analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://docs.transactional.pandadoc.net/c/eJxVT8FuwjAU-xpyG2rSpGsPPUwwkAAhDaoxdkGv6Quk0LRLAgi-fqk0tE16B8uy_exra4-uA4k7XeUrWd_8Aa7ONXZ6XI55kd58SnTOIsYiyjjlERViyFLBKqUyWT4r4Ek24JG3YBxIr1sDp2EHpoKqlUODnhxyjqVKBZYoqRI0AR5zoKXkSaRYjCCIdrsQIBHKE-aFPSM55QfvOzeIXwZsEg667jdVtk2gAjo3aHyASiVlwnhI5BgBTSWKEJbEskqiRGaKYcQ5yxRp7R6MvkPfs18Mpll122I22y_NSE8vm3QbXyfE5o0-aQ_2Js_Otw1ah_aiJbowVQL2DYjPHw3-wKdg2uM_xvUKixftfp7Wn_vJor6P5h8zqMR6XWx487UkD0Mv0eO6rRdiyo7vxn7Ojzbbvr6lpMozmma0Yt8cb5Vh

Full analysis: https://app.any.run/tasks/9242ea6e-f678-4ff4-a4de-8830cbc7936c
Verdict: Malicious activity
Analysis date: January 24, 2022, 19:24:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

8FD69E3490412C1E9353D68B13FC72EA

SHA1:

FF42B5F9EED64F33C9D397F041600E534AE31B6F

SHA256:

9D426C22BAFC24018FECB6BE3D4D539B748D6287F8A0F3FBE078BA75248A9792

SSDEEP:

12:2BH1jA7dUMhs//U+OaXJVhk59gI++5rIWh0KqXutkfQBNdD:2BVjAZUNFOcby5CIb5rFi1toBNdD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2184)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 3208)
      • iexplore.exe (PID: 2184)
    • Reads the computer name

      • iexplore.exe (PID: 2184)
      • iexplore.exe (PID: 3208)
    • Changes internet zones settings

      • iexplore.exe (PID: 3208)
    • Application launched itself

      • iexplore.exe (PID: 3208)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3208)
      • iexplore.exe (PID: 2184)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2184)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2184)
      • iexplore.exe (PID: 3208)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3208"C:\Program Files\Internet Explorer\iexplore.exe" "https://docs.transactional.pandadoc.net/c/eJxVT8FuwjAU-xpyG2rSpGsPPUwwkAAhDaoxdkGv6Quk0LRLAgi-fqk0tE16B8uy_exra4-uA4k7XeUrWd_8Aa7ONXZ6XI55kd58SnTOIsYiyjjlERViyFLBKqUyWT4r4Ek24JG3YBxIr1sDp2EHpoKqlUODnhxyjqVKBZYoqRI0AR5zoKXkSaRYjCCIdrsQIBHKE-aFPSM55QfvOzeIXwZsEg667jdVtk2gAjo3aHyASiVlwnhI5BgBTSWKEJbEskqiRGaKYcQ5yxRp7R6MvkPfs18Mpll122I22y_NSE8vm3QbXyfE5o0-aQ_2Js_Otw1ah_aiJbowVQL2DYjPHw3-wKdg2uM_xvUKixftfp7Wn_vJor6P5h8zqMR6XWx487UkD0Mv0eO6rRdiyo7vxn7Ojzbbvr6lpMozmma0Yt8cb5Vh"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\iertutil.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2184"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3208 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
Total events
9 464
Read events
9 349
Write events
115
Delete events
0

Modification events

(PID) Process:(3208) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(3208) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
154546128
(PID) Process:(3208) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30937432
(PID) Process:(3208) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
454708628
(PID) Process:(3208) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30937432
(PID) Process:(3208) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3208) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3208) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3208) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3208) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
11
Text files
5
Unknown types
8

Dropped files

PID
Process
Filename
Type
3208iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:FC990EAA7247546FB67C18916A4CAC9B
SHA256:294F5BE9159C87842AD3173FE7CDA168C9F2010C6D428085A8AC30EF436CA993
3208iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:30B0114A80BA3A1813355FA3F5235AA1
SHA256:23AB3DBBA189A690719A0AEDBA35A79313FF16E2AB2679D34E4BD2D646C950FE
2184iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894binary
MD5:B211BC9EE7E59EF497CA5C6C5EFA6842
SHA256:5826079C12383F3C6B983311CD4F10BD83658E600B263660EDD1D8B980738A2A
2184iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4Fder
MD5:CC0C289EA7D427477ACE1B0A0DB02D54
SHA256:A7A7E062E466C1F51B146C74B9C252AF0BCAC6D9DE256E85384A972BA13BE432
2184iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62der
MD5:949CEC434DD48DBFECFC8A1A8D055B7F
SHA256:8B5B70DC721BE51D2D326069F158A3D0A820036F5EA0E0FA09E476C00A36D530
3208iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:79836CEC9462C46920F3ED4F950BB99E
SHA256:9F6DB2F481AD07F5EEB506E260C934F323BBA675C01F6B9ABE5C5CAD129942D5
2184iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894der
MD5:E9953511B806D96C85112D07C44DE02A
SHA256:86008864D275A5005CDEE88B0DF9E38009AB1F28E731673403DDCD89078A381B
2184iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BCB67D7ECB470284AF35679F339E879Fder
MD5:84959B6A22F077A84CB59820A13D870D
SHA256:FBD0BE6DD91387115FB363280FB0CB8559267DCC70C12C6C5F1FDB9E6DD995EC
3208iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776binary
MD5:732BC9BCA662BA71A376419020035D86
SHA256:0CDD4FDABB238F6744781521DE92166C154789BF0C08D51F7C3CD597D3E118EE
2184iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62binary
MD5:F1D5F9FFD9EAD73F1E0EB8DDFA847FE2
SHA256:50D6D6DF3123346493A00A376943EBA1AE41F8B76D01D4E4569B646D493025D0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
26
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2184
iexplore.exe
GET
200
18.66.242.94:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
3208
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
2184
iexplore.exe
GET
200
18.66.242.45:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
2184
iexplore.exe
GET
200
18.66.242.45:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
2184
iexplore.exe
GET
200
18.66.242.41:80
http://crl.rootg2.amazontrust.com/rootg2.crl
US
der
660 b
whitelisted
2184
iexplore.exe
GET
200
104.18.20.226:80
http://ocsp2.globalsign.com/rootr3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCEHophRq39F1meVBmQbb%2F1x0%3D
US
der
1.40 Kb
whitelisted
2184
iexplore.exe
GET
200
143.204.101.143:80
http://ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEAm6IOWN%2FwSS%2BI0Es4mgoqU%3D
US
der
471 b
whitelisted
3208
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
3208
iexplore.exe
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?827d66014578e129
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2184
iexplore.exe
143.204.98.72:443
docs.transactional.pandadoc.net
US
malicious
3208
iexplore.exe
209.197.3.8:80
ctldl.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
3208
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2184
iexplore.exe
143.204.98.68:443
docs.transactional.pandadoc.net
US
malicious
3208
iexplore.exe
131.253.33.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3208
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
18.66.242.45:80
ocsp.rootg2.amazontrust.com
Massachusetts Institute of Technology
US
whitelisted
2184
iexplore.exe
18.66.242.94:80
o.ss2.us
Massachusetts Institute of Technology
US
unknown
3208
iexplore.exe
13.107.22.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2184
iexplore.exe
18.66.242.45:80
ocsp.rootg2.amazontrust.com
Massachusetts Institute of Technology
US
whitelisted

DNS requests

Domain
IP
Reputation
docs.transactional.pandadoc.net
  • 143.204.98.72
  • 143.204.98.68
  • 143.204.98.119
  • 143.204.98.40
suspicious
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 131.253.33.200
  • 13.107.22.200
whitelisted
ctldl.windowsupdate.com
  • 209.197.3.8
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
o.ss2.us
  • 18.66.242.94
  • 18.66.242.81
  • 18.66.242.228
  • 18.66.242.188
whitelisted
ocsp.rootg2.amazontrust.com
  • 18.66.242.45
  • 18.66.242.155
  • 18.66.242.58
  • 18.66.242.62
whitelisted
crl.rootg2.amazontrust.com
  • 18.66.242.41
  • 18.66.242.42
  • 18.66.242.8
  • 18.66.242.107
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted

Threats

No threats detected
No debug info