analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

board meetings 2022.html

Full analysis: https://app.any.run/tasks/62723e3b-024e-4f56-b25a-c02208e7e529
Verdict: Malicious activity
Analysis date: October 04, 2022, 22:49:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5:

5FF12FF23EF7BBA560CFCC23AF1413A7

SHA1:

595ED9A9F004645BC2A674D82E08946F50B2F6BC

SHA256:

2624D36AD2145B3FDF5028D316BAD52C07AB0766C96EC0D28764A083C8EADCA4

SSDEEP:

192:SVg9j7T+tovVZ0nUMeYF1zB+D3oH5Ulddl6QfuesGHX1HKKL0ORBst/JtiepCmm0:SosoL0fe28cyY8YIX1ZL08gjGEL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 1944)
      • iexplore.exe (PID: 3884)
      • iexplore.exe (PID: 376)
      • iexplore.exe (PID: 2468)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 3884)
      • iexplore.exe (PID: 3424)
      • iexplore.exe (PID: 1944)
      • iexplore.exe (PID: 2468)
      • iexplore.exe (PID: 376)
    • Reads the computer name

      • iexplore.exe (PID: 3884)
      • iexplore.exe (PID: 3424)
      • iexplore.exe (PID: 1944)
      • iexplore.exe (PID: 376)
      • iexplore.exe (PID: 2468)
    • Application launched itself

      • iexplore.exe (PID: 3424)
      • iexplore.exe (PID: 1944)
    • Changes internet zones settings

      • iexplore.exe (PID: 3424)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3884)
      • iexplore.exe (PID: 1944)
      • iexplore.exe (PID: 376)
      • iexplore.exe (PID: 2468)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3884)
      • iexplore.exe (PID: 1944)
      • iexplore.exe (PID: 3424)
      • iexplore.exe (PID: 376)
      • iexplore.exe (PID: 2468)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3884)
      • iexplore.exe (PID: 1944)
      • iexplore.exe (PID: 3424)
      • iexplore.exe (PID: 376)
      • iexplore.exe (PID: 2468)
    • Changes settings of System certificates

      • iexplore.exe (PID: 1944)
      • iexplore.exe (PID: 3884)
      • iexplore.exe (PID: 3424)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 1944)
      • iexplore.exe (PID: 3884)
      • iexplore.exe (PID: 3424)
    • Creates files in the user directory

      • iexplore.exe (PID: 2468)
      • iexplore.exe (PID: 376)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3424"C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\admin\AppData\Local\Temp\board meetings 2022.html"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3884"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3424 CREDAT:144385 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
1944"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3424 CREDAT:78857 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2468"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3424 CREDAT:398593 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
376"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3424 CREDAT:595201 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
Total events
49 016
Read events
48 756
Write events
254
Delete events
6

Modification events

(PID) Process:(3424) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(3424) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(3424) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30988355
(PID) Process:(3424) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(3424) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30988355
(PID) Process:(3424) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3424) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3424) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3424) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3424) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
11
Text files
24
Unknown types
7

Dropped files

PID
Process
Filename
Type
3884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBAder
MD5:5A11C6099B9E5808DFB08C5C9570C92F
SHA256:91291A5EDC4E10A225D3C23265D236ECC74473D9893BE5BD07E202D95B3FB172
3884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04der
MD5:E1817D34D647D15C961327938AA58C4A
SHA256:CA2D2DB19D9A688484F592397EBC22270DC2B6F653C583B8DFDF27CFF24E0E07
3884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EAder
MD5:F7983D8FD8DDD6DF665E3E5EB736D1C4
SHA256:173C1E435668AB7C8E2D30A020D2E63D66979911CDF19E0D50F68E697D2CAFC6
3884iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\convergence[1].csstext
MD5:86CA1EAB49390C5D96B6B6905177FF64
SHA256:66A32B59F08AA67433CF5C3F9C7A887CAD0CE579D2CEE0B1630B86A2DBF81B89
3884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EAbinary
MD5:2E7D2ADA1DB97DB95EA7535BAF3D4839
SHA256:997C5526ADA9B145CABBBC0FDE2D8DD1CF7DAEA28624B4743A70147CD8C61A58
3884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBAbinary
MD5:C0F89FA7C74B26D9DE9719DF07A23213
SHA256:22B3654A17DBF15E5F0768E598AE0E13CBE25399EAE58813B781BAFAEC1EFC2E
1944iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_D4DDF242A8972F898C0FE0D6EA6919E3der
MD5:4D6B344F7E5123552495C56971708CEF
SHA256:8092E24C3C24D08FFEBCA3781AF0EC9574604E1AE4BD40D2C21865C3297F44BC
3884iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\jquery_unbase[1].jstext
MD5:37264AA64BAF7BF4D3DEB019D697B593
SHA256:F31755126F040F41E40EAD197CDA18268B854F7F43160B8AC5199B4FFFFC77B6
3884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_CD6513E45B8AAEA8DF3E8B0C926693B8binary
MD5:6382E2B0D3B989BCAE1834F91496156C
SHA256:360F37C87FE9D308B13096A75762D9B0079DBE93A476BC0CD567733843255A6F
3884iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:E4544680C70C90D85E283CEA8135F67B
SHA256:83811922D481B2DE914B6C6C77DD50DD17C33D1849136812B39C9C5E132F1C17
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
26
TCP/UDP connections
63
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1944
iexplore.exe
GET
200
142.250.184.195:80
http://ocsp.pki.goog/gtsr1/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBQwkcLWD4LqGJ7bE7B1XZsEbmfwUAQU5K8rJnEaK0gnhS9SZizv8IkTcT4CDQIDvFNZazTHGPUBUGY%3D
US
der
724 b
whitelisted
3884
iexplore.exe
GET
200
142.250.184.195:80
http://ocsp.pki.goog/gtsr1/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBQwkcLWD4LqGJ7bE7B1XZsEbmfwUAQU5K8rJnEaK0gnhS9SZizv8IkTcT4CDQIDvFNZazTHGPUBUGY%3D
US
der
724 b
whitelisted
3424
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
3884
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?29cc2e891a4d8cf5
US
compressed
4.70 Kb
whitelisted
3884
iexplore.exe
GET
301
185.199.108.153:80
http://makemeproud.github.io/jquery/convergence.css
NL
html
162 b
malicious
3884
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?4dd1c26dca529bd5
US
compressed
4.70 Kb
whitelisted
3884
iexplore.exe
GET
301
185.199.108.153:80
http://makemeproud.github.io/jquery/jquery_unbase.js
NL
html
162 b
malicious
3884
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAbY2QTVWENG9oovp1QifsQ%3D
US
der
471 b
whitelisted
1944
iexplore.exe
GET
200
142.250.184.195:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
3884
iexplore.exe
GET
200
142.250.184.195:80
http://ocsp.pki.goog/gsr1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCEHe9DWzbNvka6iEPxPBY0w0%3D
US
der
1.41 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3884
iexplore.exe
172.217.18.10:443
ajax.googleapis.com
GOOGLE
US
whitelisted
3884
iexplore.exe
172.217.16.129:443
lh3.googleusercontent.com
GOOGLE
US
whitelisted
1944
iexplore.exe
172.217.18.10:443
ajax.googleapis.com
GOOGLE
US
whitelisted
3884
iexplore.exe
185.199.108.153:443
makemeproud.github.io
FASTLY
US
shared
3884
iexplore.exe
185.199.108.153:80
makemeproud.github.io
FASTLY
US
shared
1944
iexplore.exe
172.217.16.129:443
lh3.googleusercontent.com
GOOGLE
US
whitelisted
1944
iexplore.exe
185.199.108.153:443
makemeproud.github.io
FASTLY
US
shared
3424
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
1944
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
1944
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted

DNS requests

Domain
IP
Reputation
makemeproud.github.io
  • 185.199.108.153
  • 185.199.109.153
  • 185.199.110.153
  • 185.199.111.153
malicious
lh3.googleusercontent.com
  • 172.217.16.129
whitelisted
ajax.googleapis.com
  • 172.217.18.10
whitelisted
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
ocsp.pki.goog
  • 142.250.184.195
whitelisted
google.com
  • 142.250.185.142
whitelisted
www.google.com
  • 172.217.16.196
whitelisted

Threats

No threats detected
No debug info