analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.amazon.com/dp/B086PHS2V8?crid=1CG7SC80DO7OB&qid=1677590137&sprefix=pa%2Caps%2C450&sr=8-4-spons&psc=1&linkCode=ll1&tag=cybid-20&linkId=3b3025b428fbd440aa2f7da7434f9502&language=en_US&ref_=as_li_ss_tl

Full analysis: https://app.any.run/tasks/cc23eee9-dd3e-4d46-85cf-f86678d66615
Verdict: Malicious activity
Analysis date: April 01, 2023, 17:29:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

C3F214B447A7BD243DF56BE317FF0092

SHA1:

E26A742D549A753B8AAD559E83FB4667509822D7

SHA256:

D726A3DFEA18B138704519085FC32C88A29E5EB58E103D3DEF95DEE9C543E5B8

SSDEEP:

6:2OLfLGT9Fn2VDJqA2LzISKYm5csfOQNlLLd9RJ:2Q2XUDB2Q0sfOolLLjv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Create files in a temporary directory

      • iexplore.exe (PID: 1112)
    • Application launched itself

      • iexplore.exe (PID: 1112)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1112"C:\Program Files\Internet Explorer\iexplore.exe" "https://www.amazon.com/dp/B086PHS2V8?crid=1CG7SC80DO7OB&qid=1677590137&sprefix=pa%2Caps%2C450&sr=8-4-spons&psc=1&linkCode=ll1&tag=cybid-20&linkId=3b3025b428fbd440aa2f7da7434f9502&language=en_US&ref_=as_li_ss_tl"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3220"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1112 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
33 590
Read events
33 364
Write events
222
Delete events
4

Modification events

(PID) Process:(1112) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
0
(PID) Process:(1112) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30847387
(PID) Process:(1112) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30847437
(PID) Process:(1112) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1112) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1112) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(1112) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1112) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1112) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1112) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
0
Suspicious files
24
Text files
292
Unknown types
32

Dropped files

PID
Process
Filename
Type
3220iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0AB67BD4882FB0E09822529CFEB33A58binary
MD5:7FE71700E3449B46E04747D8AB80409D
SHA256:DE52CBEB00AD736CBFBFB9E47A02CF04600C39960CE34C395F1030BA8DA205D1
3220iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8828F39C7C0CE9A14B25C7EB321181BA_D21E2ECA16C426DD4124714500D479F2binary
MD5:C496A434D73FFEFA0629E677E2AD31CA
SHA256:0409065502A7994A8AFDF1290591E5F2F3D1C0991E6165B65CDBE2A05CC5E4CF
3220iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\AUPS_S1_SWM_PRE_XSite_Trailer2_JFC_400x39_PV_en-GB._CB594120052_[1].jpgimage
MD5:B2260B79057D9568526A4571652977DE
SHA256:9997A2586DF37CDB1CDBB4C6AC362374DD4D4A9ED580BFE0B522C1000D1F7391
3220iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0AB67BD4882FB0E09822529CFEB33A58der
MD5:E8CF4F7B5799FC9333DF0EF1893D3C60
SHA256:C1E0BBACA788A739EDFDAEE69C57709D240CD5840BE09E726038C16C93604F5C
3220iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8828F39C7C0CE9A14B25C7EB321181BA_D21E2ECA16C426DD4124714500D479F2der
MD5:9EC8E5F7E6066133B24CC706E93C2998
SHA256:063E065C41F0CF86BA1EA61B81530703B37B4941E3C565A70CF62D3997AD0819
3220iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\E44FNYKG.txttext
MD5:9DFC584189431165F77A9D1FF00CF78E
SHA256:76F0B584A0E144626E24D3193F6EE0F9FBD723A1DD24143243CBB96E33DE571C
3220iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\K5NOWJ2J.txttext
MD5:A4501357A19A5C9EE725BB0AE707EB05
SHA256:8D72EA50C2CD2F5DD06DF51133B665E32A2B82AD2128FF2DE3820A522A76CFF3
3220iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:742A876870A2DE3E495E195925503C0D
SHA256:3B9E35B11E0931CC09D623A7E8D62840F4DCF64C8769BADE13E9CD3A05BED9D4
3220iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\S3UDB0CM.txttext
MD5:7792AB99BEFCB43813F49CAEE320FE9D
SHA256:E1A9A25083DD3F1C9FB5714429F476AA1DF02AB7BE05F2BB6EA718A54222C79C
1112iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\82CB34DD3343FE727DF8890D352E0D8Fder
MD5:DD50A5D6139E6D8B6992797CCD04818A
SHA256:B117851F48442B165516BC5B29D58BA0EFAC8B73EA78BFA676D43BE87D9D5DF3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
48
DNS requests
27
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3220
iexplore.exe
GET
200
152.199.19.74:80
http://s.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEEsrARXN5cdIGzzd%2Ft4RFp4%3D
US
der
1.53 Kb
shared
1112
iexplore.exe
GET
200
192.229.221.95:80
http://crl3.digicert.com/Omniroot2025.crl
US
der
7.78 Kb
whitelisted
3220
iexplore.exe
GET
200
192.229.221.95:80
http://crl4.digicert.com/DigiCertGlobalRootG2.crl
US
der
926 b
whitelisted
3220
iexplore.exe
GET
200
18.165.185.206:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
3220
iexplore.exe
GET
200
52.222.250.185:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
3220
iexplore.exe
GET
200
52.222.250.174:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwdzEjgLnWaIozse2b%2BczaaODg8%3D
US
der
1.39 Kb
shared
1112
iexplore.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
3220
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?fc4f2c2fe9f59e56
US
compressed
4.70 Kb
whitelisted
3220
iexplore.exe
GET
200
13.32.113.9:80
http://ocsp.r2m01.amazontrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBShdVEFnSEQ0gG5CBtzM48cPMe9XwQUgbgOY4qJEhjl%2Bjs7UJWf5uWQE4UCEA6tELOm1jlqT90Z1c5ecKE%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1112
iexplore.exe
13.107.21.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3220
iexplore.exe
152.199.19.74:80
s.symcd.com
EDGECAST
US
unknown
3220
iexplore.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
1112
iexplore.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
3220
iexplore.exe
13.107.4.50:80
ctldl.windowsupdate.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
3220
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted
3220
iexplore.exe
108.138.5.166:443
AMAZON-02
US
suspicious
18.66.136.234:443
www.amazon.co.uk
AMAZON-02
US
unknown
3220
iexplore.exe
52.222.250.185:80
ocsp.rootg2.amazontrust.com
AMAZON-02
US
whitelisted
18.66.129.81:443
m.media-amazon.com
AMAZON-02
US
unknown

DNS requests

Domain
IP
Reputation
ctldl.windowsupdate.com
  • 13.107.4.50
  • 93.184.221.240
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
s.symcd.com
  • 152.199.19.74
shared
ocsp.digicert.com
  • 192.229.221.95
whitelisted
crl4.digicert.com
  • 192.229.221.95
whitelisted
www.amazon.co.uk
  • 18.66.136.234
whitelisted
images-eu.ssl-images-amazon.com
  • 151.101.1.16
  • 151.101.65.16
  • 151.101.129.16
  • 151.101.193.16
  • 52.222.247.186
whitelisted
m.media-amazon.com
  • 151.101.1.16
  • 151.101.65.16
  • 151.101.129.16
  • 151.101.193.16
  • 18.66.129.81
whitelisted
completion.amazon.com
  • 52.46.154.73
whitelisted

Threats

No threats detected
No debug info