analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://zernigain.info/XkjpwyzwR4FJeLb09VkYRAKA3Kc44Ihh5iVQhiTq6_thLQ

Full analysis: https://app.any.run/tasks/78219105-a3a5-4f8e-ad4a-3b16f2afd4d0
Verdict: Malicious activity
Analysis date: March 30, 2020, 15:52:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

3ADACC6D4B91B9D2912C46E5CFB4140A

SHA1:

45B1643F1844D18DDFE1F421AFCEF72D019F9A19

SHA256:

BB39AB7AD8FF4B11FFE8D943E843479C2AFD1A198528C4E822E5A81300AF4CB1

SSDEEP:

3:N1KEy81DKK9gM3q7u3fuGRpeO:CEdJGu3GG3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 580)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 580)
      • iexplore.exe (PID: 3368)
    • Changes internet zones settings

      • iexplore.exe (PID: 580)
    • Creates files in the user directory

      • iexplore.exe (PID: 3368)
      • iexplore.exe (PID: 580)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3368)
      • iexplore.exe (PID: 580)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3368)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 580)
    • Changes settings of System certificates

      • iexplore.exe (PID: 580)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
580"C:\Program Files\Internet Explorer\iexplore.exe" "http://zernigain.info/XkjpwyzwR4FJeLb09VkYRAKA3Kc44Ihh5iVQhiTq6_thLQ"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3368"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:580 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
5 141
Read events
315
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
50
Text files
40
Unknown types
27

Dropped files

PID
Process
Filename
Type
580iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3368iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabC82A.tmp
MD5:
SHA256:
3368iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarC82B.tmp
MD5:
SHA256:
3368iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4der
MD5:8E7D3EFB01313E3007F38BE1219E1751
SHA256:9E61938AFB6497D6FE9AE1AC66A919A85D92A6DB6C7762E8FB572A49A7B6A6A5
3368iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220der
MD5:65BE59C388C0FB8BD8E8FE798B95BE8E
SHA256:E8FC758B893CA0C9B1A4D1DDD14BC830A2455487089B34307EFB9F96B5719A3B
3368iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2Dder
MD5:5A08D2F035BC9FCD870797E4167E36BE
SHA256:DE41B22BC4C2C74F3934760EA437EE720EE13C5162F5272A41960AE97C3F21D8
3368iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\8QU1CQCK.txttext
MD5:FFC1F53F5814D29AF66AE7C7C9F11A90
SHA256:A3F87BEDD444E57DC48039EC19932EBCC2AE68AF5FA0CA6F434D60DAC6FC8294
3368iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220binary
MD5:A950AC52755B00B7516A1A66CA695931
SHA256:F75B008F69540AC449297EB27081BC282F9FC5E414A0D97171A86B156AACAA9A
3368iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTOWV792\6TNU07R8.htmhtml
MD5:35C477F94C3EDF1DA64CCC9CEC7933D9
SHA256:8158AB3758D599175E76BE3D21903B65B296BD0E0DA307CEC9B900E3550F06BB
3368iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BE8B021F9E811DFC8C8A28572A17C05A_F8C660BDA0A15C43A0E97ADAD6819DBBder
MD5:8BF4DA468DBFAA1AE778272F3098A8F4
SHA256:AE4F5E226BD8176483A9F571BD857577C7EFEF40DA2C1ACE9451DD66FBE89C82
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
25
TCP/UDP connections
66
DNS requests
25
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3368
iexplore.exe
GET
200
192.124.249.22:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
3368
iexplore.exe
GET
302
104.18.42.201:80
http://zernigain.info/XkjpwyzwR4FJeLb09VkYRAKA3Kc44Ihh5iVQhiTq6_thLQ
US
shared
3368
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D
US
der
471 b
whitelisted
3368
iexplore.exe
GET
200
192.124.249.22:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
3368
iexplore.exe
GET
200
172.217.16.195:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQDL%2FQslYWVuogIAAAAAXGdc
US
der
472 b
whitelisted
3368
iexplore.exe
GET
200
192.124.249.22:80
http://ocsp.godaddy.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQdI2%2BOBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc%3D
US
der
1.69 Kb
whitelisted
3368
iexplore.exe
GET
304
192.124.249.22:80
http://ocsp.godaddy.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQdI2%2BOBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc%3D
US
der
1.66 Kb
whitelisted
3368
iexplore.exe
GET
200
192.124.249.22:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
3368
iexplore.exe
GET
200
172.217.16.195:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQDL%2FQslYWVuogIAAAAAXGdc
US
der
472 b
whitelisted
3368
iexplore.exe
GET
200
172.217.16.195:80
http://ocsp.pki.goog/gts1o1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEFeh1L3VO0beCAAAAAAyCgc%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3368
iexplore.exe
104.18.42.201:80
zernigain.info
Cloudflare Inc
US
shared
580
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3368
iexplore.exe
192.0.78.12:443
www.wordpress.com
Automattic, Inc
US
malicious
3368
iexplore.exe
192.0.78.13:80
www.wordpress.com
Automattic, Inc
US
malicious
3368
iexplore.exe
192.0.78.12:80
www.wordpress.com
Automattic, Inc
US
malicious
3368
iexplore.exe
192.0.78.17:443
wordpress.com
Automattic, Inc
US
unknown
3368
iexplore.exe
151.139.128.14:80
ocsp.usertrust.com
Highwinds Network Group, Inc.
US
suspicious
3368
iexplore.exe
192.0.77.32:443
s1.wp.com
Automattic, Inc
US
suspicious
3368
iexplore.exe
216.58.210.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3368
iexplore.exe
192.0.76.3:443
pixel.wp.com
Automattic, Inc
US
suspicious

DNS requests

Domain
IP
Reputation
zernigain.info
  • 104.18.42.201
  • 104.18.43.201
unknown
www.wordpress.com
  • 192.0.78.13
  • 192.0.78.12
malicious
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.usertrust.com
  • 151.139.128.14
whitelisted
ocsp.comodoca.com
  • 151.139.128.14
whitelisted
wordpress.com
  • 192.0.78.17
  • 192.0.78.9
whitelisted
fonts.googleapis.com
  • 216.58.210.10
whitelisted
s1.wp.com
  • 192.0.77.32
whitelisted
i1.wp.com
  • 192.0.77.2
whitelisted

Threats

No threats detected
No debug info