analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://yy122.cfd

Full analysis: https://app.any.run/tasks/b75e9bdb-7ca6-487d-84ad-efa1f9eeb584
Verdict: Malicious activity
Analysis date: December 06, 2022, 00:33:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

326E4EA5280D26F664A12EA416535EEB

SHA1:

9EBC0787D79D89064A1CB1A544B247DE50695737

SHA256:

CA06297DBBD92424D7539FDD04373EF87796A21C43275B8B2BA98D4EC45CFA8D

SSDEEP:

3:N8wQB:2D

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 1592)
    • Connects to unusual port

      • iexplore.exe (PID: 1944)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1592"C:\Program Files\Internet Explorer\iexplore.exe" "https://yy122.cfd"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
1944"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1592 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\iertutil.dll
Total events
22 600
Read events
22 478
Write events
120
Delete events
2

Modification events

(PID) Process:(1592) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(1592) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(1592) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
31000842
(PID) Process:(1592) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(1592) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
31000842
(PID) Process:(1592) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1592) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1592) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1592) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(1592) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
61
Text files
108
Unknown types
56

Dropped files

PID
Process
Filename
Type
1944iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:CEC48F0F7A60EB31C8A3B2BA08E258AE
SHA256:736C81CBF5DB7AF0D314680419EB7797958EA295989F11C1344863C340639D79
1944iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\J12XHBLC.htmhtml
MD5:EEB34350A530E090584A383ECE1B6CEF
SHA256:FF596826D84675E9DFD034B4B65952E6139385892CAF8A3970E81CD01285D623
1944iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E8AEFE7B9E5BA26A8948C9454E312181der
MD5:C39015B0D708DA86E4FBEF8B83C89C5D
SHA256:06766004429F63DA481EC3D26CCE9BB3175617F25FA50BA574A591EAC9270451
1944iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabD2F.tmpcompressed
MD5:FC4666CBCA561E864E7FDF883A9E6661
SHA256:10F3DEB6C452D749A7451B5D065F4C0449737E5EE8A44F4D15844B503141E65B
1592iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442der
MD5:503AD061073A29CEE4CB12D552F6A5B3
SHA256:D2A97423F8B71CA1DAAC39F8A037DCA022303C1ADFBD49995EFF3B36AFFF33F9
1592iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442binary
MD5:6FF28CC3430F02ED04DCE4F5313F4DCF
SHA256:83FC04BA16B6D014C2F613DFAE1CEC40B84A7A2BBAFA88F9CAFC09100718DBF7
1944iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:1C54E1FA797DF41017B92D73822EF5EF
SHA256:6EE1D0F509CDDE21E66F0E9A370020B2F1993E2EB5677A1F19FFA64C4102581F
1944iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3der
MD5:55EACB961C2679FB4325B84BA4A313D0
SHA256:667E49D655099ACD8A63D6A7095410CE47183E960B0C1824E25F663F9D9957E1
1944iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81Bder
MD5:FACE6788A4CD32AC7247A4E16903A24B
SHA256:41EB0D6C4ED93FD90DFAA16E04F1D845013EB71934DA7B4A0F6CF398FA45167F
1944iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:B9ACF988036DD886E062DFEAAFA509BC
SHA256:852382171FDE39B5FD6B267EF0386CBD53DC6A8F4438304F28C378335343329A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
85
TCP/UDP connections
233
DNS requests
68
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1944
iexplore.exe
GET
172.64.155.188:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEDlyRDr5IrdR19NsEN0xNZU%3D
US
whitelisted
1592
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
1944
iexplore.exe
GET
200
23.32.238.51:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgQ3HTSP0qWwgb09t1%2FCOs3VZw%3D%3D
US
der
503 b
shared
1944
iexplore.exe
GET
200
104.18.21.226:80
http://ocsp2.globalsign.com/rootr3/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCDQHuXyId%2FGI71DM6hVc%3D
US
der
1.40 Kb
whitelisted
1944
iexplore.exe
GET
200
8.238.29.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?d4b38c7cf958170a
US
compressed
4.70 Kb
whitelisted
1944
iexplore.exe
GET
200
172.64.155.188:80
http://ocsp.comodoca.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEQCyDO1VLjGgvzQ6dSh0O%2Bmr
US
der
1.42 Kb
whitelisted
1944
iexplore.exe
GET
104.18.21.226:80
http://ocsp.globalsign.com/rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCCwQAAAAAAURO8EJH
US
whitelisted
1944
iexplore.exe
GET
23.32.238.51:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgMkxiQPkOTSYMRDIE0PyaVEKA%3D%3D
US
shared
1944
iexplore.exe
GET
23.32.238.51:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgT8enSjyFjbHMg%2BDJN%2FklkBhw%3D%3D
US
shared
1944
iexplore.exe
GET
200
104.18.21.226:80
http://ocsp2.globalsign.com/gsorganizationvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBQMnk2cPe3vhNiR6XLHz4QGvBl7BwQUlt5h8b0cFilTHMDMfTuDAEDmGnwCDGJH4giYTWP5D6wTTQ%3D%3D
US
der
1.42 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1592
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
1592
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
1944
iexplore.exe
134.122.186.36:443
BGPNET Global ASN
SG
unknown
1944
iexplore.exe
96.16.145.230:80
x1.c.lencr.org
AKAMAI-AS
DE
suspicious
1944
iexplore.exe
8.238.29.254:80
ctldl.windowsupdate.com
LEVEL3
US
suspicious
1944
iexplore.exe
23.32.238.51:80
r3.o.lencr.org
Akamai International B.V.
DE
unknown
1944
iexplore.exe
134.122.186.25:443
BGPNET Global ASN
SG
unknown
1944
iexplore.exe
163.181.56.168:443
cdn.staticfile.org
Zhejiang Taobao Network Co.,Ltd
DE
suspicious
1944
iexplore.exe
43.132.64.27:443
p1.meituan.net
ACE
GB
unknown
1944
iexplore.exe
154.83.27.44:443
678tktp.com
ANT-CLOUD
US
unknown

DNS requests

Domain
IP
Reputation
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 8.238.29.254
  • 8.248.113.254
  • 8.241.89.254
  • 8.248.137.254
  • 8.248.117.254
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
x1.c.lencr.org
  • 96.16.145.230
whitelisted
r3.o.lencr.org
  • 23.32.238.51
  • 23.32.238.67
shared
cdn.staticfile.org
  • 163.181.56.168
  • 163.181.56.169
  • 163.181.56.173
  • 163.181.56.170
  • 163.181.56.171
  • 163.181.56.174
  • 163.181.56.175
  • 163.181.56.172
whitelisted
5593qq.com
  • 45.61.212.117
  • 45.61.212.122
  • 45.61.212.128
  • 45.61.212.217
  • 45.61.212.223
  • 103.170.15.92
  • 103.170.15.97
  • 103.170.15.101
  • 103.170.15.107
  • 103.170.15.112
  • 45.61.212.50
  • 45.61.212.54
  • 45.61.212.58
unknown
592773xgg.com
  • 103.170.15.77
  • 103.170.15.82
  • 103.170.15.88
  • 45.61.212.50
  • 45.61.212.54
  • 45.61.212.58
  • 45.61.212.117
  • 45.61.212.122
  • 45.61.212.128
  • 45.61.212.217
  • 45.61.212.223
  • 45.61.212.227
  • 103.170.15.72
unknown
573569djd.com
  • 45.61.212.227
  • 103.170.15.72
  • 103.170.15.77
  • 103.170.15.107
  • 103.170.15.112
  • 45.61.212.50
  • 45.61.212.54
  • 45.61.212.58
  • 45.61.212.117
  • 45.61.212.122
  • 45.61.212.128
  • 45.61.212.217
  • 45.61.212.223
unknown

Threats

No threats detected
No debug info