analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://mytheresa.com

Full analysis: https://app.any.run/tasks/accee70c-8690-4b96-905f-c98b4af08963
Verdict: Malicious activity
Analysis date: October 05, 2022, 01:37:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

6681895606C3D00112F427A5FAA02678

SHA1:

7C676D6B318CF7AD7E8EB99DF574B5D0EFB3C67C

SHA256:

85E6702CEC076F271D65EEDEE50E242DE34D365AD40DC23539E5605391C85DA3

SSDEEP:

3:N1KT9XzE2:CJDd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3436)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 1668)
      • iexplore.exe (PID: 3436)
    • Application launched itself

      • iexplore.exe (PID: 1668)
    • Changes internet zones settings

      • iexplore.exe (PID: 1668)
    • Reads the computer name

      • iexplore.exe (PID: 1668)
      • iexplore.exe (PID: 3436)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3436)
      • iexplore.exe (PID: 1668)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3436)
      • iexplore.exe (PID: 1668)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3436)
    • Creates files in the user directory

      • iexplore.exe (PID: 1668)
      • iexplore.exe (PID: 3436)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1668"C:\Program Files\Internet Explorer\iexplore.exe" "http://mytheresa.com"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3436"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1668 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
Total events
17 178
Read events
17 006
Write events
172
Delete events
0

Modification events

(PID) Process:(1668) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(1668) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
63276816
(PID) Process:(1668) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30988379
(PID) Process:(1668) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
363434316
(PID) Process:(1668) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30988379
(PID) Process:(1668) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1668) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1668) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1668) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(1668) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
26
Text files
100
Unknown types
21

Dropped files

PID
Process
Filename
Type
3436iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62binary
MD5:C816286100793DAFCEDAA42843823542
SHA256:2C2F4D0C9B27271C8A0D4034CBEFBA6FB061F3C07B4336622FBE41C477534280
1668iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442binary
MD5:F6D511A8E2049174E7964212F7956B22
SHA256:E1494358930FEF3544588AB9233C2BA8674544B76BE3F0EFFC9A0AC06359FFD5
3436iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\13KXL185.txttext
MD5:4310DE1A61B42E9A400A28DF5F86924F
SHA256:713595E2559137DDEB6B1AD9AB0E9BAEBF516612D4D8747DD5DF15342D530620
1668iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:7A6D0901C71FA785410E4D4C9F93917C
SHA256:6E9831B211AC129B446A149B189592C34D8F74E5B9951D6F15610AE74A485F17
3436iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4Fbinary
MD5:062DA63523B88C1CD42A2925728D3E54
SHA256:ECD086D8CFD508DD83F85C22AF054521453DBA01847F3805CEFB5BFFD7660883
3436iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4Fder
MD5:FCCDD7010386F27BC94A82BBA6081813
SHA256:D8B3AB356EBBA0C37A2A6ED07119C722EADCC78F5EB7B0938665F239F3243499
1668iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442der
MD5:B8BDA0B382A7D056A4241B388338B778
SHA256:7BAA967F6686CCE471826B20FFA5CB7FEB4BF3C5C0BF43F51F08E84EB5850DD2
3436iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D6243C18F0F8F9AEC6638DD210F1984_7B717393EE487227F7BCE3FE6E2B7A20der
MD5:0FC64EFD9FEB5D306A474940D459FAC5
SHA256:8C7F424EDD30896482F4932BEF89F5074060BA8FEE9597DCD34303A92BA8BC7E
3436iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62der
MD5:EA255872E73FB697BC8D09DAB5BBF5D4
SHA256:B5AE1C08ACCCB952335F77ED4058FEE54D5F5929CCAC1612F41C5F064C21D51A
3436iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894binary
MD5:A41A86E63CCE8B5033E199410A082DAC
SHA256:6EF1CD6DAAF54469FDF01DA431376704D3ECDF5291E5B63C4C76BC1DA685E2C4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
91
DNS requests
62
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3436
iexplore.exe
GET
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAbY2QTVWENG9oovp1QifsQ%3D
US
whitelisted
3436
iexplore.exe
GET
13.225.84.88:80
http://ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAGevn95ovadh%2Ft6PQV929Q%3D
US
whitelisted
3436
iexplore.exe
GET
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEGOlwNI5ZtyUEgHpNAgRyd0%3D
US
der
471 b
whitelisted
3436
iexplore.exe
GET
200
13.225.84.145:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
3436
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D
US
der
471 b
whitelisted
3436
iexplore.exe
GET
200
142.250.185.131:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQD6a7qQTCYd8hJU9n3M3mXb
US
der
472 b
whitelisted
3436
iexplore.exe
GET
200
13.225.84.88:80
http://ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAVxNU%2BO1hqRIPNWT41yRHU%3D
US
der
471 b
whitelisted
1668
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
3436
iexplore.exe
GET
200
93.184.220.29:80
http://status.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSFvn094QJ%2BcWGTwWWEy%2BBXPZkW8AQUo8heZVTlMHjBBeoHCmpZzLn%2B3loCEAzcQvJ1eWbAj0Nx7W7CAhg%3D
US
der
471 b
whitelisted
3436
iexplore.exe
GET
200
104.18.20.226:80
http://ocsp2.globalsign.com/rootr3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCEHueQfY9sYqur%2B17E2BPFJI%3D
US
der
1.40 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1668
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3436
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
1668
iexplore.exe
209.197.3.8:80
ctldl.windowsupdate.com
STACKPATH-CDN
US
whitelisted
1668
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
3436
iexplore.exe
13.225.78.21:80
mytheresa.com
AMAZON-02
US
unknown
3436
iexplore.exe
13.225.78.21:443
mytheresa.com
AMAZON-02
US
unknown
3436
iexplore.exe
23.205.251.169:443
www.mytheresa.com
AKAMAI-AS
DE
unknown
3436
iexplore.exe
13.225.84.66:80
o.ss2.us
AMAZON-02
US
suspicious
3436
iexplore.exe
13.225.84.88:80
ocsp.sca1b.amazontrust.com
AMAZON-02
US
whitelisted
3436
iexplore.exe
23.205.251.151:443
se.monetate.net
AKAMAI-AS
DE
unknown

DNS requests

Domain
IP
Reputation
mytheresa.com
  • 13.225.78.21
  • 13.225.78.100
  • 13.225.78.120
  • 13.225.78.16
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 209.197.3.8
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
o.ss2.us
  • 13.225.84.66
  • 13.225.84.42
  • 13.225.84.68
  • 13.225.84.97
whitelisted
ocsp.rootg2.amazontrust.com
  • 13.225.84.145
  • 13.225.84.13
  • 13.225.84.49
  • 13.225.84.175
whitelisted
ocsp.rootca1.amazontrust.com
  • 13.225.84.145
  • 13.225.84.175
  • 13.225.84.13
  • 13.225.84.49
shared
ocsp.sca1b.amazontrust.com
  • 13.225.84.88
  • 13.225.84.107
  • 13.225.84.104
  • 13.225.84.142
whitelisted
www.mytheresa.com
  • 23.205.251.169
unknown

Threats

PID
Process
Class
Message
3436
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3436
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info