analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://camservices.activehosted.com/proc.php?nl=5&c=15&m=35&s=7cb2f653d678084cf71e070fc62a9d1c&act=unsub

Full analysis: https://app.any.run/tasks/887063ce-981e-45b1-98eb-cad40c582b14
Verdict: Malicious activity
Analysis date: October 05, 2022, 02:50:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

52EE207B5632495CD2740B4391378599

SHA1:

E828E53A90C4B11F67B636CBCD3F1A8D17D618C0

SHA256:

9DA6D89A10D51842F0B2876BFD3F947FC35CA91F7577797BCAD1FBC9ADA13413

SSDEEP:

3:N8ZIHQGCMq9KK9dbVs9e7QDTed+pGgci2:22wGCT9KKbbVp70tpGH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3636)
  • INFO

    • Reads the computer name

      • iexplore.exe (PID: 1528)
      • iexplore.exe (PID: 3636)
    • Checks supported languages

      • iexplore.exe (PID: 1528)
      • iexplore.exe (PID: 3636)
    • Application launched itself

      • iexplore.exe (PID: 1528)
    • Changes internet zones settings

      • iexplore.exe (PID: 1528)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1528)
      • iexplore.exe (PID: 3636)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3636)
      • iexplore.exe (PID: 1528)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3636)
    • Creates files in the user directory

      • iexplore.exe (PID: 3636)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1528"C:\Program Files\Internet Explorer\iexplore.exe" "https://camservices.activehosted.com/proc.php?nl=5&c=15&m=35&s=7cb2f653d678084cf71e070fc62a9d1c&act=unsub"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3636"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1528 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
c:\windows\system32\sechost.dll
Total events
15 377
Read events
15 260
Write events
117
Delete events
0

Modification events

(PID) Process:(1528) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(1528) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(1528) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30988389
(PID) Process:(1528) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(1528) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30988389
(PID) Process:(1528) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1528) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1528) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1528) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(1528) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
14
Text files
25
Unknown types
10

Dropped files

PID
Process
Filename
Type
3636iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9Fder
MD5:320F90495CC440304E373E74E7E285F5
SHA256:FC089AD77E3A472CDAF13BB561081BD804883532B743F36D35DBF6A78030F568
1528iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442binary
MD5:94E92D3032CB5EA02A23815ED6D34E75
SHA256:69B628EBBF5F0F7DFB03994CD39B05F45DEE1B3BACC1F86DE54789275E15CE26
1528iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442der
MD5:B8BDA0B382A7D056A4241B388338B778
SHA256:7BAA967F6686CCE471826B20FFA5CB7FEB4BF3C5C0BF43F51F08E84EB5850DD2
3636iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6AF4EE75E3A4ABA658C0087EB9A0BB5B_8D90D812FAE9644392CCD9FBFF16F7B2binary
MD5:2E363F81540B14486E4EAD2E6C01B4D3
SHA256:13579EE8EC172C63E3A238E7FDACFDF6DA69ABC3F1BFAADCA7E9CFFDA8A0E9D5
3636iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_979AB563CEB98F2581C14ED89B8957D4binary
MD5:273BAFC21A2739C0BB24C2C8B9FD2B14
SHA256:A0805DD8766C5D1D14AFD699E843C612A0D35AE8B9BB22C85250A3046E0C0249
3636iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9Fbinary
MD5:491B95F2FBFB8E9E56D5EF8B86D492CB
SHA256:4924E6770E524AEA0A65F75CE57225BCC33CB53F131A0BBB530437F9EC26C49C
3636iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\functions[1].jstext
MD5:3F7C402E3F4D075D7C9510245E68245C
SHA256:C55673DF9B28DD924656597EED7444AC753A2906D4E52C10D333008782C49083
1528iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:4FD4282472643F0EBA75C1E0E6C17E22
SHA256:035DF52758A8B2CF0E6B6562E82038EF111D6357BEFF4ED834524C3B2CBCD716
3636iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6AF4EE75E3A4ABA658C0087EB9A0BB5B_8D90D812FAE9644392CCD9FBFF16F7B2der
MD5:2B6A09EA39FCDCDC3D63A9F2B1C1F62E
SHA256:4ADA1912A0493B513B38C04666DD27F255AF4AF8AFA78DF4506A695C85B612DC
3636iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_979AB563CEB98F2581C14ED89B8957D4der
MD5:2A2BFA16CD98474FD9940C495692912E
SHA256:ECB240D37AF4B11D398D5CE71A6F38BFBCB43222793BD154D40F81F61FA96D1D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
33
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3636
iexplore.exe
GET
200
172.64.155.188:80
http://ocsp.comodoca4.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTOpjOEf6LG1z52jqAxwDlTxoaOCgQUQAlhZ%2FC8g3FP3hIILG%2FU1Ct2PZYCEQDWSKcNTo1nc6vNlcTNStG6
US
der
282 b
whitelisted
3636
iexplore.exe
GET
200
108.138.2.107:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
3636
iexplore.exe
GET
200
104.18.32.68:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEH1bUSa0droR23QWC7xTDac%3D
US
der
2.18 Kb
whitelisted
3636
iexplore.exe
GET
200
18.66.137.97:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
3636
iexplore.exe
GET
200
172.64.155.188:80
http://ocsp.comodoca4.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrJdiQ%2Ficg9B19asFe73bPYs%2BreAQUdXGnGUgZvJ2d6kFH35TESHeZ03kCEFslzmkHxCZVZtM5DJmpVK0%3D
US
der
974 b
whitelisted
3636
iexplore.exe
GET
200
172.64.155.188:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEBblhnjgcJQ5S9%2FbTvymO98%3D
US
der
1.42 Kb
whitelisted
3636
iexplore.exe
GET
200
172.64.155.188:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEDlyRDr5IrdR19NsEN0xNZU%3D
US
der
1.42 Kb
whitelisted
3636
iexplore.exe
GET
200
18.66.137.10:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
1528
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
1528
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1528
iexplore.exe
13.107.21.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3636
iexplore.exe
104.17.88.109:443
camservices.activehosted.com
CLOUDFLARENET
shared
3636
iexplore.exe
172.64.155.188:80
ocsp.comodoca.com
CLOUDFLARENET
US
suspicious
1528
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
3636
iexplore.exe
104.17.90.109:443
camservices.activehosted.com
CLOUDFLARENET
shared
1528
iexplore.exe
8.253.204.121:80
ctldl.windowsupdate.com
LEVEL3
US
malicious
3636
iexplore.exe
69.16.175.10:443
code.jquery.com
STACKPATH-CDN
US
malicious
3636
iexplore.exe
104.18.32.68:80
ocsp.comodoca.com
CLOUDFLARENET
suspicious
1528
iexplore.exe
18.66.107.88:443
d3rxaij56vjege.cloudfront.net
AMAZON-02
US
unknown
18.66.137.97:80
ocsp.rootg2.amazontrust.com
AMAZON-02
US
whitelisted

DNS requests

Domain
IP
Reputation
camservices.activehosted.com
  • 104.17.88.109
  • 104.17.90.109
  • 104.17.89.109
  • 104.17.87.109
  • 104.17.91.109
unknown
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
ctldl.windowsupdate.com
  • 8.253.204.121
  • 8.241.121.254
  • 67.26.81.254
  • 8.241.122.254
  • 8.241.11.126
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
ocsp.comodoca.com
  • 172.64.155.188
  • 104.18.32.68
whitelisted
ocsp.comodoca4.com
  • 172.64.155.188
  • 104.18.32.68
whitelisted
code.jquery.com
  • 69.16.175.10
  • 69.16.175.42
whitelisted
platform-cdn.app-us1.com
  • 108.138.17.47
  • 108.138.17.40
  • 108.138.17.116
  • 108.138.17.24
suspicious
o.ss2.us
  • 108.138.2.107
  • 108.138.2.173
  • 108.138.2.10
  • 108.138.2.195
whitelisted

Threats

No threats detected
No debug info