analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://github.com

Full analysis: https://app.any.run/tasks/735cc80f-f13d-48e7-9d8b-f73717ebeb64
Verdict: Malicious activity
Analysis date: February 21, 2020, 18:59:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

3097FCA9B1EC8942C4305E550EF1B50A

SHA1:

84B7E44AA54D002EAC8D00F5BFA9CC93410F2A48

SHA256:

996E1F714B08E971EC79E3BEA686287E66441F043177999A13DBC546D8FE402A

SSDEEP:

3:N8tEdI:2uK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2516)
      • iexplore.exe (PID: 2956)
    • Creates files in the user directory

      • iexplore.exe (PID: 2516)
    • Changes internet zones settings

      • iexplore.exe (PID: 2956)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2516)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 2516)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2516)
      • iexplore.exe (PID: 2956)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2956)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2956)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Program Files\Internet Explorer\iexplore.exe" https://github.comC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2516"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2956 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
6 058
Read events
847
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
23
Text files
50
Unknown types
12

Dropped files

PID
Process
Filename
Type
2516iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab7121.tmp
MD5:
SHA256:
2516iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar7122.tmp
MD5:
SHA256:
2516iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\I62BBKP0.txt
MD5:
SHA256:
2516iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\137XNXRM.htmhtml
MD5:C0EBBDFCDE1FBD0B11F3D0F1212BF956
SHA256:8C8C59D5F7F5859764465FFE211E4857FF055EB1F2BD7785F150E01283E5DF8B
2516iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5ABder
MD5:E0E85032FFAE56C07748BD5AD3575BF1
SHA256:D0E20323925FCC5014053A6C144785EB34CBFD8A0D94F9989F58DB9F439C2EAE
2516iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5887976EDAA817EEF5159B09F6FCD000_F64DCBBA399D666280C86776448D3B95binary
MD5:8DC290F6382A911568E151FE5889EF8E
SHA256:2BC04777C2B3D7FB3820B43BF83AD4A3E33D39EDEC47B62D737573160654503A
2516iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5ABbinary
MD5:E40315DE99070958DE768C40994E49DA
SHA256:3C194AD55B8FD634B69F805CEC2E063D6D6406AB2466ABA3FD585F298FE53186
2516iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\4IT734EV.txttext
MD5:56D7C36BCAE0765E3F7A878A607B49A2
SHA256:0591B1BB86748EF1880B0FD9E84111165AB7491BB8F852710F72F828A3497F79
2516iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C31B2498754E340573F1336DE607D619der
MD5:D65B8428157E971E6D879F0512FFA69E
SHA256:08508A5E8CE23A427B1BA801FA899C3563BE54677D65C78104DEB5BBAAE878E4
2516iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5IWPIAR9\sap-logo[1].pngimage
MD5:10F018C39ABAD8728E5E616949A2AB25
SHA256:15037D712934BC524DEC3B74C9733C281F4D8F34FDB64B170A766533EE46858E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
30
DNS requests
19
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2516
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAx5qUSwjBGVIJJhX%2BJrHYM%3D
US
der
471 b
whitelisted
2516
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRJ9L2KGL92BpjF3kAtaDtxauTmhgQUPdNQpdagre7zSmAKZdMh1Pj41g8CEAoGMEJ%2FW7ztaVc5ZZO2RR8%3D
US
der
471 b
whitelisted
2516
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
2516
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
2516
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
2956
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
2956
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
2956
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
2956
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2516
iexplore.exe
185.199.111.153:443
customer-stories-feed.github.com
GitHub, Inc.
NL
shared
2516
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2516
iexplore.exe
140.82.118.3:443
github.com
US
malicious
2516
iexplore.exe
185.199.110.154:443
github.githubassets.com
GitHub, Inc.
NL
suspicious
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2956
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2956
iexplore.exe
185.199.110.154:443
github.githubassets.com
GitHub, Inc.
NL
suspicious
2956
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
github.com
  • 140.82.118.3
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted
github-cloud.s3.amazonaws.com
  • 52.216.204.43
  • 52.217.37.140
  • 52.216.64.184
shared
avatars0.githubusercontent.com
  • 151.101.0.133
  • 151.101.64.133
  • 151.101.128.133
  • 151.101.192.133
whitelisted
github.githubassets.com
  • 185.199.110.154
  • 185.199.111.154
  • 185.199.108.154
  • 185.199.109.154
whitelisted
avatars2.githubusercontent.com
  • 151.101.0.133
  • 151.101.64.133
  • 151.101.128.133
  • 151.101.192.133
whitelisted
avatars1.githubusercontent.com
  • 151.101.0.133
  • 151.101.64.133
  • 151.101.128.133
  • 151.101.192.133
whitelisted
avatars3.githubusercontent.com
  • 151.101.0.133
  • 151.101.64.133
  • 151.101.128.133
  • 151.101.192.133
whitelisted
user-images.githubusercontent.com
  • 151.101.0.133
  • 151.101.64.133
  • 151.101.128.133
  • 151.101.192.133
whitelisted
customer-stories-feed.github.com
  • 185.199.111.153
  • 185.199.108.153
  • 185.199.109.153
  • 185.199.110.153
suspicious

Threats

No threats detected
No debug info