analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://s3.us-east-1.amazonaws.com/oit323452345cvzxv1201/cff55t491.html#cl/72332_md/1/1648/847/43/5646562

Full analysis: https://app.any.run/tasks/96d07ef5-f5dc-40d2-8b32-fff9717ffaf7
Verdict: Malicious activity
Analysis date: May 20, 2022, 16:47:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

D18D3F21B49B66B403BC6D710420E51F

SHA1:

146E7A1658BD56D002DC3A1AA29B69C42C2B84F4

SHA256:

B7D4172CEA8A16A848A6C82B7AA0D1D5118B5047BD24D5C81D7BB25C9F121EF1

SSDEEP:

3:N8chPSsQ7WtKMiWiG16KdRRRNu7V6IrdKdRSNYXn:2chPRQhL34Fd3rgQI8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 836)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 836)
      • iexplore.exe (PID: 1568)
    • Reads the computer name

      • iexplore.exe (PID: 836)
      • iexplore.exe (PID: 1568)
    • Application launched itself

      • iexplore.exe (PID: 1568)
    • Changes internet zones settings

      • iexplore.exe (PID: 1568)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 836)
      • iexplore.exe (PID: 1568)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 836)
      • iexplore.exe (PID: 1568)
    • Reads internet explorer settings

      • iexplore.exe (PID: 836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1568"C:\Program Files\Internet Explorer\iexplore.exe" "https://s3.us-east-1.amazonaws.com/oit323452345cvzxv1201/cff55t491.html#cl/72332_md/1/1648/847/43/5646562"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
836"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1568 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
9 889
Read events
9 765
Write events
124
Delete events
0

Modification events

(PID) Process:(1568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(1568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(1568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30960745
(PID) Process:(1568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(1568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30960745
(PID) Process:(1568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(1568) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
11
Text files
36
Unknown types
11

Dropped files

PID
Process
Filename
Type
836iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_EE9DB89C3D6A328B5FEAFF0ED3C77874binary
MD5:A91FB4FC11C1AFF6FD25DAED6C1D20FD
SHA256:F34F9DEC85BC8366473BBFBAC342C4FB79697A1F7D3DA5CB310F51F30B9967E7
836iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1E698CCB2C296D265AC1A253974E09FD_C2640A4791DAF1976002BAE9E7B91EA3binary
MD5:86FBF1F84AEE7CBCF312E967F4DE430C
SHA256:20B81FF0949DFC1AA77451E3DBED4C76735E16E48E0E0C96B09733C4725066C2
836iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:A0EFCA617D6E5A7FD756C6BC4CEF6907
SHA256:EFAD89AED5A56B26BAE7EECD007A07A133F4678AF76D9B8633AB76B4C5EBA166
836iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\cff55t491[1].htmhtml
MD5:65116DB6D90A1894FF8944D5C482FBF6
SHA256:A41B244D06DD43246FE5AACDC669A7722011B5D2A814267A819E99F113A64A2E
836iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_EE9DB89C3D6A328B5FEAFF0ED3C77874der
MD5:71DBEA0147C1075CF3168021F2E0A5FD
SHA256:A6BDCEE48AE6D70D8CD48F077FCB75D78B602C5C32F263CAC6C8C3FAF3DC94ED
836iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1E698CCB2C296D265AC1A253974E09FD_C2640A4791DAF1976002BAE9E7B91EA3der
MD5:69AA293EFD1301DEAC6F97ED40D4C0E1
SHA256:0761107AAC0CDC3099ADC4F8C0142C9F48FF700AD240E78A70B4BFBBF2E56118
1568iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:AC8FE9D561E9E7288AECF13F03AEA3D1
SHA256:CECD911136F3CCBE6F4869CBCBD9FD15B3FA91CD2FD49B9655FA3BCF8E932C05
1568iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:566E76623E4060F1347C2115D27830A9
SHA256:9002DC448D371EA48F8343F2BD47E4B96E5C2A494FDCBD35C5D102FF1A43BBD1
1568iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\favicon[1].icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
836iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5IWPIAR9\modernizr-2.6.2.min[1].jshtml
MD5:42306A279A9E831515347AE319181CD1
SHA256:CF25EC18F223F4C51CE1128A42E644CDC2244D88F89D1A51440D9DBE51F4EFE8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
42
TCP/UDP connections
35
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
836
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAGC%2BAmOouYmuRo7J4Qfua8%3D
US
der
1.47 Kb
whitelisted
836
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTuqL92L3tjkN67RNFF%2FEdvT6NEzAQUwBKyKHRoRmfpcCV0GgBFWwZ9XEQCEAamqs%2Fo9%2Fik85Zcs%2BDaQ78%3D
US
der
471 b
whitelisted
1568
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
836
iexplore.exe
GET
200
136.144.241.106:80
http://silverfix.xyz/css/main.css
NL
text
17.0 Kb
suspicious
836
iexplore.exe
GET
200
136.144.241.106:80
http://silverfix.xyz/css/font-awesome.min.css
NL
text
21.4 Kb
suspicious
836
iexplore.exe
GET
200
136.144.241.106:80
http://silverfix.xyz/css/bootstrap.min.css
NL
text
111 Kb
suspicious
836
iexplore.exe
GET
200
136.144.241.106:80
http://silverfix.xyz/css/animate.css
NL
text
72.6 Kb
suspicious
836
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?572c7d76fd7c2d54
US
compressed
4.70 Kb
whitelisted
836
iexplore.exe
GET
200
136.144.241.106:80
http://silverfix.xyz/js/vendor/jquery-1.10.2.min.js
NL
text
90.9 Kb
suspicious
836
iexplore.exe
GET
200
136.144.241.106:80
http://silverfix.xyz/js/jquery.nav.js
NL
text
5.02 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
836
iexplore.exe
136.144.241.106:80
silverfix.xyz
Transip B.V.
NL
suspicious
136.144.241.106:80
silverfix.xyz
Transip B.V.
NL
suspicious
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
836
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
836
iexplore.exe
3.5.0.120:443
s3.us-east-1.amazonaws.com
US
unknown
1568
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
1568
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
836
iexplore.exe
142.250.186.170:80
fonts.googleapis.com
Google Inc.
US
whitelisted
836
iexplore.exe
172.217.23.106:443
maps.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
s3.us-east-1.amazonaws.com
  • 3.5.0.120
shared
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
silverfix.xyz
  • 136.144.241.106
suspicious
fonts.googleapis.com
  • 142.250.186.170
whitelisted
code.ionicframework.com
  • 104.26.6.173
  • 104.26.7.173
  • 172.67.69.29
whitelisted
maps.googleapis.com
  • 172.217.23.106
whitelisted
fonts.gstatic.com
  • 216.58.212.131
whitelisted

Threats

PID
Process
Class
Message
836
iexplore.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
836
iexplore.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
836
iexplore.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
836
iexplore.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
836
iexplore.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
836
iexplore.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
836
iexplore.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
836
iexplore.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
836
iexplore.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
836
iexplore.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
No debug info