analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://polonez-tour.ru

Full analysis: https://app.any.run/tasks/83b28541-8934-4912-a063-ebeaf808840c
Verdict: Malicious activity
Analysis date: January 24, 2022, 17:53:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

64FA3BC7653E75B77B648831766F25BE

SHA1:

5BCB6ED5BBD51F1751A5FE2880CA426B9ED23B32

SHA256:

C51FDD76231F7F65C61AD95747BD591EE1E1DFFDB418F5EC7D0FDD1827314D0D

SSDEEP:

3:N8Oi6sQ:2Oi6sQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2248)
  • INFO

    • Reads the computer name

      • iexplore.exe (PID: 3840)
      • iexplore.exe (PID: 2248)
    • Checks supported languages

      • iexplore.exe (PID: 3840)
      • iexplore.exe (PID: 2248)
    • Application launched itself

      • iexplore.exe (PID: 3840)
    • Changes internet zones settings

      • iexplore.exe (PID: 3840)
    • Creates files in the user directory

      • iexplore.exe (PID: 2248)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2248)
      • iexplore.exe (PID: 3840)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2248)
      • iexplore.exe (PID: 3840)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2248)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3840)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3840)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3840"C:\Program Files\Internet Explorer\iexplore.exe" "https://polonez-tour.ru"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2248"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3840 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
13 038
Read events
12 933
Write events
103
Delete events
2

Modification events

(PID) Process:(3840) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(3840) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(3840) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30937419
(PID) Process:(3840) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(3840) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30937419
(PID) Process:(3840) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3840) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3840) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3840) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3840) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
12
Text files
7
Unknown types
7

Dropped files

PID
Process
Filename
Type
2248iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:6045A823EE42C8F96E8423C07D28A5CF
SHA256:A055234A63B00F7D73FA6E5749B7A6E43A66BE547089473B26643CF0AAA9CCE1
2248iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:D93CF240B20DC05EC73B2768AEE92800
SHA256:3ED1333AD32AEF91EACB5803D629AFA11B59918BFDE6542A724FD785BE258C44
2248iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5D5BAC5EB1099365378F756D16238F1Bder
MD5:89D756EE2F4879626DFEBD395DE51238
SHA256:3417E7B7A72F5B41AC52FBA6A62D8D4F83073C23551157A4B46A6DA69719ACFC
2248iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_A8ECDB463C81A26E7D29B396C883C501binary
MD5:33123B6A15E06F9E52EB3F27481D0128
SHA256:E25B20E83959B463797B00569B04F57C0A4C77502453CDE03D7603C850F4D777
2248iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751der
MD5:54E9306F95F32E50CCD58AF19753D929
SHA256:45F94DCEB18A8F738A26DA09CE4558995A4FE02B971882E8116FC9B59813BB72
2248iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\19B9704ACFB88D0075F58EB9F90E416Abinary
MD5:23840EB3DFD2DB3DD99F622E161D8D0A
SHA256:25940A65B5AF977E64734E180D6C2B288F49E0B108C3835DD32D5B4491417E27
2248iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\RZ10YWF3.txttext
MD5:1126AEBE338326E7FBFD3BBE7C6542D5
SHA256:3235BCA05C6B650633D387EB3B990B787E0971EC01117795CA890BE74D358E50
2248iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarCD6B.tmpcat
MD5:D99661D0893A52A0700B8AE68457351A
SHA256:BDD5111162A6FA25682E18FA74E37E676D49CAFCB5B7207E98E5256D1EF0D003
2248iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25binary
MD5:D94188B5FA38E9837FA102140B63B4F3
SHA256:BC0173777FCCE5EE210765EB7CDA60F1E2ADD08764173EE50F4AFA99742EBA71
2248iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\FM2WFWB6.htmhtml
MD5:F4FE1020B3DBB7BDBF663743565BC28C
SHA256:14E6DFAE538C795DDD3E5F65E9F9D46723CC98A51297D77486D697591280F50A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
19
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2248
iexplore.exe
GET
200
23.45.105.185:80
http://x1.c.lencr.org/
NL
der
717 b
whitelisted
2248
iexplore.exe
GET
200
23.32.238.208:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?c7e1f7930a058e5f
US
compressed
59.9 Kb
whitelisted
2248
iexplore.exe
GET
200
104.18.31.182:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEFZnHQTqT5lMbxCBR1nSdZQ%3D
US
der
471 b
whitelisted
2248
iexplore.exe
GET
200
2.16.186.10:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgTsxc3oW2kaAOmYRYXPKYX3bQ%3D%3D
unknown
der
503 b
shared
2248
iexplore.exe
GET
200
2.16.186.10:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgN5L3dcJs9raer8MiYIPuQXpA%3D%3D
unknown
der
503 b
shared
3840
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2248
iexplore.exe
GET
200
104.18.31.182:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSr83eyJy3njhjVpn5bEpfc6MXawQQUOuEJhtTPGcKWdnRJdtzgNcZjY5oCEHJqaUWUuUGuV9euEAx07js%3D
US
der
312 b
whitelisted
2248
iexplore.exe
GET
200
23.32.238.208:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?6e90717c7b6cc509
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2248
iexplore.exe
2.16.186.10:80
r3.o.lencr.org
Akamai International B.V.
whitelisted
2248
iexplore.exe
192.243.59.20:443
q8ntfhfngm.com
DataWeb Global Group B.V.
US
malicious
2248
iexplore.exe
23.32.238.208:80
ctldl.windowsupdate.com
XO Communications
US
unknown
2248
iexplore.exe
104.21.84.125:443
polonez-tour.ru
Cloudflare Inc
US
malicious
2248
iexplore.exe
23.45.105.185:80
x1.c.lencr.org
Akamai International B.V.
NL
unknown
2248
iexplore.exe
104.18.31.182:80
ocsp.comodoca.com
Cloudflare Inc
US
unknown
3840
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3840
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2248
iexplore.exe
88.212.201.210:443
counter.yadro.ru
United Network LLC
RU
suspicious
3840
iexplore.exe
104.21.84.125:443
polonez-tour.ru
Cloudflare Inc
US
malicious

DNS requests

Domain
IP
Reputation
polonez-tour.ru
  • 104.21.84.125
  • 172.67.193.4
unknown
ctldl.windowsupdate.com
  • 23.32.238.208
  • 23.32.238.178
whitelisted
x1.c.lencr.org
  • 23.45.105.185
whitelisted
r3.o.lencr.org
  • 2.16.186.10
  • 2.16.186.9
  • 2.16.186.27
shared
q8ntfhfngm.com
  • 192.243.59.20
  • 192.243.59.13
  • 192.243.59.12
malicious
counter.yadro.ru
  • 88.212.201.210
  • 88.212.201.204
  • 88.212.201.216
  • 88.212.201.198
whitelisted
ocsp.comodoca.com
  • 104.18.31.182
  • 104.18.30.182
whitelisted
ocsp.usertrust.com
  • 104.18.31.182
  • 104.18.30.182
whitelisted
api.bing.com
  • 13.107.13.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

No threats detected
No debug info