analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://lwww.bancoazteca.com.pe

Full analysis: https://app.any.run/tasks/749a2b14-90c7-4048-a0df-6d2aeb5fdca5
Verdict: Malicious activity
Analysis date: May 20, 2022, 17:28:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

416412965223D4FBB916B0A4CE43F771

SHA1:

AC47D5AEDACF9299D98CD8E56ED7C9CD34468A69

SHA256:

7F1A089D9378365933EF33C760AD2583FFADC9E547371DEE8331BDCA35E1B0AA

SSDEEP:

3:N1KSSSKlff7TW:CShK5nW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • msdt.exe (PID: 2764)
      • msdt.exe (PID: 2448)
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 920)
    • Executable content was dropped or overwritten

      • msdt.exe (PID: 2764)
      • msdt.exe (PID: 2448)
    • Executed via COM

      • sdiagnhost.exe (PID: 3192)
      • sdiagnhost.exe (PID: 2796)
    • Drops a file with a compile date too recent

      • msdt.exe (PID: 2764)
      • msdt.exe (PID: 2448)
    • Uses IPCONFIG.EXE to discover IP address

      • sdiagnhost.exe (PID: 3192)
      • sdiagnhost.exe (PID: 2796)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 920)
      • iexplore.exe (PID: 3912)
      • msdt.exe (PID: 2764)
      • sdiagnhost.exe (PID: 3192)
      • ROUTE.EXE (PID: 2336)
      • ipconfig.exe (PID: 3244)
      • makecab.exe (PID: 1904)
      • msdt.exe (PID: 2448)
      • ipconfig.exe (PID: 916)
      • ROUTE.EXE (PID: 1096)
      • sdiagnhost.exe (PID: 2796)
      • control.exe (PID: 2232)
      • makecab.exe (PID: 3880)
      • rundll32.exe (PID: 3140)
    • Application launched itself

      • iexplore.exe (PID: 3912)
    • Reads the computer name

      • iexplore.exe (PID: 3912)
      • iexplore.exe (PID: 920)
      • msdt.exe (PID: 2764)
      • sdiagnhost.exe (PID: 3192)
      • ipconfig.exe (PID: 3244)
      • ROUTE.EXE (PID: 2336)
      • msdt.exe (PID: 2448)
      • sdiagnhost.exe (PID: 2796)
      • ipconfig.exe (PID: 916)
      • rundll32.exe (PID: 3140)
      • ROUTE.EXE (PID: 1096)
      • control.exe (PID: 2232)
    • Changes internet zones settings

      • iexplore.exe (PID: 3912)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3912)
      • msdt.exe (PID: 2764)
      • iexplore.exe (PID: 920)
      • msdt.exe (PID: 2448)
    • Reads internet explorer settings

      • iexplore.exe (PID: 920)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3912)
      • msdt.exe (PID: 2764)
      • sdiagnhost.exe (PID: 3192)
      • iexplore.exe (PID: 920)
      • sdiagnhost.exe (PID: 2796)
      • msdt.exe (PID: 2448)
    • Creates files in the user directory

      • iexplore.exe (PID: 920)
    • Manual execution by user

      • rundll32.exe (PID: 3140)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
14
Malicious processes
0
Suspicious processes
3

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe msdt.exe sdiagnhost.exe no specs ipconfig.exe no specs route.exe no specs makecab.exe no specs msdt.exe sdiagnhost.exe no specs ipconfig.exe no specs route.exe no specs makecab.exe no specs control.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3912"C:\Program Files\Internet Explorer\iexplore.exe" "http://lwww.bancoazteca.com.pe"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
920"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3912 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2764 -modal 131368 -skip TRUE -path C:\Windows\diagnostics\system\networking -af C:\Users\admin\AppData\Local\Temp\NDFB6C4.tmp -ep NetworkDiagnosticsWebC:\Windows\system32\msdt.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Diagnostics Troubleshooting Wizard
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msdt.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
3192C:\Windows\System32\sdiagnhost.exe -EmbeddingC:\Windows\System32\sdiagnhost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Scripted Diagnostics Native Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\sdiagnhost.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
3244"C:\Windows\system32\ipconfig.exe" /allC:\Windows\system32\ipconfig.exesdiagnhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
IP Configuration Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ipconfig.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\ws2_32.dll
2336"C:\Windows\system32\ROUTE.EXE" printC:\Windows\system32\ROUTE.EXEsdiagnhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Route Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\route.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\nsi.dll
c:\windows\system32\iphlpapi.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\winnsi.dll
c:\windows\system32\gdi32.dll
1904"C:\Windows\system32\makecab.exe" /f NetworkConfiguration.ddfC:\Windows\system32\makecab.exesdiagnhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Cabinet Maker
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\makecab.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2448 -modal 131368 -skip TRUE -path C:\Windows\diagnostics\system\networking -af C:\Users\admin\AppData\Local\Temp\NDF5577.tmp -ep NetworkDiagnosticsWebC:\Windows\system32\msdt.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Diagnostics Troubleshooting Wizard
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msdt.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2796C:\Windows\System32\sdiagnhost.exe -EmbeddingC:\Windows\System32\sdiagnhost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Scripted Diagnostics Native Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sdiagnhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
916"C:\Windows\system32\ipconfig.exe" /allC:\Windows\system32\ipconfig.exesdiagnhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
IP Configuration Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ipconfig.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dnsapi.dll
c:\windows\system32\nsi.dll
Total events
24 556
Read events
24 289
Write events
263
Delete events
4

Modification events

(PID) Process:(3912) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(3912) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
27250704
(PID) Process:(3912) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30960751
(PID) Process:(3912) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
327415704
(PID) Process:(3912) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30960751
(PID) Process:(3912) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3912) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3912) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3912) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3912) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
4
Suspicious files
74
Text files
72
Unknown types
8

Dropped files

PID
Process
Filename
Type
3912iexplore.exeC:\Users\admin\AppData\Local\Temp\NDFB6C4.tmpbinary
MD5:E063891D677A7814E3B7049EA52E3442
SHA256:20EE37DCF1E2B3BA791DE73E9F98F5AC7F46245A944FC06BD8253BDC0BEACF1A
3912iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:C8F1600272C257D1B84B9416BD9A6A02
SHA256:076884AAFE72A8CBD3EDDFFD3497000DC1C7B65E12F220962C7E10CFD1A8C477
3192sdiagnhost.exeC:\Users\admin\AppData\Local\Temp\tmpBE17.tmp\ipconfig.all.txttext
MD5:81756F3FBF50CCD73DC30B1B3B4B5B45
SHA256:D835C3D5A77C1FEAD79D26D42784C9A67C65013DD8F074BB092DECA86CBE7A16
3912iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157compressed
MD5:F7DCB24540769805E5BB30D193944DCE
SHA256:6B88C6AC55BBD6FEA0EBE5A760D1AD2CFCE251C59D0151A1400701CB927E36EA
2764msdt.exeC:\Users\admin\AppData\Local\Temp\SDIAG_93fd580a-722f-4ac7-a470-fa5c8a636be3\HTInteractiveRes.ps1text
MD5:C25ED2111C6EE9299E6D9BF51012F2F5
SHA256:8E326EE0475208D4C943D885035058FAD7146BBA02B66305F7C9F31F6A57E81B
2764msdt.exeC:\Users\admin\AppData\Local\Temp\SDIAG_93fd580a-722f-4ac7-a470-fa5c8a636be3\UtilitySetConstants.ps1text
MD5:0C75AE5E75C3E181D13768909C8240BA
SHA256:DE5C231C645D3AE1E13694284997721509F5DE64EE5C96C966CDFDA9E294DB3F
2764msdt.exeC:\Users\admin\AppData\Local\Temp\SDIAG_93fd580a-722f-4ac7-a470-fa5c8a636be3\DiagPackage.dllexecutable
MD5:2433E09C08C21455000F7E36D7653759
SHA256:EA9400E719FB15CD82D5DAB4B7D8E3870BB375BBE11BB95B0D957A84FEE2891C
3192sdiagnhost.exeC:\Users\admin\AppData\Local\Temp\D3660D31-7648-4778-AD89-C29F82209C7F.Diagnose.0.etletl
MD5:08680EBF14E31019A29477A5BF3899F7
SHA256:3D51419206D9EBAA356BB46B125B4FFCEF5E4D75008077154BD78895923655FB
2764msdt.exeC:\Users\admin\AppData\Local\Temp\SDIAG_93fd580a-722f-4ac7-a470-fa5c8a636be3\result\D3660D31-7648-4778-AD89-C29F82209C7F.Diagnose.0.etletl
MD5:08680EBF14E31019A29477A5BF3899F7
SHA256:3D51419206D9EBAA356BB46B125B4FFCEF5E4D75008077154BD78895923655FB
3192sdiagnhost.exeC:\Users\admin\AppData\Local\Temp\tmpBE17.tmp\route.print.txttext
MD5:77691627391BAE1EB45F314B371778AE
SHA256:B126B0D8448ACEE59768E098865BB0C4B88B1CFE78678C538B8B905AE0057177
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
15
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3912
iexplore.exe
GET
200
93.184.220.29:80
http://crl3.digicert.com/Omniroot2025.crl
US
der
7.78 Kb
whitelisted
3912
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
3912
iexplore.exe
GET
200
67.27.158.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?d3aadf99e0727066
US
compressed
4.70 Kb
whitelisted
3912
iexplore.exe
GET
200
67.27.158.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?d06cb850b51e0ede
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3912
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3912
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3912
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
920
iexplore.exe
13.107.5.80:443
api.bing.com
Microsoft Corporation
US
whitelisted
3912
iexplore.exe
67.27.158.126:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
lwww.bancoazteca.com.pe
unknown
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 67.27.158.126
  • 67.26.81.254
  • 67.27.233.126
  • 67.27.159.126
  • 67.26.139.254
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
crl3.digicert.com
  • 93.184.220.29
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted

Threats

No threats detected
No debug info