analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://img1.hscicdn.com

Full analysis: https://app.any.run/tasks/11f738eb-7076-4920-885f-5ef52f9acb61
Verdict: Malicious activity
Analysis date: January 14, 2022, 21:00:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

9AA67FC3B07ED56912E05623477B5467

SHA1:

092B776A2687AFC96F0DDACE9035DD4491F87849

SHA256:

A2197F988E424337CA6453285A9065BC73CA378EF5E678C8BD194D33D62F1791

SSDEEP:

3:N8TLUG92n:2HUGY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3652)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 3652)
      • iexplore.exe (PID: 3088)
    • Changes internet zones settings

      • iexplore.exe (PID: 3088)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3088)
      • iexplore.exe (PID: 3652)
    • Reads the computer name

      • iexplore.exe (PID: 3652)
      • iexplore.exe (PID: 3088)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3652)
    • Creates files in the user directory

      • iexplore.exe (PID: 3652)
    • Application launched itself

      • iexplore.exe (PID: 3088)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3088)
      • iexplore.exe (PID: 3652)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3088"C:\Program Files\Internet Explorer\iexplore.exe" "https://img1.hscicdn.com"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3652"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3088 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
13 955
Read events
13 832
Write events
123
Delete events
0

Modification events

(PID) Process:(3088) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(3088) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(3088) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30935433
(PID) Process:(3088) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(3088) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30935433
(PID) Process:(3088) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3088) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3088) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3088) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3088) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
29
Text files
107
Unknown types
61

Dropped files

PID
Process
Filename
Type
3652iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5IWPIAR9\52MGEK67.htmhtml
MD5:42C66E8D4B2BE5BF21115CBB8F91982A
SHA256:CEFA13054843C86EB3EC436614DEBCF2A30D1ABC0EAA81E1B6A72ABB7CD91D0E
3652iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771der
MD5:9049DD95B5F6FCA24CEEE4C6B3E6A5E8
SHA256:694B2C932E123D40BB3786CE92F9F36AEE9F476089628034C28ECE87EBFDC10A
3652iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_C20E0DA2D0F89FE526E1490F4A2EE5ABder
MD5:47396D1F83885B122F30D2D498C9ED2A
SHA256:AD4F35FAF489DD92588539892A4EE173C84290D3B2118B21C6283D269DB68F5D
3652iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6der
MD5:9C129A9FB04E7107688A7BEF828A19DA
SHA256:68C8FADF7E6473C47570C6DF544249E5EC358E716B347FD269A7612512ECCD3F
3652iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2Dder
MD5:B337C25A4C8E530C5E48E946D229D4F1
SHA256:DCAE34405BC482B918AB8F5042ED5FB314AAA2BDF844A79C1583CAA61B198D0D
3652iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_ACB084F1532E23E916946A083A45F6BFbinary
MD5:4058A147BF9429299372111074D4DA5F
SHA256:394088A7D13C0FBD4565520BD4D0C6C6F60C9A28580F803FE43A2AD5751985EE
3652iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5IWPIAR9\GoogleTagManager-036965429adc0547a749bf08fd06592b[1].jstext
MD5:459F23A84FEF7456B9C8DA299E02805D
SHA256:FDB0F903D0196772F7955A08684D769A7ED166AFFD77EA97656F4C501C02AA7B
3652iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:0F78AB5EA7B0F204CA637645D2F351D5
SHA256:E1992729E1CAE22B12FDC5CAC7F9A4E47FA55256E4EB06D8C765D7E2BDFEC24E
3652iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2Dbinary
MD5:A54129ED175D90BCFC44BC44AC4F665A
SHA256:1C577E263983B26F663F653B4CE02F493A5B12C9959F273F1D1482C6E34C68A2
3652iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771binary
MD5:9490DC981D7465491B66E180DFDCF44F
SHA256:B4530CBAFAD989CF9815F039BBF7A414D45A51399A62EB47EF817D01B7C8DD78
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
29
TCP/UDP connections
124
DNS requests
47
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3652
iexplore.exe
GET
200
104.18.21.226:80
http://ocsp2.globalsign.com/rootr3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCEHgDGCDPAjbzpoUYuu%2B39wE%3D
US
der
1.40 Kb
whitelisted
3652
iexplore.exe
GET
200
192.124.249.23:80
http://ocsp.godaddy.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQdI2%2BOBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc%3D
US
der
1.69 Kb
whitelisted
3652
iexplore.exe
GET
200
142.250.186.35:80
http://ocsp.pki.goog/gtsr1/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBQwkcLWD4LqGJ7bE7B1XZsEbmfwUAQU5K8rJnEaK0gnhS9SZizv8IkTcT4CDQIDvFNZazTHGPUBUGY%3D
US
der
724 b
whitelisted
3652
iexplore.exe
GET
200
104.18.21.226:80
http://ocsp.globalsign.com/ca/gsatlasr3dvtlsca2020/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQT6XbZiiF%2BR%2FUEno7LSD4H4YmN6gQUQm1XLU8fJnd0pidk9oD6j0ho%2FnwCEAFBzoxjwZqoSoGmuZC0ryI%3D
US
der
1.42 Kb
whitelisted
3652
iexplore.exe
GET
200
142.250.186.35:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQCAnDacZA1UWwoAAAABJ9nq
US
der
472 b
whitelisted
3652
iexplore.exe
GET
200
142.250.186.35:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEGmSmALa8169CgAAAAEn3NM%3D
US
der
471 b
whitelisted
3652
iexplore.exe
GET
200
192.124.249.23:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
3652
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
3652
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTPJvUY%2Bsl%2Bj4yzQuAcL2oQno5fCgQUUWj%2FkK8CB3U8zNllZGKiErhZcjsCEAhFMjccjkHQHxWs2V0z2XQ%3D
US
der
471 b
whitelisted
3652
iexplore.exe
GET
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3652
iexplore.exe
209.197.3.8:80
ctldl.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
3088
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3652
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3652
iexplore.exe
95.100.153.98:443
img1.hscicdn.com
Akamai International B.V.
suspicious
3088
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3652
iexplore.exe
162.159.137.83:443
cloudinary.com
Cloudflare Inc
unknown
151.101.65.137:443
cloudinary-res.cloudinary.com
Fastly
US
unknown
3652
iexplore.exe
151.101.65.137:443
cloudinary-res.cloudinary.com
Fastly
US
unknown
3652
iexplore.exe
192.124.249.23:80
ocsp.godaddy.com
Sucuri
US
suspicious
3652
iexplore.exe
142.250.185.200:443
www.googletagmanager.com
Google Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
img1.hscicdn.com
  • 95.100.153.98
  • 95.100.153.83
whitelisted
ctldl.windowsupdate.com
  • 209.197.3.8
  • 93.184.221.240
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
cloudinary.com
  • 162.159.137.83
  • 162.159.138.83
unknown
ocsp.godaddy.com
  • 192.124.249.23
  • 192.124.249.22
  • 192.124.249.41
  • 192.124.249.36
  • 192.124.249.24
whitelisted
cloudinary-res.cloudinary.com
  • 151.101.1.137
  • 151.101.65.137
  • 151.101.129.137
  • 151.101.193.137
suspicious
res.cloudinary.com
  • 151.101.65.137
  • 151.101.1.137
  • 151.101.193.137
  • 151.101.129.137
whitelisted
cldmo.mo.cloudinary.net
  • 151.101.1.100
  • 151.101.65.100
  • 151.101.129.100
  • 151.101.193.100
unknown

Threats

PID
Process
Class
Message
3652
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3652
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3652
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3652
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3652
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3652
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info