analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://xsb.simple.ink/

Full analysis: https://app.any.run/tasks/d910a356-d780-4254-8e36-202a81efa1c3
Verdict: Malicious activity
Analysis date: May 20, 2022, 22:29:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
phishing
Indicators:
MD5:

848E62FCCEDF21476A8D76ACACCB045B

SHA1:

5B54B8A5AA3BAF32AA2DFCB8446CDF55CB3114B0

SHA256:

D79BE645871F67211A24A244AC0EB8E1F6EFB7284C0F275EC5DCB38C36AE035D

SSDEEP:

3:N86PIVIK:26waK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3472)
      • iexplore.exe (PID: 1224)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 3472)
      • iexplore.exe (PID: 2960)
      • iexplore.exe (PID: 1224)
    • Reads the computer name

      • iexplore.exe (PID: 2960)
      • iexplore.exe (PID: 3472)
      • iexplore.exe (PID: 1224)
    • Application launched itself

      • iexplore.exe (PID: 2960)
    • Changes internet zones settings

      • iexplore.exe (PID: 2960)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3472)
      • iexplore.exe (PID: 2960)
      • iexplore.exe (PID: 1224)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2960)
      • iexplore.exe (PID: 3472)
      • iexplore.exe (PID: 1224)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2960)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1224)
      • iexplore.exe (PID: 3472)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2960)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Program Files\Internet Explorer\iexplore.exe" "https://xsb.simple.ink/"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3472"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2960 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
1224"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2960 CREDAT:595209 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
26 133
Read events
25 997
Write events
134
Delete events
2

Modification events

(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
452244272
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30960793
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
752404272
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30960793
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2960) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
17
Text files
26
Unknown types
11

Dropped files

PID
Process
Filename
Type
3472iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarDB27.tmpcat
MD5:E721613517543768F0DE47A6EEEE3475
SHA256:3163B82D1289693122EF99ED6C3C1911F68AA2A7296907CEBF84C897141CED4E
3472iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751binary
MD5:8C617D0DEAC80118DC3AF8CC67FD711B
SHA256:9E5D415702AAF662F6A3B1F4B0AE7980ADB6BAA29D13A284969E72AB46F55468
3472iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarDB16.tmpcat
MD5:E721613517543768F0DE47A6EEEE3475
SHA256:3163B82D1289693122EF99ED6C3C1911F68AA2A7296907CEBF84C897141CED4E
3472iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabDB26.tmpcompressed
MD5:B9F21D8DB36E88831E5352BB82C438B3
SHA256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
3472iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F204BA4A4D8C39DE8DAEA7FF31FC6F8Dbinary
MD5:496A282616A98F6375E1EED1988F310B
SHA256:2E621D45674ADB14B8A41D735DAE1662AFD6FCA6795459D6BAB34BD3983C1271
3472iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:A922ADB02E6134BDCE809E2D5D4DD716
SHA256:0966DF33121BBBEF7E7440D2E020CC8D9A7ADFF7F3FDF79FA908E0D4160E1F75
3472iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:B9F21D8DB36E88831E5352BB82C438B3
SHA256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
3472iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:205BB49FFDCC079CE6B032882173FCC6
SHA256:FC39D4FBDAC4344F5CA140FF6204171B92204C7CA6895CC7045F1DA5465BC9B9
2960iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:AC8FE9D561E9E7288AECF13F03AEA3D1
SHA256:CECD911136F3CCBE6F4869CBCBD9FD15B3FA91CD2FD49B9655FA3BCF8E932C05
3472iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751der
MD5:54E9306F95F32E50CCD58AF19753D929
SHA256:45F94DCEB18A8F738A26DA09CE4558995A4FE02B971882E8116FC9B59813BB72
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
61
DNS requests
29
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2960
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
3472
iexplore.exe
GET
200
67.27.233.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?6e9c1355609bf9ed
US
compressed
60.0 Kb
whitelisted
3472
iexplore.exe
GET
200
195.138.255.17:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgRFNlnY9oROfevmqEHEZqYSNg%3D%3D
DE
der
503 b
shared
3472
iexplore.exe
GET
200
96.16.145.230:80
http://x1.c.lencr.org/
US
der
717 b
whitelisted
3472
iexplore.exe
GET
200
99.86.1.190:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
3472
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
3472
iexplore.exe
GET
200
65.9.58.194:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
3472
iexplore.exe
GET
200
67.27.233.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?6973aa0a37a4c3a8
US
compressed
4.70 Kb
whitelisted
3472
iexplore.exe
GET
200
67.27.233.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?bad058f1d74c3935
US
compressed
4.70 Kb
whitelisted
1224
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTk45WiKdPUwcMf8JgMC07ACYqr2AQUt2ui6qiqhIx56rTaD5iyxZV2ufQCEAF9LxfeRoa0ZPqxq7Z2wf0%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2960
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3472
iexplore.exe
76.76.21.142:443
xsb.simple.ink
Carolina Internet, Ltd.
US
malicious
2960
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3472
iexplore.exe
195.138.255.17:80
r3.o.lencr.org
AS33891 Netzbetrieb GmbH
DE
whitelisted
3472
iexplore.exe
96.16.145.230:80
x1.c.lencr.org
Akamai Technologies, Inc.
US
suspicious
3472
iexplore.exe
67.27.233.126:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
3472
iexplore.exe
104.18.33.94:443
www.notion.so
Cloudflare Inc
US
suspicious
3472
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3472
iexplore.exe
99.86.1.190:80
ocsp.rootg2.amazontrust.com
AT&T Services, Inc.
US
whitelisted
3472
iexplore.exe
65.9.58.194:80
o.ss2.us
AT&T Services, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
xsb.simple.ink
  • 76.76.21.142
  • 76.76.21.241
malicious
ctldl.windowsupdate.com
  • 67.27.233.126
  • 8.238.35.254
  • 67.26.137.254
  • 8.253.207.120
  • 8.238.28.254
whitelisted
x1.c.lencr.org
  • 96.16.145.230
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
r3.o.lencr.org
  • 195.138.255.17
  • 195.138.255.18
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted
www.notion.so
  • 104.18.33.94
  • 172.64.154.162
whitelisted
assets.website-files.com
  • 99.86.7.82
  • 99.86.7.11
  • 99.86.7.36
  • 99.86.7.129
shared
o.ss2.us
  • 65.9.58.194
  • 65.9.58.66
  • 65.9.58.231
  • 65.9.58.56
whitelisted

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET CURRENT_EVENTS Possible Glitch.me Phishing Domain
Misc activity
ET INFO Suspicious Glitch Hosted DNS Request - Possible Phishing Landing
1224
iexplore.exe
Misc activity
ET INFO Suspicious Glitch Hosted TLS SNI Request - Possible Phishing Landing
1224
iexplore.exe
Misc activity
ET INFO Suspicious Glitch Hosted TLS SNI Request - Possible Phishing Landing
2960
iexplore.exe
Misc activity
ET INFO Suspicious Glitch Hosted TLS SNI Request - Possible Phishing Landing
2960
iexplore.exe
Misc activity
ET INFO Suspicious Glitch Hosted TLS SNI Request - Possible Phishing Landing
No debug info