA256:040579DA7AD446E376B233B9AC1E558476FA9842623D4EF73C8498C4B451A0C6
2600iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\favicon[2].icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
2932iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\JQPKJB5K.txttext
MD5:43E98DADE6E188C82818441DF1741EEA
SHA256:BC14A27690CA27E53AA4A359B7FC369870A51EE0DA514FD5AF30CB11CA4A44D2
2932iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBAder
MD5:5A11C6099B9E5808DFB08C5C9570C92F
SHA256:91291A5EDC4E10A225D3C23265D236ECC74473D9893BE5BD07E202D95B3FB172
2932iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_71CFDC33F7EFAD323AB8A970CA557090binary
MD5:AB1EE918C835E3A7576C2314B839A9E6
SHA256:CEF91E08870B2BBB54CDFF113F4EE23130941250D168C9EE2BC87F7B41226DFE
2600iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:FAFAF3C24D51443603BE6F5004A2ADB9
SHA256:5826FB235297556E22BD026E593B8E526DBEAF2DC139D9E8F470A4DB32A1E7AE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
23
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2600
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2932
iexplore.exe
GET
200
142.250.185.67:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
2932
iexplore.exe
GET
200
142.250.185.67:80
http://ocsp.pki.goog/gtsr1/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBQwkcLWD4LqGJ7bE7B1XZsEbmfwUAQU5K8rJnEaK0gnhS9SZizv8IkTcT4CDQIDvFNZazTHGPUBUGY%3D
US
der
724 b
whitelisted
2600
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
2932
iexplore.exe
GET
404
18.193.247.244:80
http://tj2.sjhfrj.com/
US
html
416 b
malicious
2932
iexplore.exe
GET
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQCqm%2FLZVwk%2FcRLv5CtSZANu
US
der
472 b
whitelisted
2932
iexplore.exe
GET
200
142.250.185.67:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEESz3%2FmlG2yGCtBzjzp1dVc%3D
US
der
471 b
whitelisted
2600
iexplore.exe
GET
200
23.216.77.69:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?f10da25d0f0151c8
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2600
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2932
iexplore.exe
18.193.247.244:80
tj2.sjhfrj.com
Massachusetts Institute of Technology
US
malicious
2600
iexplore.exe
13.107.21.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
142.250.185.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2600
iexplore.exe
23.216.77.69:80
ctldl.windowsupdate.com
NTT DOCOMO, INC.
US
suspicious
2932
iexplore.exe
142.250.185.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2600
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2932
iexplore.exe
142.250.185.67:80
ocsp.pki.goog
Google Inc.
US
whitelisted
2932
iexplore.exe
142.250.184.195:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2600
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
tj2.sjhfrj.com
  • 18.193.247.244
  • 18.158.204.42
  • 18.193.198.127
  • 18.158.248.164
malicious
fonts.googleapis.com
  • 142.250.185.106
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 23.216.77.69
  • 23.216.77.80
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
ocsp.pki.goog
  • 142.250.185.67
whitelisted
fonts.gstatic.com
  • 142.250.184.195
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted

Threats

No threats detected
No debug info