analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

HTTP://www.anal6.net/pics/

Full analysis: https://app.any.run/tasks/c4a1a768-0844-4b31-8bfc-10367bd6aad4
Verdict: Malicious activity
Analysis date: January 24, 2022, 15:29:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

4AC909CFEC4ECC5DBD033053D9A47F42

SHA1:

78ADD0F8A57278BB4980C6CB0AF09916144B9D69

SHA256:

BD3C0A479A76A6A4E341453BA42B90BE3F5990F2D8C9BDE566A3FFB1DCDD822C

SSDEEP:

3:CKSdJlMGNn:C3JW8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3452)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3776)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 3576)
      • iexplore.exe (PID: 3452)
      • chrome.exe (PID: 3776)
      • chrome.exe (PID: 2256)
      • chrome.exe (PID: 1000)
      • chrome.exe (PID: 2220)
      • chrome.exe (PID: 4080)
      • chrome.exe (PID: 1672)
      • chrome.exe (PID: 2100)
      • chrome.exe (PID: 2588)
      • chrome.exe (PID: 1544)
      • chrome.exe (PID: 3968)
      • chrome.exe (PID: 3420)
      • chrome.exe (PID: 3184)
      • chrome.exe (PID: 3276)
      • chrome.exe (PID: 2752)
      • chrome.exe (PID: 4056)
      • chrome.exe (PID: 2208)
      • chrome.exe (PID: 2412)
      • chrome.exe (PID: 3440)
      • chrome.exe (PID: 1400)
      • chrome.exe (PID: 3396)
      • chrome.exe (PID: 3224)
      • chrome.exe (PID: 4040)
      • chrome.exe (PID: 2024)
      • chrome.exe (PID: 3148)
    • Changes internet zones settings

      • iexplore.exe (PID: 3576)
    • Reads the computer name

      • iexplore.exe (PID: 3576)
      • iexplore.exe (PID: 3452)
      • chrome.exe (PID: 3776)
      • chrome.exe (PID: 2220)
      • chrome.exe (PID: 1672)
      • chrome.exe (PID: 2588)
      • chrome.exe (PID: 3968)
      • chrome.exe (PID: 3440)
      • chrome.exe (PID: 4040)
      • chrome.exe (PID: 3148)
    • Application launched itself

      • iexplore.exe (PID: 3576)
      • chrome.exe (PID: 3776)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3576)
      • iexplore.exe (PID: 3452)
      • chrome.exe (PID: 1672)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3452)
      • iexplore.exe (PID: 3576)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3452)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3576)
    • Creates files in the user directory

      • iexplore.exe (PID: 3576)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3576)
    • Manual execution by user

      • chrome.exe (PID: 3776)
    • Reads the hosts file

      • chrome.exe (PID: 3776)
      • chrome.exe (PID: 1672)
    • Reads the date of Windows installation

      • chrome.exe (PID: 4040)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
62
Monitored processes
26
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3576"C:\Program Files\Internet Explorer\iexplore.exe" "HTTP://www.anal6.net/pics/"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3452"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3576 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3776"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
2256"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x71a3d988,0x71a3d998,0x71a3d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
2220"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1036,7583076304895497318,8256247647554175293,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1068 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
1672"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1036,7583076304895497318,8256247647554175293,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1416 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
1000"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,7583076304895497318,8256247647554175293,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1880 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
4080"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,7583076304895497318,8256247647554175293,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1928 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
2100"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,7583076304895497318,8256247647554175293,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2164 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
1544"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1036,7583076304895497318,8256247647554175293,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Total events
23 791
Read events
23 551
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
189
Text files
142
Unknown types
13

Dropped files

PID
Process
Filename
Type
3576iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:A672846FF8EFF2A4FFCCFC04E323BA9F
SHA256:482F21A0837BEC5B0884B4443872C881D22FEA3FADE489C487097491B4D430FE
3452iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751der
MD5:54E9306F95F32E50CCD58AF19753D929
SHA256:45F94DCEB18A8F738A26DA09CE4558995A4FE02B971882E8116FC9B59813BB72
3576iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776der
MD5:111DCDB55A88510DB3C1E141A0EA1538
SHA256:022A2CD07C65A61F3419427C0D278028CC8FD3C40D593279C2035D881013973B
3576iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:FC990EAA7247546FB67C18916A4CAC9B
SHA256:294F5BE9159C87842AD3173FE7CDA168C9F2010C6D428085A8AC30EF436CA993
3576iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\BSEYD1L5.txttext
MD5:E5CAAE8B7492C607F671A87A8595BAFD
SHA256:6BA002DBACDF1378532BA3F98305567DAC87FFE12D78FF31D297896AF9988621
3576iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776binary
MD5:3AA674D5CAB29F48B27E3FD49E3C8D16
SHA256:38F1AA5B52E3848D49AED488569A123CB71F6B280047401EEA18F99615927B69
3452iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\pics[1]text
MD5:FDA44910DEB1A460BE4AC5D56D61D837
SHA256:933B971C6388D594A23FA1559825DB5BEC8ADE2DB1240AA8FC9D0C684949E8C9
3576iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\L6R0UDN6.txttext
MD5:2DE0BC3D43FF4A6E844791449B8EA499
SHA256:38E6AEACE95F9E7A9336C381175735DD1E4D362C22F4892E82B8E7D69FC19881
3576iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:9D5D157B0C28A0DB27E74B3AFA407C26
SHA256:DB91B99A3CAC31E7A68BDA90AD5446E88EB4A5231B759040847DA5808A10950F
3576iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\CWSRUT1G.txttext
MD5:71538B0B932969E9395290E262B91EC6
SHA256:972353F8665EB70C35C606B9782639DA8FBA08F9D43748B7E034F7C7B8C651E8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
105
DNS requests
71
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3452
iexplore.exe
GET
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?d8ce35b610dd58be
US
whitelisted
1672
chrome.exe
GET
301
172.67.219.183:80
http://www.anal6.net/pics/
US
suspicious
3452
iexplore.exe
GET
301
104.21.38.65:80
http://www.anal6.net/pics/
US
suspicious
3576
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
1672
chrome.exe
GET
302
142.250.184.238:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
556 b
whitelisted
3452
iexplore.exe
GET
200
95.101.89.75:80
http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgPcCrTWsSXpnT5WgeGDdHVAKA%3D%3D
unknown
der
345 b
whitelisted
3452
iexplore.exe
GET
200
104.89.32.83:80
http://x1.c.lencr.org/
NL
der
717 b
whitelisted
3452
iexplore.exe
GET
200
104.89.32.83:80
http://x2.c.lencr.org/
NL
der
299 b
whitelisted
1672
chrome.exe
GET
200
74.125.104.201:80
http://r4---sn-ixh7rn76.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=e_&mip=196.244.192.6&mm=28&mn=sn-ixh7rn76&ms=nvh&mt=1643037860&mv=m&mvi=4&pl=27&rmhost=r3---sn-ixh7rn76.gvt1.com&shardbypass=yes
US
crx
242 Kb
whitelisted
3576
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3576
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3452
iexplore.exe
172.67.219.183:443
www.anal6.net
US
unknown
3576
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3452
iexplore.exe
104.89.32.83:80
x1.c.lencr.org
Akamai Technologies, Inc.
NL
suspicious
3452
iexplore.exe
104.21.38.65:443
www.anal6.net
Cloudflare Inc
US
suspicious
3576
iexplore.exe
209.197.3.8:80
ctldl.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
3576
iexplore.exe
131.253.33.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3452
iexplore.exe
209.197.3.8:80
ctldl.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
3452
iexplore.exe
172.67.219.183:80
www.anal6.net
US
unknown
3452
iexplore.exe
104.21.38.65:80
www.anal6.net
Cloudflare Inc
US
suspicious

DNS requests

Domain
IP
Reputation
www.anal6.net
  • 104.21.38.65
  • 172.67.219.183
suspicious
api.bing.com
  • 13.107.13.80
whitelisted
www.bing.com
  • 131.253.33.200
  • 13.107.22.200
whitelisted
ctldl.windowsupdate.com
  • 209.197.3.8
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
x1.c.lencr.org
  • 104.89.32.83
whitelisted
ieonline.microsoft.com
  • 204.79.197.200
whitelisted
x2.c.lencr.org
  • 104.89.32.83
whitelisted

Threats

No threats detected
No debug info