analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

board meetings 2022.html

Full analysis: https://app.any.run/tasks/e9e6e069-252b-49d8-8a02-dfb0e7dc80e7
Verdict: Malicious activity
Analysis date: October 05, 2022, 00:14:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5:

5FF12FF23EF7BBA560CFCC23AF1413A7

SHA1:

595ED9A9F004645BC2A674D82E08946F50B2F6BC

SHA256:

2624D36AD2145B3FDF5028D316BAD52C07AB0766C96EC0D28764A083C8EADCA4

SSDEEP:

192:SVg9j7T+tovVZ0nUMeYF1zB+D3oH5Ulddl6QfuesGHX1HKKL0ORBst/JtiepCmm0:SosoL0fe28cyY8YIX1ZL08gjGEL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3124)
      • iexplore.exe (PID: 1572)
      • iexplore.exe (PID: 780)
  • INFO

    • Reads the computer name

      • iexplore.exe (PID: 2956)
      • iexplore.exe (PID: 3124)
      • iexplore.exe (PID: 1572)
      • iexplore.exe (PID: 780)
    • Checks supported languages

      • iexplore.exe (PID: 2956)
      • iexplore.exe (PID: 1572)
      • iexplore.exe (PID: 3124)
      • iexplore.exe (PID: 780)
    • Application launched itself

      • iexplore.exe (PID: 2956)
      • iexplore.exe (PID: 3124)
    • Changes internet zones settings

      • iexplore.exe (PID: 2956)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3124)
      • iexplore.exe (PID: 1572)
      • iexplore.exe (PID: 780)
      • iexplore.exe (PID: 2956)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3124)
      • iexplore.exe (PID: 1572)
      • iexplore.exe (PID: 780)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3124)
      • iexplore.exe (PID: 1572)
      • iexplore.exe (PID: 780)
      • iexplore.exe (PID: 2956)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\admin\Downloads\board meetings 2022.html"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3124"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2956 CREDAT:144385 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\user32.dll
1572"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2956 CREDAT:144390 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\version.dll
780"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2956 CREDAT:398593 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
34 844
Read events
34 606
Write events
237
Delete events
1

Modification events

(PID) Process:(2956) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(2956) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(2956) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30988367
(PID) Process:(2956) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(2956) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30988367
(PID) Process:(2956) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2956) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2956) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2956) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2956) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2956iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF435B5C47F9C9A96A.TMPatn
MD5:5C59D9275EA2B933E866FC7C383AE439
SHA256:A0B230D539D497FCAF1D5ADE656C2106A09C5026D8597832E25CA4E162EBEF03
2956iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF993B3540A3A87DA2.TMPatn
MD5:5C59D9275EA2B933E866FC7C383AE439
SHA256:A0B230D539D497FCAF1D5ADE656C2106A09C5026D8597832E25CA4E162EBEF03
2956iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{A004FC50-4442-11ED-9A81-1203334A04AF}.datbinary
MD5:03589F225F318A0B52BE1CC05720FB46
SHA256:88BAB62C664E9ECB0AFF76E9B4AE32C514F35B7F72EE16BEA3749ACEBDC5DC8F
2956iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{A004FC4F-4442-11ED-9A81-1203334A04AF}.datbinary
MD5:03589F225F318A0B52BE1CC05720FB46
SHA256:88BAB62C664E9ECB0AFF76E9B4AE32C514F35B7F72EE16BEA3749ACEBDC5DC8F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
23
TCP/UDP connections
43
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3124
iexplore.exe
GET
404
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?a59cb29cb2832efb
US
xml
341 b
whitelisted
3124
iexplore.exe
GET
404
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?9d36c2aa74afa64f
US
xml
341 b
whitelisted
1572
iexplore.exe
GET
404
185.199.109.153:80
http://makemeproud.github.io/jquery/jquery_unbase.js
NL
xml
341 b
malicious
1572
iexplore.exe
GET
404
185.199.109.153:80
http://makemeproud.github.io/jquery/convergence.css
NL
xml
341 b
malicious
3124
iexplore.exe
GET
404
185.199.109.153:80
http://makemeproud.github.io/jquery/jquery_unbase.js
NL
xml
341 b
malicious
1572
iexplore.exe
GET
404
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?d9ecd67fde6da25f
US
xml
341 b
whitelisted
1572
iexplore.exe
GET
404
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?376ce5c5f85f0f05
US
xml
341 b
whitelisted
3124
iexplore.exe
GET
404
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?8981f37eabe87c01
US
xml
341 b
whitelisted
3124
iexplore.exe
GET
404
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?077684f90ea5cfbc
US
xml
341 b
whitelisted
780
iexplore.exe
GET
404
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?3c3bad29343a1248
US
xml
341 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3124
iexplore.exe
185.199.109.153:80
makemeproud.github.io
FASTLY
US
shared
3124
iexplore.exe
142.250.185.161:443
lh3.googleusercontent.com
GOOGLE
US
whitelisted
3124
iexplore.exe
142.250.185.74:443
ajax.googleapis.com
GOOGLE
US
whitelisted
1572
iexplore.exe
142.250.185.74:443
ajax.googleapis.com
GOOGLE
US
whitelisted
3124
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted
1572
iexplore.exe
142.250.185.161:443
lh3.googleusercontent.com
GOOGLE
US
whitelisted
1572
iexplore.exe
185.199.109.153:80
makemeproud.github.io
FASTLY
US
shared
2956
iexplore.exe
13.107.21.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
2956
iexplore.exe
209.197.3.8:80
ctldl.windowsupdate.com
STACKPATH-CDN
US
whitelisted
780
iexplore.exe
142.250.186.142:443
google.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
makemeproud.github.io
  • 185.199.109.153
  • 185.199.110.153
  • 185.199.111.153
  • 185.199.108.153
malicious
lh3.googleusercontent.com
  • 142.250.185.161
whitelisted
ajax.googleapis.com
  • 142.250.185.74
whitelisted
ctldl.windowsupdate.com
  • 93.184.221.240
  • 209.197.3.8
whitelisted
google.com
  • 142.250.186.142
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
ieonline.microsoft.com
  • 204.79.197.200
whitelisted

Threats

Found threats are available for the paid subscriptions
21 ETPRO signatures available at the full report
No debug info