analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://pixel.mathtag.com/click/img?exch_aid=3a0f6f902bf3729c512c6a81a7d49a1c565d5764&mt_aid=7399895530664286874&mt_id=9717175&mt_adid=250114&mt_sid=10015533&mt_exid=9&mt_inapp=0&mt_os=Windows&mt_uuid=269f60a5-f723-4900-903f-7c61217cd76a&mt_cid=269f60a5-f723-4900-903f-7c61217cd76a&mt_3pck=https%3A//beacon-nf.rubiconproject.com/beacon/v2/t/0/8723d7b6-4139-461e-a6d4-94062042f284/&mt_lp=https%3A//www.bybit.com/en-us/promo/global/bybitlevelup%3Fmedium%3Dpaid_banner%26source%3Dmediamath%26channel%3Dpaid_%26campaign%3Dimc_q122_tr_en%26stage%3Dcurious_pros%26term%3Dbanner_728x90%26content%3Dproduct_usp_v1%26dtpid%3D1640174340449&redirect=https%3A%2F%2Fd.adx.io%2Fdclicks%3Fxb%3D35CJa4376%26xd%3D28%26xnw%3Dxad%26xtm_content%3D15647871060.698.4279.103210962%26xauto_diux%3Ddxid%26xu%3Dhttps%3A%2F%2Fwww.bybit.com%2Fen-us%2Fpromo%2Fglobal%2Fbybitlevelup%3Fmedium%3Dpaid_banner%26source%3Dmediamath%26channel%3Dpaid_%26campaign%3Dimc_q122_tr_en%26stage%3Dcurious_pros%26term%3Dbanner_728x90%26content%3Dproduct_usp_v1%26dtpid%3D1640174340449

Full analysis: https://app.any.run/tasks/372ff6ea-c66d-49c8-9665-7d541f69b38e
Verdict: Malicious activity
Analysis date: January 24, 2022, 18:37:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

DFD848B6309C736258B886151A1A8DD9

SHA1:

F8BEE04F8C4992CE4F37DB36038E3A0C2D632C9B

SHA256:

69947E19FF49697D1DFCAD3B5036D05E1FDE6DCBDF1E8E16B3E7560BA5DF29B9

SSDEEP:

24:2Ia2EhGc3832FsdmjZIyB9GlR88rumqgf+i4YoyB9GlR88rumqgG:e2/QwjqIyuRfr/Fx4LyuRfr/k

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3564)
      • iexplore.exe (PID: 2076)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 3564)
      • iexplore.exe (PID: 1828)
      • iexplore.exe (PID: 3864)
      • iexplore.exe (PID: 2076)
    • Reads the computer name

      • iexplore.exe (PID: 1828)
      • iexplore.exe (PID: 3564)
      • iexplore.exe (PID: 3864)
      • iexplore.exe (PID: 2076)
    • Changes internet zones settings

      • iexplore.exe (PID: 1828)
      • iexplore.exe (PID: 3864)
    • Application launched itself

      • iexplore.exe (PID: 1828)
      • iexplore.exe (PID: 3864)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3564)
      • iexplore.exe (PID: 2076)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3564)
      • iexplore.exe (PID: 1828)
      • iexplore.exe (PID: 3864)
      • iexplore.exe (PID: 2076)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3564)
      • iexplore.exe (PID: 1828)
      • iexplore.exe (PID: 2076)
      • iexplore.exe (PID: 3864)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 1828)
      • iexplore.exe (PID: 3864)
    • Manual execution by user

      • iexplore.exe (PID: 3864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1828"C:\Program Files\Internet Explorer\iexplore.exe" "https://pixel.mathtag.com/click/img?exch_aid=3a0f6f902bf3729c512c6a81a7d49a1c565d5764&mt_aid=7399895530664286874&mt_id=9717175&mt_adid=250114&mt_sid=10015533&mt_exid=9&mt_inapp=0&mt_os=Windows&mt_uuid=269f60a5-f723-4900-903f-7c61217cd76a&mt_cid=269f60a5-f723-4900-903f-7c61217cd76a&mt_3pck=https%3A//beacon-nf.rubiconproject.com/beacon/v2/t/0/8723d7b6-4139-461e-a6d4-94062042f284/&mt_lp=https%3A//www.bybit.com/en-us/promo/global/bybitlevelup%3Fmedium%3Dpaid_banner%26source%3Dmediamath%26channel%3Dpaid_%26campaign%3Dimc_q122_tr_en%26stage%3Dcurious_pros%26term%3Dbanner_728x90%26content%3Dproduct_usp_v1%26dtpid%3D1640174340449&redirect=https%3A%2F%2Fd.adx.io%2Fdclicks%3Fxb%3D35CJa4376%26xd%3D28%26xnw%3Dxad%26xtm_content%3D15647871060.698.4279.103210962%26xauto_diux%3Ddxid%26xu%3Dhttps%3A%2F%2Fwww.bybit.com%2Fen-us%2Fpromo%2Fglobal%2Fbybitlevelup%3Fmedium%3Dpaid_banner%26source%3Dmediamath%26channel%3Dpaid_%26campaign%3Dimc_q122_tr_en%26stage%3Dcurious_pros%26term%3Dbanner_728x90%26content%3Dproduct_usp_v1%26dtpid%3D1640174340449"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
3564"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1828 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
3864"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2076"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3864 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
24 431
Read events
24 244
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
7
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
3864iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{D2880360-7D44-11EC-A20C-12A9866C77DE}.datbinary
MD5:519D2F2A3E261049B3B2216307F2ED1E
SHA256:92BE2E284226050F795F08801D5A62A44E6413E286CCFCF8B93E1F34621A5B0D
1828iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{BEC4C55D-7D44-11EC-A20C-12A9866C77DE}.datbinary
MD5:051BFF16B935AFB5A6376006D2E2DA32
SHA256:2AFC772D25EDDD3A7FCEB580C5494AD27E55DF88FE5789B53639409985CFCC5F
1828iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFF909FCCC137CE11A.TMPgmc
MD5:3ACBF8C61B5A84F60A2C8D5656674CCB
SHA256:39D1F255563D4F9C6C5112C3F5077895C0A295BF33482A747986C7750ECE4F61
3864iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFB121B6F13AA4C1E1.TMPgmc
MD5:9F8834B921BBA4A02E5F16C0E2DFE59B
SHA256:550499FE22E089346206E862DC38493C790C9838333D874A546448C15CBBDB55
3564iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157compressed
MD5:F7DCB24540769805E5BB30D193944DCE
SHA256:6B88C6AC55BBD6FEA0EBE5A760D1AD2CFCE251C59D0151A1400701CB927E36EA
3864iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFD0225F373CFE3DDC.TMPgmc
MD5:204784F7A3344184A301AEDB5F04DD0D
SHA256:CF9A1421A72F89760939178A02210FD0A86BDC587AACA2D3458E3DDEBBBC5BDF
1828iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{BEC4C55F-7D44-11EC-A20C-12A9866C77DE}.datbinary
MD5:6F903607139D21F8DC975BB750743E49
SHA256:6D4E849B7760363D10F53141E779C75E417D5AE61248E261F11AF8B854BEFA55
3564iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:17487C78DBCCAF997D246077B71B7E13
SHA256:D5F10AB970109BDB5C7E04085E2B037D64167AE0646AEC892F883130174FB169
1828iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF134253C4E3B939C3.TMPgmc
MD5:81966AC6890FDA75F33C253E50644247
SHA256:DFD1F9654093D5B7B6819D349D9438C6AE66ABA79A389BE0173C498AB6BC8BEE
3864iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{CBD82AF7-7D44-11EC-A20C-12A9866C77DE}.datbinary
MD5:01C13E309387792AA9E947E5046D3778
SHA256:31005F8A525B02B4413C6AAD1F391BB680A8CDFB1DA6208FB009DFBB0FED9014
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
18
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2076
iexplore.exe
GET
302
142.250.184.201:80
http://blogspot.it/
US
html
219 b
suspicious
2076
iexplore.exe
GET
302
142.250.186.100:80
http://www.google.com/
US
html
231 b
whitelisted
3564
iexplore.exe
GET
200
67.27.158.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?b2261f61964f64d3
US
compressed
4.70 Kb
whitelisted
3564
iexplore.exe
GET
200
67.27.158.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?c11a9e5204e805b1
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3864
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
1828
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3564
iexplore.exe
184.30.20.207:443
pixel.mathtag.com
GTT Communications Inc.
US
suspicious
3564
iexplore.exe
67.27.158.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
malicious
1828
iexplore.exe
152.199.19.161:443
r20swj13mr.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3864
iexplore.exe
152.199.19.161:443
r20swj13mr.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2076
iexplore.exe
142.250.184.201:80
blogspot.it
Google Inc.
US
unknown
2076
iexplore.exe
142.250.186.100:80
www.google.com
Google Inc.
US
whitelisted
2076
iexplore.exe
142.250.186.100:443
www.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
pixel.mathtag.com
  • 184.30.20.207
whitelisted
ctldl.windowsupdate.com
  • 67.27.158.254
  • 8.248.117.254
  • 8.253.204.249
  • 8.248.133.254
  • 67.27.158.126
whitelisted
api.bing.com
  • 13.107.13.80
  • 13.107.5.80
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
  • 131.253.33.200
  • 13.107.22.200
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
blogspot.it
  • 142.250.184.201
unknown
www.google.com
  • 142.250.186.100
whitelisted

Threats

Found threats are available for the paid subscriptions
10 ETPRO signatures available at the full report
No debug info