analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://us06web.zoom.us/webinar/register/WN_0_Pk2MkMSMa7sgF-UUVlPg?_x_zm_rtaid=dTv0a6WwSheaDjuyoK9rVg.1643085346065.39838e2a3cb328008a36f8a86c7bd43f&_x_zm_rhtaid=152

Full analysis: https://app.any.run/tasks/b8a8def2-d7e4-4384-a79e-5692746b02ac
Verdict: Malicious activity
Analysis date: January 25, 2022, 19:11:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

F501541EDBBB1F82562BA26D2545824E

SHA1:

D4E7ABEEA1B40BBEE51F8D64EB2A1601492A1813

SHA256:

DE4451AB3DF7195BA0D9C379B74783BFEC2CD4FC866E36C83E3A4A75E71EF584

SSDEEP:

3:N8CAHVILQNrCgKle4ojXG7CbxAeBo7SRVSWoWkDH3/l90BREq0Ici3X:2CA19rCgN4oaPSRVkW4dSRrxNX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3292)
  • INFO

    • Reads settings of System Certificates

      • iexplore.exe (PID: 3292)
      • iexplore.exe (PID: 1108)
    • Reads the computer name

      • iexplore.exe (PID: 3292)
      • iexplore.exe (PID: 1108)
    • Checks supported languages

      • iexplore.exe (PID: 3292)
      • iexplore.exe (PID: 1108)
    • Application launched itself

      • iexplore.exe (PID: 1108)
    • Changes internet zones settings

      • iexplore.exe (PID: 1108)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 1108)
      • iexplore.exe (PID: 3292)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3292)
    • Creates files in the user directory

      • iexplore.exe (PID: 3292)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1108"C:\Program Files\Internet Explorer\iexplore.exe" "https://us06web.zoom.us/webinar/register/WN_0_Pk2MkMSMa7sgF-UUVlPg?_x_zm_rtaid=dTv0a6WwSheaDjuyoK9rVg.1643085346065.39838e2a3cb328008a36f8a86c7bd43f&_x_zm_rhtaid=152"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
3292"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1108 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
13 915
Read events
13 783
Write events
132
Delete events
0

Modification events

(PID) Process:(1108) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(1108) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(1108) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30937631
(PID) Process:(1108) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(1108) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30937631
(PID) Process:(1108) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(1108) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1108) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1108) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(1108) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
19
Text files
69
Unknown types
20

Dropped files

PID
Process
Filename
Type
3292iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\Q0FIPBHY.txttext
MD5:E231E2A239A12982AEFA7DB5C3E75E3C
SHA256:51EBEC120F236B87B4368BF0B2EF371584894A3296A5EE8DEC5B3550927F0B46
3292iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6der
MD5:D64A625FBBED970C78FE685296CEB406
SHA256:1C3F934BF82A74E1BD04CFE9D3CEA2CA2A2E3CB0EE3EE92F067E020DD550ED23
3292iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\popup-captcha.min[1].csstext
MD5:A077BDCCA2C4F5CD108B579AD02D5C80
SHA256:0C5CE1D375A3663DFF05C128F7A78AF880191F60EFD96C1C95878ADBA5E9ECB5
3292iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\zoom-components.min[1].csstext
MD5:AF8AFD3D400A80D23F69311AD9CB91A7
SHA256:89F55613C73BBA8CF63011AFD7815AA92900DC973F2A366B5E1A6073446F2173
3292iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\72SSBRVM.txttext
MD5:D7794E0D7B4D9F2A490408B527FBED23
SHA256:04EB5CB625B8FDF7B41F4F89814AA0882B94C363230B23D90EDEBF57A4F470DE
3292iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6binary
MD5:810769823532D586520D99ACBBE8F3C2
SHA256:9766B5A2FC3993F7E92579ABB72AA650F262C607F4799142CC6CFB783441BB89
3292iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\WN_0_Pk2MkMSMa7sgF-UUVlPg[1].htmhtml
MD5:32DE96ABA3980BE1B98A03DB73628E18
SHA256:73F69FD982AB417C521B7DEBC9ECECEAE0153915B7DD78D206575B01DFA4EEA3
3292iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\all.min[1].csstext
MD5:9F6AB0EE827C6CF89BC81A9625113146
SHA256:00C2B6ECA7233B94ADA01E39833617D0BA97554CB63A7661995CCDC64024577A
3292iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\all.min[1].jstext
MD5:80D7294BB427D7D588342AA697459FEB
SHA256:E8E153A28392EE4F3391041C94AB23C3B7D5ADF74A1AB53D43D35F1ACF7269F4
3292iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5IWPIAR9\zm_bundle[1].jstext
MD5:C1BE4933B0D30DCDBA74093804127FC1
SHA256:AB96A8E4B8DC662D4642D590B14FA5F08B9B6ABF78BE40BC485CEAFFF0EDE0E1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
83
DNS requests
29
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3292
iexplore.exe
GET
200
142.250.74.131:80
http://ocsp.pki.goog/gts1c3/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEQDgAde1VeKYIQoAAAABK4GI
US
der
472 b
whitelisted
3292
iexplore.exe
GET
200
143.204.101.120:80
http://crl.rootg2.amazontrust.com/rootg2.crl
US
der
660 b
whitelisted
1108
iexplore.exe
GET
200
93.184.220.29:80
http://crl3.digicert.com/Omniroot2025.crl
US
der
7.68 Kb
whitelisted
3292
iexplore.exe
GET
200
142.250.74.131:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
1108
iexplore.exe
GET
200
93.184.220.29:80
http://crl3.digicert.com/DigiCertGlobalRootCA.crl
US
der
631 b
whitelisted
3292
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
3292
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
3292
iexplore.exe
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?0fb0045cca8a0c75
US
compressed
4.70 Kb
whitelisted
3292
iexplore.exe
GET
200
108.156.0.231:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
3292
iexplore.exe
GET
200
142.250.74.131:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEH4wYrandiOsCgAAAAErgCs%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1108
iexplore.exe
131.253.33.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3292
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3292
iexplore.exe
104.16.148.64:443
cdn.cookielaw.org
Cloudflare Inc
US
unknown
3292
iexplore.exe
170.114.10.32:443
us06web.zoom.us
US
unknown
209.197.3.8:80
ctldl.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
3292
iexplore.exe
143.204.97.253:443
us06st1.zoom.us
US
unknown
3292
iexplore.exe
13.226.89.240:443
us06st3.zoom.us
US
unknown
13.226.89.240:443
us06st3.zoom.us
US
unknown
170.114.10.32:443
us06web.zoom.us
US
unknown
143.204.97.253:443
us06st1.zoom.us
US
unknown

DNS requests

Domain
IP
Reputation
us06web.zoom.us
  • 170.114.10.32
suspicious
ctldl.windowsupdate.com
  • 8.248.117.254
  • 67.26.139.254
  • 8.248.115.254
  • 8.253.95.120
  • 67.27.158.126
  • 209.197.3.8
whitelisted
api.bing.com
  • 13.107.13.80
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
  • 131.253.33.200
  • 13.107.22.200
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
us06st3.zoom.us
  • 13.226.89.240
suspicious
us06st1.zoom.us
  • 143.204.97.253
suspicious
cdn.cookielaw.org
  • 104.16.148.64
  • 104.16.149.64
whitelisted
us06st2.zoom.us
  • 143.204.97.253
suspicious
static.ada.support
  • 143.204.35.40
  • 143.204.35.8
  • 143.204.35.97
  • 143.204.35.35
whitelisted

Threats

No threats detected
No debug info