analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://headlightrevolution.com/checkout

Full analysis: https://app.any.run/tasks/c419c422-c186-4ef6-a83f-ad5f3be88196
Verdict: Malicious activity
Analysis date: March 31, 2020, 11:25:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

D89B7233287A426BB04F8DB02458ADDE

SHA1:

F6467A04DCC9603DFBD06F9A02D11481B53FE1CD

SHA256:

1B9DA69E97D3BB8F8E420E9BE253704993028BECF58F0582A21753DC8258A2B4

SSDEEP:

3:N88VRSUdIdNApRn:28nIdNApRn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2800)
      • iexplore.exe (PID: 3092)
    • Changes internet zones settings

      • iexplore.exe (PID: 3092)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2800)
      • iexplore.exe (PID: 3092)
    • Creates files in the user directory

      • iexplore.exe (PID: 2800)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2800)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3092)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3092)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3092"C:\Program Files\Internet Explorer\iexplore.exe" "https://headlightrevolution.com/checkout"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2800"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3092 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
5 767
Read events
784
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
114
Text files
126
Unknown types
67

Dropped files

PID
Process
Filename
Type
3092iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab9071.tmp
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar9081.tmp
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\I62BBKP0.txt
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\PGXAICWX.txt
MD5:
SHA256:
2800iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_9487BC0D4381A7CDEB9A8CC43F66D27Cder
MD5:63311A320518E4CA5045931F3E6ADE16
SHA256:23B7BECCB98DAF194EF0EE6709E93CAC4632C1214F6478FCFA2A547515237D83
2800iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\4IT734EV.txttext
MD5:6F01F609B218CCD551D0603E60BEF145
SHA256:0116192A57A271D730DBAF97AC166C2A4D1E02BD89A6FE5311B79332FC5E7667
2800iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4344B8AF97AF3A423D9EE52899963CDE_78849AF2BCA6F2FB97DE2940460ADC6Abinary
MD5:419846BE4B88033942A4BB8B2A854EBE
SHA256:E981057E2F501F93E419C2275EC401C265EB6E46C038C1494F9BF758222F8FD7
2800iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\cart[1].htmhtml
MD5:25892B6D41E0F008FE67608409474FA6
SHA256:DB3C18DAE6881B0FEB22F4731C6A22BE8FC2A11A5D707EE3B548B531AA234AC4
2800iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_9487BC0D4381A7CDEB9A8CC43F66D27Cbinary
MD5:E90950D1164F8BCF2BFEBF3B646DE9CF
SHA256:B83D6E1A52B84473D554C7A7CB06739B048AEEE80A2F04994144AABCDB039CE0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
49
TCP/UDP connections
134
DNS requests
45
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2800
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
2800
iexplore.exe
GET
200
23.37.43.27:80
http://s.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEGMYDTj7gJd4qdA1oxYY%2BEA%3D
NL
der
1.71 Kb
shared
2800
iexplore.exe
GET
200
172.217.21.195:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
2800
iexplore.exe
GET
200
172.217.21.195:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
2800
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
2800
iexplore.exe
GET
200
93.184.220.29:80
http://status.geotrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR3enuod9bxDxzpICGW%2B2sabjf17QQUkFj%2FsJx1qFFUd7Ht8qNDFjiebMUCEAez3RP7hyTB6WlLwXG2xOk%3D
US
der
471 b
whitelisted
2800
iexplore.exe
GET
200
93.184.220.29:80
http://status.geotrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR3enuod9bxDxzpICGW%2B2sabjf17QQUkFj%2FsJx1qFFUd7Ht8qNDFjiebMUCEAez3RP7hyTB6WlLwXG2xOk%3D
US
der
471 b
whitelisted
2800
iexplore.exe
GET
200
172.217.21.195:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
2800
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
3092
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3092
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2800
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2800
iexplore.exe
216.58.205.232:443
www.googletagmanager.com
Google Inc.
US
whitelisted
2800
iexplore.exe
2.18.232.232:443
cdn11.bigcommerce.com
Akamai International B.V.
whitelisted
2800
iexplore.exe
104.22.51.245:443
www.powr.io
Cloudflare Inc
US
suspicious
2800
iexplore.exe
35.186.228.254:443
headlightrevolution.com
Google Inc.
US
unknown
2800
iexplore.exe
172.217.23.116:443
acp-magento.appspot.com
Google Inc.
US
malicious
2800
iexplore.exe
54.241.86.195:443
uschat3.contivio.com
Amazon.com, Inc.
US
unknown
2800
iexplore.exe
143.204.208.227:443
d3ryumxhbd2uw7.cloudfront.net
US
malicious
2800
iexplore.exe
23.8.10.113:443
chimpstatic.com
Akamai International B.V.
NL
unknown

DNS requests

Domain
IP
Reputation
headlightrevolution.com
  • 35.186.228.254
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
status.geotrust.com
  • 93.184.220.29
whitelisted
cdn11.bigcommerce.com
  • 2.18.232.232
whitelisted
www.googletagmanager.com
  • 216.58.205.232
whitelisted
www.powr.io
  • 104.22.51.245
  • 104.22.50.245
shared
uschat3.contivio.com
  • 54.241.86.195
unknown
acp-magento.appspot.com
  • 172.217.23.116
whitelisted

Threats

No threats detected
No debug info