analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://t.sidekickopen84.com/s3t/c/5/f18dQhb0S7kF8cVW33W25Lh-559hl3kW7_k2841CX6NGW35QNwB7wzXqJVs7_5r8QgPYKf197v5Y04?te=W3R5hFj4cm2zwW4mKLS-3H6xjWW3zhrDg3T3K_p4mLXp1&si=8000000017572301&pi=cfc6b85f0fbda10df86da9c13525c3e0

Full analysis: https://app.any.run/tasks/a3908578-ef0b-467e-b389-e1e23e34cc66
Verdict: Malicious activity
Analysis date: August 12, 2022, 17:17:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

B7D68228D49541D3CD9E11C0DFF46BA6

SHA1:

244AD3A3835E2D6AD5CE60200D9E830EA202905D

SHA256:

713A67E954360223D0861EA9AD6EB87C38326664814C1B9F42D3B2AC4EF1E03B

SSDEEP:

3:N8DKOHlqptKHdADq2BayO5QQ7WNRUmX0rRRTdFDUciaqPRGbiIPyygEWQDK5j3S1:25YpWdADq28F7sX0rvIcSamWKMfYyQ1m

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2988)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 2600)
      • iexplore.exe (PID: 2988)
    • Reads the computer name

      • iexplore.exe (PID: 2988)
      • iexplore.exe (PID: 2600)
    • Application launched itself

      • iexplore.exe (PID: 2600)
    • Changes internet zones settings

      • iexplore.exe (PID: 2600)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2988)
      • iexplore.exe (PID: 2600)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2600)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2988)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2988)
      • iexplore.exe (PID: 2600)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2600)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2600"C:\Program Files\Internet Explorer\iexplore.exe" "https://t.sidekickopen84.com/s3t/c/5/f18dQhb0S7kF8cVW33W25Lh-559hl3kW7_k2841CX6NGW35QNwB7wzXqJVs7_5r8QgPYKf197v5Y04?te=W3R5hFj4cm2zwW4mKLS-3H6xjWW3zhrDg3T3K_p4mLXp1&si=8000000017572301&pi=cfc6b85f0fbda10df86da9c13525c3e0"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\rpcrt4.dll
2988"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2600 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
19 549
Read events
19 417
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
14
Text files
17
Unknown types
8

Dropped files

PID
Process
Filename
Type
2988iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27binary
MD5:576B9CE5E0733D41E9EB01ED66EE08F4
SHA256:9A73DF6298DDDC2E2125729E8A853177163485C09A5DCEC0D9FA449A03D95DA1
2988iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:19525ECF1D01FF58CD44E49A97E71EC9
SHA256:61E885C993C5E030B1D15D5D2250684E53CD5CE7A81B064C42C1A76C777735AE
2600iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:EE87BB11E233C12009CC11725035DBDC
SHA256:D82930A5B051B3C3F1639C24E83BDDF41D5AA66E467A0944D1AC3D59AE6330C5
2600iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:54CC5A36D730D7D9190E6650C7605C38
SHA256:5038014967BF956D5AE4540BAF81E72EC0C3BF168DCC790D32BA069934E0A71D
2988iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabB6B6.tmpcompressed
MD5:589C442FC7A0C70DCA927115A700D41E
SHA256:2E5CB72E9EB43BAAFB6C6BFCC573AAC92F49A8064C483F9D378A9E8E781A526A
2600iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\favicon[1].icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
2988iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarB6B5.tmpcat
MD5:7EE994C83F2744D702CBA18693ED1758
SHA256:5DB917AB6DC8A42A43617850DFBE2C7F26A7F810B229B349E9DD2A2D615671D2
2988iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:589C442FC7A0C70DCA927115A700D41E
SHA256:2E5CB72E9EB43BAAFB6C6BFCC573AAC92F49A8064C483F9D378A9E8E781A526A
2988iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27der
MD5:953BBBF2C62EB6DFC48AAC1AA78AA47F
SHA256:FB2030E7F3083D281DA52246BD5AD19971B1A2A7B9FA91F8ACDD1C4E0F43AF3C
2988iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1B726FDE20EFD07B87C5BB25742A257Bbinary
MD5:1449B2624C5382E83BAEC03DEEED55C0
SHA256:93C50760C62B9CD35DE2B0D4E0C2213617D87680CD9022A2C4596B81C5F3E77C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
29
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2600
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2988
iexplore.exe
GET
200
13.107.4.50:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?3223e123afd0ae09
US
compressed
60.2 Kb
whitelisted
2988
iexplore.exe
GET
200
13.107.4.50:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?badbd1bf4833b5f0
US
compressed
60.2 Kb
whitelisted
2988
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
2988
iexplore.exe
GET
200
2.16.186.25:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgQz8Q0Ig6TCWalya0dn%2Fmtj%2BA%3D%3D
unknown
der
503 b
shared
2600
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
2600
iexplore.exe
GET
200
13.107.4.50:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?3d4cb99fff548bcc
US
compressed
4.70 Kb
whitelisted
2600
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEALnkXH7gCHpP%2BLZg4NMUMA%3D
US
der
471 b
whitelisted
2988
iexplore.exe
GET
200
96.16.145.230:80
http://x1.c.lencr.org/
US
der
717 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2600
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2600
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2988
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2988
iexplore.exe
104.18.6.118:443
t.sidekickopen84.com
Cloudflare Inc
US
unknown
2988
iexplore.exe
34.253.101.190:443
www.dispatchit.com
Amazon.com, Inc.
IE
malicious
2600
iexplore.exe
13.107.4.50:80
ctldl.windowsupdate.com
Microsoft Corporation
US
whitelisted
2988
iexplore.exe
104.18.7.118:443
t.sidekickopen84.com
Cloudflare Inc
US
unknown
2600
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2600
iexplore.exe
96.16.143.41:443
go.microsoft.com
Akamai International B.V.
US
whitelisted
2600
iexplore.exe
20.25.53.147:443
query.prod.cms.msn.com
US
unknown

DNS requests

Domain
IP
Reputation
t.sidekickopen84.com
  • 104.18.7.118
  • 104.18.6.118
suspicious
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 13.107.4.50
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
www.dispatchit.com
  • 34.253.101.190
  • 54.194.170.100
  • 34.251.201.224
malicious
x1.c.lencr.org
  • 96.16.145.230
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
r3.o.lencr.org
  • 2.16.186.25
  • 2.16.186.33
  • 2.16.186.11
  • 2.16.186.19
  • 2.16.186.34
  • 2.16.186.41
shared

Threats

No threats detected
No debug info