analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://personal.support.lookout.com

Full analysis: https://app.any.run/tasks/d344538f-3931-42f4-976b-a8ba44d6ac5d
Verdict: Malicious activity
Analysis date: August 12, 2022, 21:29:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

9EA6A16F0B39CBCA0955813F4175F643

SHA1:

B6EA3FCE9D2420364656254925300AD61D0316E3

SHA256:

A74277E40DC4B213FF0D2E5FB46FAA7FBD7D299B4FECCED55C09B2DECEDF885B

SSDEEP:

3:N8EdaXVgXRLJAtKn:2E4YLukn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3332)
  • INFO

    • Reads the computer name

      • iexplore.exe (PID: 2968)
      • iexplore.exe (PID: 3332)
    • Application launched itself

      • iexplore.exe (PID: 2968)
    • Checks supported languages

      • iexplore.exe (PID: 3332)
      • iexplore.exe (PID: 2968)
    • Changes internet zones settings

      • iexplore.exe (PID: 2968)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2968)
      • iexplore.exe (PID: 3332)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2968)
      • iexplore.exe (PID: 3332)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2968)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3332)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Program Files\Internet Explorer\iexplore.exe" "https://personal.support.lookout.com"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3332"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2968 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
20 791
Read events
20 663
Write events
124
Delete events
4

Modification events

(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30977682
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30977682
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
19
Text files
26
Unknown types
14

Dropped files

PID
Process
Filename
Type
2968iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:EE87BB11E233C12009CC11725035DBDC
SHA256:D82930A5B051B3C3F1639C24E83BDDF41D5AA66E467A0944D1AC3D59AE6330C5
3332iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabF8D9.tmpcompressed
MD5:589C442FC7A0C70DCA927115A700D41E
SHA256:2E5CB72E9EB43BAAFB6C6BFCC573AAC92F49A8064C483F9D378A9E8E781A526A
3332iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:CCB8CB335BD040010E556C743E335D70
SHA256:7D8D3EEC8CF8A2F75E2648462F4C13CBAF458B1CBF8CF94FFE11DC01FF105633
3332iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:589C442FC7A0C70DCA927115A700D41E
SHA256:2E5CB72E9EB43BAAFB6C6BFCC573AAC92F49A8064C483F9D378A9E8E781A526A
3332iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:54B00C75B40A61FD7BAC7A7D286B6A4D
SHA256:907BCEC63D4F0789276A2F00CB132853A0B16D28D762997771F66C9CB4865812
3332iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:CEA1BB272647460B1E4E735F162E95C4
SHA256:44CBEC233F5FF545A210D7226C0D84E91389A7D3DDC2CD059E4F4020EDC452B3
3332iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\530002494D375E0681256BDB7051DABEbinary
MD5:FBD220D89794D638F94D0B728A216C4F
SHA256:AA87CCED335CCD1DF15B2D2D363C437E42518D70F730831BE75FA85FB601EADF
2968iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\favicon[1].icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
3332iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabF8C8.tmpcompressed
MD5:589C442FC7A0C70DCA927115A700D41E
SHA256:2E5CB72E9EB43BAAFB6C6BFCC573AAC92F49A8064C483F9D378A9E8E781A526A
3332iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarF8DA.tmpcat
MD5:7EE994C83F2744D702CBA18693ED1758
SHA256:5DB917AB6DC8A42A43617850DFBE2C7F26A7F810B229B349E9DD2A2D615671D2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
46
DNS requests
21
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3332
iexplore.exe
GET
200
8.248.117.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?81d2fd86d95b0dd7
US
compressed
60.2 Kb
whitelisted
2968
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
3332
iexplore.exe
GET
200
8.248.117.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?f8f76d34389e17f8
US
compressed
4.70 Kb
whitelisted
3332
iexplore.exe
GET
200
142.250.186.67:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQCQEWZx1Os9sgr9kRTyYy5g
US
der
472 b
whitelisted
3332
iexplore.exe
GET
93.184.220.29:80
http://crl3.digicert.com/Omniroot2025.crl
US
whitelisted
2968
iexplore.exe
GET
200
8.248.137.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?ec9037d63de0d4ca
US
compressed
4.70 Kb
whitelisted
3332
iexplore.exe
GET
200
142.250.186.67:80
http://ocsp.pki.goog/gtsr1/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBQwkcLWD4LqGJ7bE7B1XZsEbmfwUAQU5K8rJnEaK0gnhS9SZizv8IkTcT4CDQIDvFNZazTHGPUBUGY%3D
US
der
724 b
whitelisted
3332
iexplore.exe
GET
200
172.64.155.188:80
http://ocsp.comodoca4.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrJdiQ%2Ficg9B19asFe73bPYs%2BreAQUdXGnGUgZvJ2d6kFH35TESHeZ03kCEFslzmkHxCZVZtM5DJmpVK0%3D
US
der
974 b
whitelisted
3332
iexplore.exe
GET
200
8.248.117.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?4be3d4b0cf5bdd39
US
compressed
60.2 Kb
whitelisted
3332
iexplore.exe
GET
200
172.64.155.188:80
http://crl.comodoca.com/AAACertificateServices.crl
US
der
506 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2968
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2968
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2968
iexplore.exe
8.248.117.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
malicious
3332
iexplore.exe
104.16.51.111:443
personal.support.lookout.com
Cloudflare Inc
US
shared
3332
iexplore.exe
104.16.53.111:443
personal.support.lookout.com
Cloudflare Inc
US
shared
2968
iexplore.exe
8.248.137.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
3332
iexplore.exe
96.16.145.230:80
x1.c.lencr.org
Akamai Technologies, Inc.
US
suspicious
3332
iexplore.exe
8.248.117.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
malicious
3332
iexplore.exe
104.18.72.113:443
static.zdassets.com
Cloudflare Inc
US
shared
3332
iexplore.exe
104.18.70.113:443
static.zdassets.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
personal.support.lookout.com
  • 104.16.51.111
  • 104.16.53.111
malicious
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 8.248.117.254
  • 67.27.235.254
  • 8.248.143.254
  • 8.253.95.121
  • 8.248.137.254
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
x1.c.lencr.org
  • 96.16.145.230
whitelisted
r3.o.lencr.org
  • 184.24.77.73
  • 184.24.77.47
  • 184.24.77.44
  • 184.24.77.74
  • 184.24.77.62
  • 184.24.77.54
  • 184.24.77.45
  • 184.24.77.79
  • 184.24.77.61
shared
static.zdassets.com
  • 104.18.72.113
  • 104.18.70.113
whitelisted
p27.zdassets.com
  • 104.18.70.113
  • 104.18.72.113
suspicious
theme.zdassets.com
  • 104.18.72.113
  • 104.18.70.113
whitelisted

Threats

No threats detected
No debug info