analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://173.231.189.15

Full analysis: https://app.any.run/tasks/b20b885e-3b49-4925-a228-ea577cbc2333
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 24, 2022, 15:40:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
sinkhole
Indicators:
MD5:

F63BA97BB880375EECE0E17D6AD29E02

SHA1:

AA774316E59E8F29F8CD8B401B6E9B217A3A63BB

SHA256:

F23E7C50086C5CC128D3B7E9875DFCFB3FE7046F9F4E9AD2061C1D561D40254D

SSDEEP:

3:N1KqWvgeLJn:CqWvNJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3648)
  • INFO

    • Checks Windows Trust Settings

      • iexplore.exe (PID: 1252)
    • Reads the computer name

      • iexplore.exe (PID: 3648)
      • iexplore.exe (PID: 1252)
    • Changes internet zones settings

      • iexplore.exe (PID: 1252)
    • Application launched itself

      • iexplore.exe (PID: 1252)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3648)
    • Creates files in the user directory

      • iexplore.exe (PID: 1252)
      • iexplore.exe (PID: 3648)
    • Checks supported languages

      • iexplore.exe (PID: 1252)
      • iexplore.exe (PID: 3648)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1252)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1252"C:\Program Files\Internet Explorer\iexplore.exe" "http://173.231.189.15"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3648"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1252 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
8 947
Read events
8 842
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
5
Text files
7
Unknown types
2

Dropped files

PID
Process
Filename
Type
3648iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\HJ0G948S.txttext
MD5:76A876E3C64C71C252BD49391B504C5F
SHA256:8848ACCCE4765C818335BAE4B0F1F81AC880DD28CF58C877382D1C15F0D768E3
1252iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\R3EY3C27.txttext
MD5:CB84A0A107181529CC1400F1AF5F6AF0
SHA256:81B0D8C76A1E91E9F445BCF853C0335F7B6E6F3DBD82FD7580DE58F41878C0A9
1252iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:FC990EAA7247546FB67C18916A4CAC9B
SHA256:294F5BE9159C87842AD3173FE7CDA168C9F2010C6D428085A8AC30EF436CA993
1252iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\SUMMCW26.txttext
MD5:E4B039E3E37CC12F347760C142F6024B
SHA256:9E2C6C474EE3F2C761C95A19D070B3A63822E69E7D8B10D925E04B9BF51B4D32
1252iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:C6763EABB72A5FDEFB26B1E322284D77
SHA256:23007C8900AF664838BD92909A2949CD77B92C1D01AC350723562E8F2AA5B0B7
1252iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776der
MD5:111DCDB55A88510DB3C1E141A0EA1538
SHA256:022A2CD07C65A61F3419427C0D278028CC8FD3C40D593279C2035D881013973B
1252iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776binary
MD5:56312ECB72444FBC3B11C1084A3C78E1
SHA256:B5ACE7C9C6126AA24C4E91BF93C1BDF12E9DACB32FCC21B561D8A53B7CB88A1A
1252iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:C1DD552B929FF32AFD2B0835637FDB9B
SHA256:9EA92B605A5CC115D9C7306BA8B566D375F06B973991A07A8B56241CCD2025DF
1252iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\favicon[2].icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
3648iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\4G79EMJS.txttext
MD5:12B35C110073AD3548C8CF42172BCD1D
SHA256:200DFF600A1CFC158C2118A5C56E80D987413BD208031F58A9431125B945B25D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
16
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1252
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
1252
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
3648
iexplore.exe
GET
200
173.231.189.15:80
http://173.231.189.15/
US
binary
20 b
malicious
1252
iexplore.exe
GET
200
173.231.189.15:80
http://173.231.189.15/favicon.ico
US
binary
20 b
malicious
1252
iexplore.exe
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?aca855439deafb4e
US
compressed
4.70 Kb
whitelisted
1252
iexplore.exe
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?88cf28cfdfb622dc
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1252
iexplore.exe
209.197.3.8:80
ctldl.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
1252
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1252
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1252
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3648
iexplore.exe
173.231.189.15:80
Voxel Dot Net, Inc.
US
malicious
173.231.189.15:80
Voxel Dot Net, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
api.bing.com
  • 13.107.13.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 209.197.3.8
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3648
iexplore.exe
A Network Trojan was detected
ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz
1252
iexplore.exe
A Network Trojan was detected
ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz
No debug info