analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ITHR.html

Full analysis: https://app.any.run/tasks/9a5f463f-49c8-4f80-bbf1-496c4b2affda
Verdict: Malicious activity
Analysis date: June 27, 2022, 07:43:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, UTF-8 Unicode text, with very long lines
MD5:

F1D65150AB51E41192A8FDBBE845BF8B

SHA1:

CDAE67C37F4461BE2203C1A2869FCDB986761E97

SHA256:

0539031590081DC837D6FF9B46FE7AB13FB28FAD53D6122188FDBA544551CF41

SSDEEP:

192:2hXt526HNHt+fFxz39uxZOfq2coU/cTvZLjHoaShexgJSwD9co0tf6Oxs:2x/26HNHt+fLL94ZOfq2coU/yvZvHoae

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2928)
      • iexplore.exe (PID: 2056)
      • iexplore.exe (PID: 1516)
      • iexplore.exe (PID: 1336)
      • iexplore.exe (PID: 1372)
    • Executed as Windows Service

      • IEEtwCollector.exe (PID: 4016)
      • IEEtwCollector.exe (PID: 2976)
    • Creates files in the Windows directory

      • IEEtwCollector.exe (PID: 4016)
      • IEEtwCollector.exe (PID: 2976)
    • Reads the time zone

      • IEEtwCollector.exe (PID: 4016)
      • IEEtwCollector.exe (PID: 2976)
    • Removes files from Windows directory

      • IEEtwCollector.exe (PID: 4016)
      • IEEtwCollector.exe (PID: 2976)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 2968)
      • iexplore.exe (PID: 2928)
      • iexplore.exe (PID: 2056)
      • iexplore.exe (PID: 1372)
      • iexplore.exe (PID: 1516)
      • IEEtwCollector.exe (PID: 4016)
      • iexplore.exe (PID: 1336)
      • IEEtwCollector.exe (PID: 2976)
      • explorer.exe (PID: 2676)
    • Changes internet zones settings

      • iexplore.exe (PID: 2968)
    • Reads the computer name

      • iexplore.exe (PID: 2968)
      • iexplore.exe (PID: 2928)
      • iexplore.exe (PID: 2056)
      • iexplore.exe (PID: 1516)
      • iexplore.exe (PID: 1372)
      • IEEtwCollector.exe (PID: 4016)
      • iexplore.exe (PID: 1336)
      • IEEtwCollector.exe (PID: 2976)
      • explorer.exe (PID: 2676)
    • Application launched itself

      • iexplore.exe (PID: 2968)
      • iexplore.exe (PID: 2928)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2928)
      • iexplore.exe (PID: 2056)
      • iexplore.exe (PID: 1372)
      • iexplore.exe (PID: 1336)
      • iexplore.exe (PID: 1516)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2968)
      • iexplore.exe (PID: 1372)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2968)
      • iexplore.exe (PID: 1372)
    • Reads CPU info

      • IEEtwCollector.exe (PID: 4016)
      • IEEtwCollector.exe (PID: 2976)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 2968)
    • Creates files in the user directory

      • iexplore.exe (PID: 2968)
    • Manual execution by user

      • explorer.exe (PID: 2676)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.htm/html | HyperText Markup Language with DOCTYPE (80.6)
.html | HyperText Markup Language (19.3)

EXIF

HTML

Title: Un service d'assistance
Robots: NOINDEX, NOFOLLOW
ContentType: text/html; charset=UTF-8
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
9
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe no specs ieetwcollector.exe no specs iexplore.exe no specs ieetwcollector.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\admin\AppData\Local\Temp\ITHR.html.htm"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2928"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2968 CREDAT:144385 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1372"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2968 CREDAT:333057 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2056"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2968 CREDAT:5256194 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
1516"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2968 CREDAT:144414 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
4016C:\Windows\system32\IEEtwCollector.exe /VC:\Windows\system32\IEEtwCollector.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
IE ETW Collector Service
Exit code:
0
Version:
11.00.9600.19597 (winblue_ltsb_escrow.191216-1311)
1336"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2968 CREDAT:1127440 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2976C:\Windows\system32\IEEtwCollector.exe /VC:\Windows\system32\IEEtwCollector.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
IE ETW Collector Service
Exit code:
0
Version:
11.00.9600.19597 (winblue_ltsb_escrow.191216-1311)
2676"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
17 525
Read events
17 251
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
19
Text files
11
Unknown types
13

Dropped files

PID
Process
Filename
Type
2968iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\82CB34DD3343FE727DF8890D352E0D8Fder
MD5:DF6DEECBA36F8D0AF53EAFA9C51AB1F7
SHA256:60D1053BDE5FBCA23ED8976F1EABAEE9C4BB459D9C997E5A76BB2182EE916D98
1516iexplore.exeC:\Users\admin\AppData\Local\Microsoft\F12\perftools\memory\settings.jsontext
MD5:ECAA88F7FA0BF610A5A26CF545DCD3AA
SHA256:F1945CD6C19E56B3C1C78943EF5EC18116907A4CA1EFC40A57D48AB1DB7ADFC5
1372iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:584C923FB3BBEE90471AF1BB08ADFAB6
SHA256:C349498416C66AE300E2AC3058388DB20FF5D761259DBBF3881A1F95EED7C5DF
1372iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27binary
MD5:2AF85B355858938C8505E684437D19E8
SHA256:D7710C011805E587488EB11648A3465C79DA00B57B7DBF1776A208FD4AF5F96F
2968iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\82CB34DD3343FE727DF8890D352E0D8Fbinary
MD5:989465C7F58E7DE7033AFC3681CA4357
SHA256:2117D80C2DFBFD9915E8EE315AFAE6AAE0066FEDDCAAECDE74360FDFDC6F3B9A
4016IEEtwCollector.exeC:\Windows\TEMP\IEEtwSession.Temporal.{1F06B94C-3F90-49D8-81E9-1A36A5884AFB}.etlimage
MD5:FAD56A8B441C7565691FA7AE8B406228
SHA256:DADE25AB6549E01EE16EBDF199B808F96B00C8D6F1E80AEEDCC6ED9E72E37C0A
1372iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27der
MD5:FC887F7C5EF1EEAE3FB3BA651F77AC36
SHA256:5F98609231B96FC1ECFEFF757089F66D6A74BBE8FED6B33D83A799790484AA56
2968iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776binary
MD5:7BAF093F0EB83E61C243DDBC8EB09A65
SHA256:6CCA40036AB0AED21015885AA4FC9C83FE251B59086BF55AB6BF1B2A05CB8FE1
1516iexplore.exeC:\Users\admin\AppData\Local\Microsoft\F12\header\MyCode.jsontext
MD5:ECAA88F7FA0BF610A5A26CF545DCD3AA
SHA256:F1945CD6C19E56B3C1C78943EF5EC18116907A4CA1EFC40A57D48AB1DB7ADFC5
1516iexplore.exeC:\Users\admin\AppData\Local\Microsoft\F12\perftools\visualprofiler\settings.jsontext
MD5:ECAA88F7FA0BF610A5A26CF545DCD3AA
SHA256:F1945CD6C19E56B3C1C78943EF5EC18116907A4CA1EFC40A57D48AB1DB7ADFC5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
18
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2968
iexplore.exe
GET
200
93.184.220.29:80
http://crl3.digicert.com/Omniroot2025.crl
US
der
7.78 Kb
whitelisted
1372
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
2968
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
2968
iexplore.exe
GET
200
23.216.77.80:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?f1c180c7e4158b32
US
compressed
4.70 Kb
whitelisted
1372
iexplore.exe
GET
200
8.252.191.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?1edeaa6980baa4b6
US
compressed
4.70 Kb
whitelisted
1372
iexplore.exe
GET
200
23.216.77.69:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?999cabdedf972363
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
131.253.33.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2968
iexplore.exe
131.253.33.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
1372
iexplore.exe
188.114.96.3:443
formbucket.com
Cloudflare Inc
US
malicious
2968
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1372
iexplore.exe
23.216.77.69:80
ctldl.windowsupdate.com
NTT DOCOMO, INC.
US
suspicious
2968
iexplore.exe
23.216.77.69:80
ctldl.windowsupdate.com
NTT DOCOMO, INC.
US
suspicious
1372
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2968
iexplore.exe
23.216.77.80:80
ctldl.windowsupdate.com
NTT DOCOMO, INC.
US
suspicious
2968
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1372
iexplore.exe
8.252.191.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 131.253.33.200
  • 13.107.22.200
whitelisted
ctldl.windowsupdate.com
  • 23.216.77.69
  • 23.216.77.80
  • 8.252.191.254
  • 8.252.42.126
  • 8.250.188.126
  • 8.250.203.254
  • 8.252.73.254
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
formbucket.com
  • 188.114.96.3
  • 188.114.97.3
malicious
admin.net
unknown
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
crl3.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
No debug info