analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.msn.com/?ocid=wispr&pc=u477

Full analysis: https://app.any.run/tasks/60567b0e-1dfb-4d51-9a26-517c818df8b8
Verdict: Malicious activity
Analysis date: May 18, 2021, 21:03:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

293C4E2DE16D82C1C2FF82B3FB4EB2D4

SHA1:

31EDA3EEF569B9816C30F63C68996A32AC3D76EE

SHA256:

4531502BC3EF90082324D98939BEC6A82A3691177C38E3CF883CCEBA8E5A0C7E

SSDEEP:

3:N8DSLfZ3Xhg:2OLhi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3272)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 3272)
      • iexplore.exe (PID: 3072)
    • Reads the computer name

      • iexplore.exe (PID: 3072)
      • iexplore.exe (PID: 3272)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3272)
      • iexplore.exe (PID: 3072)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3272)
    • Changes internet zones settings

      • iexplore.exe (PID: 3072)
    • Application launched itself

      • iexplore.exe (PID: 3072)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3072)
      • iexplore.exe (PID: 3272)
    • Creates files in the user directory

      • iexplore.exe (PID: 3272)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3072"C:\Program Files\Internet Explorer\iexplore.exe" "https://www.msn.com/?ocid=wispr&pc=u477"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3272"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3072 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
Total events
13 625
Read events
13 433
Write events
192
Delete events
0

Modification events

(PID) Process:(3072) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(3072) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(3072) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30886953
(PID) Process:(3072) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(3072) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30886953
(PID) Process:(3072) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3072) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3072) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3072) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3072) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
25
Text files
296
Unknown types
23

Dropped files

PID
Process
Filename
Type
3272iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\82CB34DD3343FE727DF8890D352E0D8Fder
MD5:74A61E1E97A36AC18D2E8E29AC865D0D
SHA256:E636A7BB6C5455248D2C381344CAA0A607A2D39EC8D0E9FB624826C3884C44C7
3272iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\de-at[1].htmhtml
MD5:D526F765E454929D39DEF62BF6106DFC
SHA256:BC0C935637008E0AADAF3FB1B1BDFFF84A5B108C071FEC91EDE0B70C2A85CFF7
3272iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_5FDD03068CBBD8A96F3AB9595BA10093binary
MD5:13C87350BA75948604C2D87559B2F654
SHA256:62EB14096FC5D76754B979DB9D9FEAB3569868D41C65B5DC6BC15180FE2052E1
3272iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_5FDD03068CBBD8A96F3AB9595BA10093der
MD5:C22E41EEE7A6253D0A814C1FC628E5E4
SHA256:2A0F1EBA0B5FCF73B788E4D0EC257DBDAF334DDB3992ABC25C978CC3B1FBC3F9
3072iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:A5B5ADE05B16CB067BC5B4579475E1C2
SHA256:B12639C575A52BD7C7D34016BA3258670F9A781E67234E379661A350DB7A463A
3272iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\43W87IJI.txttext
MD5:A90F82FC9811246BEB24F07D78970EE0
SHA256:0F07BBBD4CBB40635DA761EC6D78BCCC072FBB99F10B43B8EA52EBE0C00BEA87
3072iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:BBD7B62F41696ADA68FA3FBE38CD3C9D
SHA256:BFF325359AEF8AE3A32FD1691CC9F23BDB446282AC93FDEBBA74C42EE323F956
3272iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\GYDYV3KK.txttext
MD5:29FD3322F7819C7C67334F737520ADE2
SHA256:363DAA4246BD82086BD5C1764A9B846EA8373B30E6D611CE0F0F50DC530A4831
3272iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\8PDPJ0RV.txttext
MD5:AB104B7E6F7D2438DD79FB80D9E6EBF8
SHA256:A426CDB37BC589CE5FB13FEA9B72D2C34D94FE9F91EE4D03F60E29E7B804CF15
3272iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTOWV792\BB1cG73h[1].pngimage
MD5:D1495662336B0F1575134D32AF5D670A
SHA256:8AD6ADB61B38AFF497F2EEB25D22DB30F25DE67D97A61DC6B050BB40A09ACD76
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
24
TCP/UDP connections
77
DNS requests
38
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3272
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
3272
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEDlyRDr5IrdR19NsEN0xNZU%3D
US
der
471 b
whitelisted
3272
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
3272
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.sectigo.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRDC9IOTxN6GmyRjyTl2n4yTUczyAQUjYxexFStiuF36Zv5mwXhuAGNYeECEFfCWi9QaVnbXvTAbWHMSi0%3D
US
der
471 b
whitelisted
3272
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAxq6XzO1ZmDhpCgCp6lMhQ%3D
US
der
471 b
whitelisted
3272
iexplore.exe
GET
200
8.248.147.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?4f513074e04b0928
US
compressed
4.70 Kb
whitelisted
3272
iexplore.exe
GET
200
93.184.220.29:80
http://crl3.digicert.com/Omniroot2025.crl
US
der
7.49 Kb
whitelisted
3272
iexplore.exe
GET
200
142.250.185.99:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
3272
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEH1bUSa0droR23QWC7xTDac%3D
US
der
727 b
whitelisted
3272
iexplore.exe
GET
200
142.250.185.99:80
http://ocsp.pki.goog/gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQCu4OaM8pepHQMAAAAAy%2FdW
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3072
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3272
iexplore.exe
2.16.186.35:443
static-global-s-msn-com.akamaized.net
Akamai International B.V.
whitelisted
2.16.186.35:443
static-global-s-msn-com.akamaized.net
Akamai International B.V.
whitelisted
3272
iexplore.exe
40.77.226.250:443
web.vortex.data.msn.com
Microsoft Corporation
IE
whitelisted
3072
iexplore.exe
2.16.186.35:443
static-global-s-msn-com.akamaized.net
Akamai International B.V.
whitelisted
3272
iexplore.exe
204.79.197.203:443
www.msn.com
Microsoft Corporation
US
whitelisted
3072
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3272
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3272
iexplore.exe
184.50.116.24:443
contextual.media.net
BHARTI Airtel Ltd.
US
unknown
3272
iexplore.exe
2.18.235.93:443
c21lg-d.media.net
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
www.msn.com
  • 204.79.197.203
whitelisted
ctldl.windowsupdate.com
  • 8.248.147.254
  • 8.248.117.254
  • 8.241.123.126
  • 8.248.141.254
  • 8.248.131.254
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
crl3.digicert.com
  • 93.184.220.29
whitelisted
static-global-s-msn-com.akamaized.net
  • 2.16.186.35
  • 2.16.186.9
whitelisted
contextual.media.net
  • 184.50.116.24
shared
web.vortex.data.msn.com
  • 40.77.226.250
whitelisted
lg3.media.net
  • 184.50.116.24
whitelisted

Threats

No threats detected
No debug info