analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

26349f

Full analysis: https://app.any.run/tasks/ded4de50-14fe-4ce7-a023-e4327b4f15d3
Verdict: Malicious activity
Analysis date: July 11, 2019, 14:21:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with very long lines
MD5:

99BB6FF120E654FB406D4471B9B2DB1F

SHA1:

CDA723A207B72AE596619985C0167CF2405C4E2C

SHA256:

15B800C0EE3149074E5B2FD6215EE239FD178320A6A1C7BB5497DD0126E78D53

SSDEEP:

1536:UKEja2W7fazXBRIYeLbfCzbr2UdiUC3jP0BEih70TDuH:UKEjax7cdQbcrsP0BEihSDuH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3544)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 860)
      • chrome.exe (PID: 3544)
    • Changes internet zones settings

      • iexplore.exe (PID: 860)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3372)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3372)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3372)
    • Creates files in the user directory

      • iexplore.exe (PID: 3372)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3372)
    • Manual execution by user

      • chrome.exe (PID: 3544)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.htm/html | HyperText Markup Language with DOCTYPE (80.6)
.html | HyperText Markup Language (19.3)

EXIF

HTML

Title: WeTransfer
csrfToken: Bojk+v2M0ecOiBrUIX7jRa6aug3bB+O6djJt2p1vDIMaE3yisP1EBiBt84ON/7J9e1fgUBmkKL6Vbj3Q+fYfzw==
csrfParam: authenticity_token
applicationName: WeTransfer
Author: WeTransfer
Description: WeTransfer is the simplest way to send your files around the world. Share large files up to 2GB for free.
referrer: origin
pinterest: nopin
viewport: width=device-width, minimum-scale=1, initial-scale=1, user-scalable=no
HTTPEquivXUACompatible: IE=edge
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
67
Monitored processes
28
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
860"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\26349f.htmC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3372"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:860 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3544"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1524"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6bf1a9d0,0x6bf1a9e0,0x6bf1a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2272"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3336 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3472"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1008,9341188734794893758,17704999674763623341,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=9510612979646755690 --mojo-platform-channel-handle=1004 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2160"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1008,9341188734794893758,17704999674763623341,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=10987122387509094452 --mojo-platform-channel-handle=1580 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1764"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,9341188734794893758,17704999674763623341,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4108654234673334570 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2148 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3324"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,9341188734794893758,17704999674763623341,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9804287572644128407 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2456 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2280"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,9341188734794893758,17704999674763623341,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7298536172673452812 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2516 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
1 340
Read events
1 170
Write events
161
Delete events
9

Modification events

(PID) Process:(860) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(860) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(860) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(860) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(860) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(860) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(860) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{3B2025ED-A3E7-11E9-95C0-5254004A04AF}
Value:
0
(PID) Process:(860) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(860) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
2
(PID) Process:(860) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E307070004000B000E00150036007A03
Executable files
0
Suspicious files
44
Text files
214
Unknown types
12

Dropped files

PID
Process
Filename
Type
860iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
860iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3372iexplore.exeC:\Users\admin\AppData\Local\Temp\CabDE20.tmp
MD5:
SHA256:
3372iexplore.exeC:\Users\admin\AppData\Local\Temp\TarDE21.tmp
MD5:
SHA256:
3372iexplore.exeC:\Users\admin\AppData\Local\Temp\CabDE32.tmp
MD5:
SHA256:
3372iexplore.exeC:\Users\admin\AppData\Local\Temp\TarDE33.tmp
MD5:
SHA256:
3372iexplore.exeC:\Users\admin\AppData\Local\Temp\CabDF0F.tmp
MD5:
SHA256:
3372iexplore.exeC:\Users\admin\AppData\Local\Temp\TarDF10.tmp
MD5:
SHA256:
3372iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015compressed
MD5:42EEB434B3A53363C65B023F59C9C1B8
SHA256:A7C5CE66E31A9A36D4362F9D0CBB7C0FE395F079C567641F8DBF1A4326179900
3372iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\en-8ce501f284f2fe8b7da1523c327a0015e8248e5f1b4f0b25cbfc0b0753d95c6b[1].jstext
MD5:7BDBD9B8F6201CE919CC6C81F00EBBCB
SHA256:8CE501F284F2FE8B7DA1523C327A0015E8248E5F1B4F0B25CBFC0B0753D95C6B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
67
DNS requests
45
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3372
iexplore.exe
OPTIONS
400
172.217.18.168:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
2160
chrome.exe
GET
302
216.58.205.238:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
515 b
whitelisted
860
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3372
iexplore.exe
OPTIONS
400
172.217.18.168:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
2160
chrome.exe
GET
200
173.194.129.201:80
http://r4---sn-aigzrn7s.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.217.117.45&mm=28&mn=sn-aigzrn7s&ms=nvh&mt=1562854886&mv=m&mvi=3&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
3372
iexplore.exe
OPTIONS
400
172.217.18.168:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
3372
iexplore.exe
GET
200
13.224.197.19:80
http://x.ss2.us/x.cer
US
der
1.27 Kb
whitelisted
3372
iexplore.exe
OPTIONS
400
172.217.18.168:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
3372
iexplore.exe
OPTIONS
400
172.217.18.168:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
3372
iexplore.exe
OPTIONS
400
172.217.18.168:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
860
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
4
System
172.217.18.168:139
www.googletagmanager.com
Google Inc.
US
whitelisted
4
System
172.217.18.168:445
www.googletagmanager.com
Google Inc.
US
whitelisted
2160
chrome.exe
172.217.18.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3372
iexplore.exe
2.16.186.89:80
www.download.windowsupdate.com
Akamai International B.V.
whitelisted
3372
iexplore.exe
13.224.196.31:443
prod-cdn.wetransfer.net
US
unknown
3372
iexplore.exe
13.224.197.19:80
x.ss2.us
US
unknown
3372
iexplore.exe
172.217.18.168:80
www.googletagmanager.com
Google Inc.
US
whitelisted
2160
chrome.exe
216.58.207.77:443
accounts.google.com
Google Inc.
US
whitelisted
2160
chrome.exe
172.217.22.110:443
clients2.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
prod-cdn.wetransfer.net
  • 13.224.196.31
  • 13.224.196.118
  • 13.224.196.43
  • 13.224.196.128
whitelisted
x.ss2.us
  • 13.224.197.19
  • 13.224.197.167
  • 13.224.197.157
  • 13.224.197.208
whitelisted
www.download.windowsupdate.com
  • 2.16.186.89
  • 2.16.186.56
whitelisted
www.googletagmanager.com
  • 172.217.18.168
whitelisted
clientservices.googleapis.com
  • 172.217.18.99
whitelisted
accounts.google.com
  • 216.58.207.77
shared
www.google.com.ua
  • 172.217.16.131
whitelisted
fonts.googleapis.com
  • 172.217.16.202
whitelisted
www.gstatic.com
  • 216.58.207.67
whitelisted

Threats

Found threats are available for the paid subscriptions
10 ETPRO signatures available at the full report
No debug info