analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.bingapis.com/api/v7/followweb/isfollowable?appId=F1E45C4A7B95B48AC3F411C6214F6B861D0C276B&mediaUrl=https://my.doculivery.com/External/familydollar/Login.aspx&edgechannel=stable

Full analysis: https://app.any.run/tasks/8a2a9a41-903e-4e81-a3eb-7e0230d45615
Verdict: Malicious activity
Analysis date: April 10, 2023, 13:48:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

503541F9B55C58616BA70340924AD079

SHA1:

1ED13C45B3BE9832F045C64D9C5706A7BB5111CE

SHA256:

D79C8032A28A00D5B8E19BBE83DCC5355C4546BB48AFF395979CE36165835836

SSDEEP:

3:N8DSLsjdi9eYKpz3ESqAP6TSnheFTyP/FiWDzYhdcmGK3xLP4e8MnDABaNEhWuJA:2OLsjoUnR0SqAP6TSheFTyHFiWD03VGK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 940)
    • Create files in a temporary directory

      • iexplore.exe (PID: 940)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
940"C:\Program Files\Internet Explorer\iexplore.exe" "https://www.bingapis.com/api/v7/followweb/isfollowable?appId=F1E45C4A7B95B48AC3F411C6214F6B861D0C276B&mediaUrl=https://my.doculivery.com/External/familydollar/Login.aspx&edgechannel=stable"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
1352"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:940 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
21 040
Read events
20 856
Write events
184
Delete events
0

Modification events

(PID) Process:(940) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
0
(PID) Process:(940) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30847387
(PID) Process:(940) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30847437
(PID) Process:(940) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(940) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(940) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(940) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(940) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(940) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(940) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
0
Suspicious files
12
Text files
26
Unknown types
8

Dropped files

PID
Process
Filename
Type
1352iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\5BOSLX1T.txttext
MD5:D7E2BC05370CCA685727AC7FFFF5BDAA
SHA256:CCC268F2B14776F0451A88B753D17A458594BBF5B5DE372F6BF1B68784874BA9
1352iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442binary
MD5:9DFDF0B5ABB4745CC6AA4D93964B9C91
SHA256:D882CA71333C4A6302D1BF479C11BB5F751CD9153218E88B8570C3F591ABFE12
1352iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\PG4J6UI7.txttext
MD5:39EFBB6724272055FBCAEB4BA3297C03
SHA256:06656993DDABC35E9AD1F89C95921D8A5A2352FCAA96F38267C310C4230EDDCD
1352iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\OB53N68R.txttext
MD5:A47E0098E0DBC29F712B9F8E9B3D31AB
SHA256:E5A2F5A32F11F6804881B7D25B9E8329692F74D776324AE3FAC09D91BD0D28F4
940iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF7AC6585285AB1430.TMPgmc
MD5:A93DA224CFDC0E698D45A69CA01F0ED6
SHA256:7BADEEB79450B8B78E1724B5494EB4F90AB2193D5BB3F6EBD6836EAEB06D4865
1352iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\GE4491KM.txttext
MD5:34E8E978ECA39C6799C5FEBF8CDE7E84
SHA256:D905DABD5BA581F6E0BC96273BF86518C8C60F62B7E2D2FC754D459138C59DDF
940iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{5DE373A6-D7A6-11ED-B2B4-12A9866C77DE}.datbinary
MD5:E212D090D4917A17DE51626C15E50D8B
SHA256:B00A15E52143A0920860A1A734602F6E93F3BEEDDE2AD08A823688CC1B4DA395
1352iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\MSCP24WR.txttext
MD5:39DE168D5FD6453D4650F192224D7D4E
SHA256:E8806FC43BED8E14E74D49BBFACE6ECFFC3F4657E1360CA89E091BEE7E27C376
940iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:7BA6BF3D2C94F24D7B04E47D20865936
SHA256:3EAA261E3C558851A60D1684194AD0F20FAA58E39FDA9D5C43DCB571321158B7
1352iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\IP1GJ0DR.txttext
MD5:673974CA55270FB2A66499CC6E1AA617
SHA256:31F9C2145D547585C99FCF362F8705FE3E94359765B2C6FFF5E5E2DA68F752A3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
13
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
940
iexplore.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
1352
iexplore.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
940
iexplore.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
1076
svchost.exe
GET
200
67.27.233.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?b2f445e81166d0a8
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1352
iexplore.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
940
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
EDGECAST
US
whitelisted
940
iexplore.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
1352
iexplore.exe
13.107.5.80:443
www.bingapis.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
1076
svchost.exe
67.27.233.254:80
ctldl.windowsupdate.com
LEVEL3
US
suspicious
1352
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted
940
iexplore.exe
2.23.209.189:443
www.bing.com
Akamai International B.V.
GB
malicious
940
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted

DNS requests

Domain
IP
Reputation
www.bingapis.com
  • 13.107.5.80
suspicious
ctldl.windowsupdate.com
  • 93.184.221.240
  • 67.27.233.254
  • 8.253.95.120
  • 8.241.123.254
  • 8.248.119.254
  • 8.248.135.254
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 2.23.209.189
  • 2.23.209.187
  • 2.23.209.179
  • 2.23.209.133
  • 2.23.209.130
  • 2.23.209.182
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted

Threats

No threats detected
No debug info