analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbklQMmdVZEYwUUluTkVXZVBiU2d6R3dRS0ZkUXxBQ3Jtc0trTTVJUHZ4cGxGSUgxY2JOaWUwSFVJX0g1bU1YaWRSWW5FSlQyeEdxMFowTktCYzVfNXhkR0RyRXliYmRwUXU4X1hEMW56YXUwdnFuTG5SOG9HUEs5YkFlLXUyNS10R3pudDZjOHNaSERVbXdNejI0SQ&q=https%3A%2F%2Fbv7np.app.goo.gl%2FDMfNA&v=w_zx-eXTjds

Full analysis: https://app.any.run/tasks/60d8f6d7-44c9-494c-931d-fb8750ccb021
Verdict: Malicious activity
Analysis date: January 24, 2022, 19:05:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

6A734DC54DE302B9A55C7EDA35DEEDB3

SHA1:

41994CA7670AD36160F440341A383874861D385A

SHA256:

BB6BD0AE27CED131FCA07E41ABE31C4D997F9E994551D1B63DCEE86BCECE89CF

SSDEEP:

6:2OLUxGKmKLqZuYdsFN93vvF0TSElaYBzWtcohAXXr6JzDUPsh3z0SesaTyC+W:2jGRfuYda93vOTSEDWvAXyzDWslTe9TD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 368)
  • INFO

    • Reads the computer name

      • iexplore.exe (PID: 3708)
      • iexplore.exe (PID: 368)
    • Checks supported languages

      • iexplore.exe (PID: 368)
      • iexplore.exe (PID: 3708)
    • Application launched itself

      • iexplore.exe (PID: 3708)
    • Changes internet zones settings

      • iexplore.exe (PID: 3708)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3708)
      • iexplore.exe (PID: 368)
    • Reads internet explorer settings

      • iexplore.exe (PID: 368)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3708)
      • iexplore.exe (PID: 368)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3708)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3708)
    • Creates files in the user directory

      • iexplore.exe (PID: 368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3708"C:\Program Files\Internet Explorer\iexplore.exe" "https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbklQMmdVZEYwUUluTkVXZVBiU2d6R3dRS0ZkUXxBQ3Jtc0trTTVJUHZ4cGxGSUgxY2JOaWUwSFVJX0g1bU1YaWRSWW5FSlQyeEdxMFowTktCYzVfNXhkR0RyRXliYmRwUXU4X1hEMW56YXUwdnFuTG5SOG9HUEs5YkFlLXUyNS10R3pudDZjOHNaSERVbXdNejI0SQ&q=https%3A%2F%2Fbv7np.app.goo.gl%2FDMfNA&v=w_zx-eXTjds"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
368"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3708 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
25 118
Read events
24 676
Write events
440
Delete events
2

Modification events

(PID) Process:(3708) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(3708) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(3708) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30937429
(PID) Process:(3708) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(3708) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30937429
(PID) Process:(3708) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3708) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3708) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3708) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3708) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
41
Text files
127
Unknown types
35

Dropped files

PID
Process
Filename
Type
368iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EAbinary
MD5:81B498612EC62F77582401376643CBCF
SHA256:91E9BB546AF1EFB65CF3903C0B8FE2FA386AEC872C20D68B12A33A25D1D57C91
368iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EAder
MD5:0213524244EAF6A7E638BB1910432065
SHA256:2CCB09AE116851A6DFF4849062A18092D522A05897CECB74DFCA383AA2DEA296
3708iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:3A3151F0E67BC3A66578CF1FC69F1BAD
SHA256:C26A001D01B307963AB6DFB9CF9D90E39B119A92582B161315680E6A195AE905
368iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_CF98E93287B57910F3C2F3AE8F983EDCder
MD5:74D883C3EC2DF465D446A14591CB19E5
SHA256:FEBBD31A025A406648FD6F7887DA81AD807B4619F3BD1F648DA936F676A223DA
3708iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\favicon[1].icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
368iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBAder
MD5:64E9B8BB98E2303717538CE259BEC57D
SHA256:76BD459EC8E467EFC3E3FB94CB21B9C77A2AA73C9D4C0F3FAF823677BE756331
3708iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:FC990EAA7247546FB67C18916A4CAC9B
SHA256:294F5BE9159C87842AD3173FE7CDA168C9F2010C6D428085A8AC30EF436CA993
3708iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:7EC2C8C7BEC329BAEAE7EC4358C37855
SHA256:E5EFFFB02E23B461A477F02DC578FA9AA2E991DCBF5AE78BDB74625709669153
368iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_C15B120C7F4EE6F1182923868E66174Bder
MD5:9F277FDB0610C77872FD276255F1512E
SHA256:8BC2BCC2CC6B20DB6CD3193BF2A087A7EB84408BFD9C994E441B58CF00739484
368iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\S1Z049C0.txttext
MD5:27A26FBC69197E578F5DA36334FB7E8F
SHA256:933E18BD9CBCD8CCE3E34BF9F5CCEDCC1100A9D31BD1189AD061D986A15A2635
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
39
TCP/UDP connections
136
DNS requests
58
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
368
iexplore.exe
GET
200
142.250.181.227:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEHBe6XRRaUuVCgAAAAErfN0%3D
US
der
471 b
whitelisted
368
iexplore.exe
GET
200
142.250.181.227:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQCNSku3hulioQoAAAABK4BF
US
der
472 b
whitelisted
368
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAwIlmU1uUKpc1Jl5Pl1QLw%3D
US
der
471 b
whitelisted
368
iexplore.exe
GET
200
18.66.242.62:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
368
iexplore.exe
GET
200
18.66.242.45:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
368
iexplore.exe
GET
200
142.250.181.227:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQCrvyQ4GllugQoAAAABK4Az
US
der
472 b
whitelisted
368
iexplore.exe
GET
200
142.250.181.227:80
http://ocsp.pki.goog/gtsr1/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBQwkcLWD4LqGJ7bE7B1XZsEbmfwUAQU5K8rJnEaK0gnhS9SZizv8IkTcT4CDQIDvFNZazTHGPUBUGY%3D
US
der
724 b
whitelisted
368
iexplore.exe
GET
200
108.156.253.168:80
http://ocsp.sca1b.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQz9arGHWbnBV0DFzpNHz4YcTiFDQQUWaRmBlKge5WSPKOUByeWdFv5PdACEASlUE0tZuTyTd1QMYdmvSQ%3D
US
der
471 b
whitelisted
368
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
3708
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
368
iexplore.exe
142.250.74.206:443
www.youtube.com
Google Inc.
US
whitelisted
368
iexplore.exe
142.250.186.46:443
www.youtube.com
Google Inc.
US
whitelisted
368
iexplore.exe
142.250.186.110:443
www.youtube.com
Google Inc.
US
whitelisted
3708
iexplore.exe
23.32.238.178:80
ctldl.windowsupdate.com
XO Communications
US
suspicious
3708
iexplore.exe
142.250.74.206:443
www.youtube.com
Google Inc.
US
whitelisted
3708
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3708
iexplore.exe
131.253.33.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
368
iexplore.exe
108.157.4.5:443
upstox.com
US
suspicious
368
iexplore.exe
142.250.181.227:80
ocsp.pki.goog
Google Inc.
US
whitelisted
368
iexplore.exe
142.250.185.227:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.youtube.com
  • 142.250.74.206
  • 142.250.186.46
  • 142.250.186.78
  • 142.250.186.110
  • 142.250.186.142
  • 142.250.186.174
  • 172.217.18.110
  • 142.250.184.206
  • 142.250.184.238
  • 216.58.212.142
  • 142.250.185.78
  • 142.250.185.110
  • 142.250.185.142
  • 142.250.185.174
  • 142.250.185.206
  • 142.250.185.238
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 131.253.33.200
  • 13.107.22.200
whitelisted
ctldl.windowsupdate.com
  • 23.32.238.178
  • 23.32.238.201
  • 8.253.95.121
  • 8.248.135.254
  • 8.253.204.121
  • 67.27.158.126
  • 8.248.137.254
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
ocsp.pki.goog
  • 142.250.181.227
whitelisted
www.gstatic.com
  • 142.250.185.227
whitelisted
bv7np.app.goo.gl
  • 142.250.186.110
whitelisted
upstox.com
  • 108.157.4.5
  • 108.157.4.3
  • 108.157.4.128
  • 108.157.4.35
whitelisted
o.ss2.us
  • 18.66.188.119
  • 18.66.188.163
  • 18.66.188.222
  • 18.66.188.160
whitelisted

Threats

No threats detected
No debug info