analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

red.cgi

Full analysis: https://app.any.run/tasks/e4ba1ffb-749f-4156-935d-fcad325799bd
Verdict: Malicious activity
Analysis date: March 31, 2020, 07:22:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with very long lines
MD5:

810C5F908DF4250241E7C129B2F4EF7D

SHA1:

90E660AEDD68BDCDD291347E38B1146F04E2681D

SHA256:

2D80D98FB0833A69914E319F5B599206B40512DAC6C8429910ED6ACA2296026D

SSDEEP:

12:uXqQda+eGLWQOdjYh8/K8RWtNJdKfZP/Fe0kz2SLwlgAwSfyk+K61At/:dQda0cdkh8SAWtNJdKfRNe0oLcpfykrH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts Internet Explorer

      • rundll32.exe (PID: 2564)
    • Executed via COM

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 3836)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 3864)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2412)
      • iexplore.exe (PID: 3864)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2412)
    • Creates files in the user directory

      • iexplore.exe (PID: 2412)
      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 3836)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2412)
      • iexplore.exe (PID: 3864)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3864)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs iexplore.exe iexplore.exe flashutil32_26_0_0_131_activex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2564"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\red.cgiC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3864"C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?LinkId=57426&Ext=cgiC:\Program Files\Internet Explorer\iexplore.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2412"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3864 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3836C:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exe -EmbeddingC:\Windows\system32\Macromed\Flash\FlashUtil32_26_0_0_131_ActiveX.exesvchost.exe
User:
admin
Company:
Adobe Systems Incorporated
Integrity Level:
MEDIUM
Description:
Adobe® Flash® Player Installer/Uninstaller 26.0 r0
Version:
26,0,0,131
Total events
6 426
Read events
1 158
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
41
Text files
196
Unknown types
22

Dropped files

PID
Process
Filename
Type
2412iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab8FF4.tmp
MD5:
SHA256:
2412iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar8FF5.tmp
MD5:
SHA256:
2412iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\TKP7DMNH.txt
MD5:
SHA256:
2412iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\4V3RLV70.txt
MD5:
SHA256:
2412iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\8RNFF1Z0.txt
MD5:
SHA256:
2412iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\PXKWO8KA.txt
MD5:
SHA256:
2412iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\search[1].htmhtml
MD5:F3E3A15251EFFF3EC619CD0997113457
SHA256:E126A4969A5E03F25B14D514EE8657EFA71BD65927C53ED30A3F2486DFBCDDF3
2412iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\25GWRYP3.txttext
MD5:918B84FC33B8666ABD6BAE3661A33A7D
SHA256:0BD0970447FB54B241C46266719CB4CF35BEEC6A1EFE252F5FB07B0662BAE20B
2412iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\D8nShhiaHwwY7S6Dowtg0f0NCMg[1].jstext
MD5:D703BCBFD76B5CFCCEAB380ADF0FB025
SHA256:4D0E25CFCBF9A8E64A62A76E220A2F2F6B424E654FFDA500DA83778B0DE6903D
2412iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YTOWV792\zqF1NsFR7vS1hEarPv8Ova9tpdA[1].jstext
MD5:85376F048CBF09D0E3A9C0E84DFFA9E5
SHA256:1F56A42C8B5DCBDBD1DA1169AEF0BD9CC08D2959C53C32D69BAF710E0AF83F93
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
16
TCP/UDP connections
69
DNS requests
27
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2412
iexplore.exe
GET
302
2.19.38.59:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=cgi
unknown
whitelisted
2412
iexplore.exe
GET
301
23.55.161.159:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=cgi
US
whitelisted
2412
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D
US
der
1.47 Kb
whitelisted
2412
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D
US
der
1.47 Kb
whitelisted
2412
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
2412
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
2412
iexplore.exe
GET
200
172.217.23.131:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQCwsRMNysflzggAAAAANKFJ
US
der
472 b
whitelisted
2412
iexplore.exe
GET
200
172.217.23.131:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQCwsRMNysflzggAAAAANKFJ
US
der
472 b
whitelisted
2412
iexplore.exe
GET
200
172.217.23.131:80
http://ocsp.pki.goog/gts1o1/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEFOOHQjK5IlqCAAAAAAyCmA%3D
US
der
471 b
whitelisted
2412
iexplore.exe
GET
200
172.217.23.131:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQDL%2FQslYWVuogIAAAAAXGdc
US
der
472 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2412
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3864
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2412
iexplore.exe
2.19.38.59:80
go.microsoft.com
Akamai International B.V.
whitelisted
2412
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2412
iexplore.exe
23.55.161.159:80
shell.windows.com
Akamai International B.V.
US
unknown
2412
iexplore.exe
20.190.129.130:443
login.microsoftonline.com
Microsoft Corporation
US
malicious
3864
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2412
iexplore.exe
216.58.206.14:443
www.youtube.com
Google Inc.
US
whitelisted
2412
iexplore.exe
172.217.18.102:443
static.doubleclick.net
Google Inc.
US
suspicious
2412
iexplore.exe
172.217.23.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
go.microsoft.com
  • 2.19.38.59
whitelisted
shell.windows.com
  • 23.55.161.159
  • 23.55.161.167
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
login.microsoftonline.com
  • 20.190.129.130
  • 20.190.129.128
  • 40.126.1.166
  • 20.190.129.17
  • 40.126.1.130
  • 20.190.129.2
  • 40.126.1.128
  • 20.190.129.160
whitelisted
login.live.com
  • 40.90.137.125
  • 40.90.137.124
  • 40.90.23.153
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www2.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.msocsp.com
  • 104.18.25.243
  • 104.18.24.243
whitelisted
tse4.mm.bing.net
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

No threats detected
No debug info