analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://nt.embluemail.com/p/cl?data=https%3a%2f%2f60pfx.codesandbox.io/.egrger.feregergre.7656c61646f7563657572406e7470632e636f6d

Full analysis: https://app.any.run/tasks/46652740-d75f-41d1-b52e-221dc0d54f1d
Verdict: Malicious activity
Analysis date: January 15, 2022, 00:41:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

44D2856B085B4CD7912619962E15C397

SHA1:

51EB4F68DB78E5FB2E9BDC57DB0C70420EF3545F

SHA256:

704E079BB54211A5087F407442575AD922D9137A5427E307ABD4C9B30BA351E4

SSDEEP:

3:N8I6JVSJ2KVKeBBWpMTZnDARHGLMxCYmRmTxcRVdITs:2NJVSJ2Kgm2MThGeQTxSr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2884)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 1988)
      • iexplore.exe (PID: 2884)
    • Reads the computer name

      • iexplore.exe (PID: 2884)
      • iexplore.exe (PID: 1988)
    • Application launched itself

      • iexplore.exe (PID: 1988)
    • Changes internet zones settings

      • iexplore.exe (PID: 1988)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1988)
      • iexplore.exe (PID: 2884)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2884)
      • iexplore.exe (PID: 1988)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2884)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1988"C:\Program Files\Internet Explorer\iexplore.exe" "https://nt.embluemail.com/p/cl?data=https%3a%2f%2f60pfx.codesandbox.io/.egrger.feregergre.7656c61646f7563657572406e7470632e636f6d"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2884"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1988 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
Total events
14 945
Read events
14 839
Write events
106
Delete events
0

Modification events

(PID) Process:(1988) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(1988) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(1988) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30935464
(PID) Process:(1988) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(1988) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30935464
(PID) Process:(1988) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1988) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1988) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1988) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(1988) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
9
Text files
18
Unknown types
6

Dropped files

PID
Process
Filename
Type
2884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894der
MD5:1BA78C901BF35F9710BE47AE2A6B3D25
SHA256:7E96651546AE845FCFEB2A1B3149E6B9EDB3198CFB4E6A8155C60951C1874585
2884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6A2279C2CA42EBEE26F14589F0736E50der
MD5:8B153254225CF81983BAA0400492B53E
SHA256:A3EB96967C5F501B5E14CF4E0A2BB4B9DFA8933352C973A1EAE89C321804BC25
2884iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\.egrger.feregergre[1].htmhtml
MD5:831E2A0A788526B6D759371A3D75C283
SHA256:BCF694B4EE60FE16A6D9A434942EC3A52E9247535FD06C4F46C89D61C9B18D4D
2884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894binary
MD5:65691CC743741F8AAB327F1BBFDD923A
SHA256:E8A2CB860AF3B1CFFBEFC2AA9428BCAB737AB67F205363B6DE91B78B71F03F4B
2884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4Fder
MD5:029FB7DD858601813AE129D575D2B242
SHA256:98DBA01C5B1A4C1DD4ABE3819DBB8A9846FECC746BEE19BC15B4626D4C7B62DE
2884iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTOWV792\vendors~app~embed~sandbox-startup.6e3433fd3.chunk[1].jstext
MD5:F1BF7F25F09A67CDBFCF5243D79C0D24
SHA256:D3BE0565DC1BBA02E688B13332BFC3DAFDC61D71DF04AA347F3E435BD8291A14
2884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6A2279C2CA42EBEE26F14589F0736E50binary
MD5:62ADE43B51DAB3636088690031F1A8FE
SHA256:06AEDF78EC55370304A79B0CB79FDCA71F1A79EB1D22EA84F9350FB85B457A84
2884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4Fbinary
MD5:0F21AFD18617F3CF0B329D3E47567CA0
SHA256:7630F4E3E3F3200DE8D5EE30DE0F196D40C3F6CC80448183866384A878D78358
2884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:F7F80B482DF5F1E55FC3AC45B062D6C9
SHA256:7E0095423B996ED6165ABE4D1A575C5B8F13E2B676F1B095F7B137750E4E1BA9
2884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FC5A820A001B41D68902E051F36A5282_7CB77753CC76E02ABAAC4D2D110D2D35binary
MD5:EC476D03B00DDEB29C63EC1D208E1299
SHA256:FFBD73755484A553B1D4246B293D78643675E29072AD6F96C77A8EEC8260FA04
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
25
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2884
iexplore.exe
GET
200
18.66.92.225:80
http://s.ss2.us/r.crl
US
der
434 b
whitelisted
2884
iexplore.exe
GET
200
52.222.250.112:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
2884
iexplore.exe
GET
200
52.222.250.174:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
2884
iexplore.exe
GET
200
41.63.96.0:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?c6b966393682f9ed
ZA
compressed
4.70 Kb
whitelisted
2884
iexplore.exe
GET
200
41.63.96.0:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?5b810eac8f0d199b
ZA
compressed
4.70 Kb
whitelisted
1988
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2884
iexplore.exe
GET
200
18.66.107.199:80
http://ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAHCQIkCXpSK3L31QZgvrds%3D
US
der
471 b
whitelisted
2884
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2884
iexplore.exe
54.233.198.115:443
nt.embluemail.com
Amazon.com, Inc.
BR
unknown
2884
iexplore.exe
18.66.92.207:80
o.ss2.us
Massachusetts Institute of Technology
US
unknown
1988
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2884
iexplore.exe
41.63.96.0:80
ctldl.windowsupdate.com
Limelight Networks, Inc.
ZA
suspicious
2884
iexplore.exe
18.66.92.225:80
s.ss2.us
Massachusetts Institute of Technology
US
unknown
2884
iexplore.exe
52.222.250.112:80
ocsp.rootg2.amazontrust.com
Amazon.com, Inc.
US
whitelisted
52.222.250.174:80
ocsp.rootg2.amazontrust.com
Amazon.com, Inc.
US
whitelisted
2884
iexplore.exe
104.18.22.207:443
60pfx.codesandbox.io
Cloudflare Inc
US
suspicious
2884
iexplore.exe
104.16.94.65:443
static.cloudflareinsights.com
Cloudflare Inc
US
shared
2884
iexplore.exe
104.18.23.207:443
60pfx.codesandbox.io
Cloudflare Inc
US
unknown

DNS requests

Domain
IP
Reputation
nt.embluemail.com
  • 54.233.198.115
  • 54.232.222.45
whitelisted
ctldl.windowsupdate.com
  • 41.63.96.0
whitelisted
o.ss2.us
  • 18.66.92.207
  • 18.66.92.73
  • 18.66.92.28
  • 18.66.92.70
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
s.ss2.us
  • 18.66.92.225
  • 18.66.92.168
  • 18.66.92.52
  • 18.66.92.210
whitelisted
ocsp.rootg2.amazontrust.com
  • 52.222.250.112
  • 52.222.250.42
  • 52.222.250.185
  • 52.222.250.174
whitelisted
ocsp.rootca1.amazontrust.com
  • 52.222.250.174
  • 52.222.250.185
  • 52.222.250.112
  • 52.222.250.42
shared
ocsp.sca1b.amazontrust.com
  • 18.66.107.199
  • 18.66.107.5
  • 18.66.107.220
  • 18.66.107.157
whitelisted
60pfx.codesandbox.io
  • 104.18.23.207
  • 104.18.22.207
unknown

Threats

No threats detected
No debug info