analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://static.trckingbyte.com

Full analysis: https://app.any.run/tasks/c73429b7-9934-4420-82c3-f5f1e60a747c
Verdict: Malicious activity
Analysis date: February 21, 2020, 21:09:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

10D5E6C7B52188A65ECB9910F57FC348

SHA1:

397007FED29D02822BC3658FC1A930BB8F621A78

SHA256:

CF8A8407F90023F1A1A6AE0ECB3C16C1A239602A4AB6DFEAB6C9F9B28CBBBD20

SSDEEP:

3:N8cwLxfFLdI:2c+xfFLK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3952)
      • iexplore.exe (PID: 3216)
    • Application launched itself

      • iexplore.exe (PID: 3952)
    • Changes internet zones settings

      • iexplore.exe (PID: 3952)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3216)
    • Creates files in the user directory

      • iexplore.exe (PID: 3952)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3952)
      • iexplore.exe (PID: 3216)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3952)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3952)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3952"C:\Program Files\Internet Explorer\iexplore.exe" https://static.trckingbyte.comC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3216"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3952 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
4 880
Read events
631
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
16
Text files
7
Unknown types
4

Dropped files

PID
Process
Filename
Type
3952iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3216iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab8862.tmp
MD5:
SHA256:
3216iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar8863.tmp
MD5:
SHA256:
3952iexplore.exeC:\Users\admin\AppData\Local\Temp\CabBD5D.tmp
MD5:
SHA256:
3952iexplore.exeC:\Users\admin\AppData\Local\Temp\TarBD5E.tmp
MD5:
SHA256:
3952iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verB40.tmp
MD5:
SHA256:
3952iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\54ZO6J47.txt
MD5:
SHA256:
3952iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\S9VMPBXB.txt
MD5:
SHA256:
3216iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\parent[1].jstext
MD5:250BE08C3F0243590335633E546D198A
SHA256:5075BA1CE810ABD0CB89D76638990D5C7777D56C6C34BACB21B3D7D7C07B8D13
3216iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\17D59CA3340E0E8D07DABEEC873222D2der
MD5:AB42356579F1E90B660A2AF256C383F4
SHA256:153861C1D8A0543F7177354D49B8FA14B091DA58BFD7E8599DF84B83DA6CF066
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
17
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3952
iexplore.exe
GET
200
72.21.91.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
3952
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3216
iexplore.exe
GET
200
2.21.242.204:80
http://ocsp.int-x3.letsencrypt.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR%2B5mrncpqz%2FPiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7%2FOo7KECEgSF%2FH2%2BChWljIz7O39szogrOg%3D%3D
NL
der
527 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3952
iexplore.exe
72.21.91.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3952
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3216
iexplore.exe
34.249.48.47:443
static.trckingbyte.com
Amazon.com, Inc.
IE
unknown
3952
iexplore.exe
34.249.48.47:443
static.trckingbyte.com
Amazon.com, Inc.
IE
unknown
3952
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3216
iexplore.exe
2.21.242.204:80
ocsp.int-x3.letsencrypt.org
Akamai International B.V.
NL
whitelisted
3952
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3216
iexplore.exe
2.21.242.197:80
isrg.trustid.ocsp.identrust.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
static.trckingbyte.com
  • 34.249.48.47
  • 34.243.24.182
  • 34.252.13.12
  • 52.19.53.27
  • 52.212.40.108
  • 52.213.230.141
  • 34.253.121.58
  • 34.253.22.180
malicious
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
isrg.trustid.ocsp.identrust.com
  • 2.21.242.197
  • 2.21.242.187
whitelisted
ocsp.int-x3.letsencrypt.org
  • 2.21.242.204
  • 2.21.242.245
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
ocsp.digicert.com
  • 72.21.91.29
whitelisted
ieonline.microsoft.com
  • 204.79.197.200
whitelisted

Threats

No threats detected
No debug info