analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

v

Full analysis: https://app.any.run/tasks/9d7a2757-a468-48a6-96f0-43b520af04c4
Verdict: Malicious activity
Analysis date: September 11, 2019, 06:35:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
Indicators:
MIME: text/html
File info: HTML document, ASCII text
MD5:

0357AA49EA850B11B99D09A2479C321B

SHA1:

41472BA5C40F61FA1C77C42CF06248F13B8785F0

SHA256:

0FF0B7FCB090C65D0BDCB2AF4BBD2C30F33356B3CE9B117186FA20391EF840A3

SSDEEP:

12:hnMQbwzRQ6QclfhxxEdWr+YZrH3atJMlgOt0quoQL:hMxRQspxCQnZrH3atEx0h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 3436)
    • Reads internet explorer settings

      • iexplore.exe (PID: 4016)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 4016)
    • Creates files in the user directory

      • iexplore.exe (PID: 4016)
    • Application launched itself

      • iexplore.exe (PID: 3436)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.htm/html | HyperText Markup Language with DOCTYPE (80.6)
.html | HyperText Markup Language (19.3)

EXIF

HTML

ContentType: text/html; charset=utf-8
Title: Contact Support
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3436"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\v.htmC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4016"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3436 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
326
Read events
264
Write events
61
Delete events
1

Modification events

(PID) Process:(3436) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3436) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3436) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3436) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3436) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3436) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3436) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{5F45A0A9-D45E-11E9-B86F-5254004A04AF}
Value:
0
(PID) Process:(3436) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3436) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
2
(PID) Process:(3436) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E307090003000B000600230029003103
Executable files
0
Suspicious files
0
Text files
3
Unknown types
1

Dropped files

PID
Process
Filename
Type
3436iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3436iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
4016iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\fwdssp_com[1].txt
MD5:
SHA256:
4016iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\fwdssp_com[1].htmhtml
MD5:4A262B075CD295FADE7E4DAB47745840
SHA256:95CC424934988440980C27167C79AC222D1977410260472A13215A615AC250FE
4016iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019091120190912\index.datdat
MD5:3E154CB1BB61E2AD7EF5F434DC60EA24
SHA256:43ECF449AEC93D7A5B4836AF67248837C471AC2787C6DD8B37D6EEF5E2627B74
3436iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\favicon[1].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
4016iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\fwdssp_com[1].htmhtml
MD5:C784EA0A1AFDFB5E54FFD7F40F77DCB6
SHA256:8DFBF98ADFB38F0B612D15B4BACCB23DE19CF12DEE36C9897708D62AAAB6D308
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4016
iexplore.exe
GET
208.91.196.46:80
http://fwdssp.com/?dn=referer_detect&pid=5POL4F2O4
VG
whitelisted
4016
iexplore.exe
GET
200
208.91.196.46:80
http://fwdssp.com/?dn=referer_detect&pid=5POL4F2O4
VG
html
1.16 Kb
whitelisted
4016
iexplore.exe
GET
200
208.91.196.46:80
http://fwdssp.com/?fp=TRNQQm%2FuOgwUcDP3KLFe5ifiTZTaWEw75usqKHkeCAaHD842wD%2BRw8ucqUFKpUoMd9z6SPWEGoABUfa6YX6D%2Bzsp3BcA00zoufJXgUTwsVP0hSVZRAUc%2BIIbLozFIW3zvd5sXBxNCJIWDjw%2FFncJryvqhxoNRULRRwwHb6LDv9w%3D&prvtof=hAWuPWIY%2FNfWC7HHRnLoKfI3IeyQKBx0%2BehcOobjxbQ%3D&poru=saZuMRhHaQhhGNoNsBtkRzVYF5JiwGOiIRtsQ8f%2FkLrdHaqMrSXVfsJDFxukEEF1hf7XSsTLDeuhBRawzKYuMhL2v9ndi%2B7VAjuoDZaz4xY%3D&dn=referer_detect
VG
html
196 b
whitelisted
3436
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3436
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
4016
iexplore.exe
208.91.196.46:80
fwdssp.com
Confluence Networks Inc
VG
malicious

DNS requests

Domain
IP
Reputation
fwdssp.com
  • 208.91.196.46
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
4016
iexplore.exe
Misc activity
ADWARE [PTsecurity] InstantAccess
4016
iexplore.exe
Misc activity
ADWARE [PTsecurity] InstantAccess
4016
iexplore.exe
Misc activity
ADWARE [PTsecurity] InstantAccess
No debug info