analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

mysite

Full analysis: https://app.any.run/tasks/facf484a-09a2-4d73-b4d1-56f83eafbb4a
Verdict: Malicious activity
Analysis date: February 18, 2019, 13:25:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, UTF-8 Unicode text, with very long lines
MD5:

19D0BE117D0BCD58E24DBF9BD1B110D2

SHA1:

26C5A8AF278DEA08775FD65B190F4EB1125A59CC

SHA256:

303CD70E76D0FE974ECCA28EC6BA4BB247EE6C2A8EAEBBB3DC037DA696E3DCF2

SSDEEP:

12288:zDpPwERy4+lemuRsd7HQ6LPZ+6XGMWHQkQ/EX3:zDeERy4+lemvd7rLU6XGMWHQkHX3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 3468)
    • Application launched itself

      • iexplore.exe (PID: 2844)
    • Changes internet zones settings

      • iexplore.exe (PID: 2844)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.htm/html | HyperText Markup Language with DOCTYPE (80.6)
.html | HyperText Markup Language (19.3)

EXIF

HTML

HTTPEquivXUACompatible: IE=Edge
Generator: Wix.com Website Builder
HTTPEquivXWixMetaSiteId: 16638a33-3f19-4730-a4d7-cc48581802ea
HTTPEquivXWixApplicationInstanceId: 0cb722ff-46ae-4b9b-9cbe-0a89d59f1e64
HTTPEquivXWixPublishedVersion: 3
HTTPEquivEtag: 285a72fbee9b14445c72a4767a175bb6
formatDetection: telephone=no
SKYPE_TOOLBAR: SKYPE_TOOLBAR_PARSER_COMPATIBLE
viewport: width=980, user-scalable=yes
fragment: !
Title: Mysite
fb_admins_meta_tag: -
Robots: index
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2844"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\mysite.htmC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3468"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2844 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
391
Read events
318
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
2844iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2844iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3468iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019021820190219\index.datdat
MD5:543F181A27BF67D4D1C95E0FF413CBF4
SHA256:68A091F0B0EFF32AA520D55AC47A048FC09E611D62F724A35324F08D122E5209
3468iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\rename%20yellow%20outlook[1].pngimage
MD5:1DF0AA5EEB0CB90CD68D094ED0699EC5
SHA256:42805AC8C9BD0D0BDEB7BD8AF0C8661E1673C6E81BF0A1E95A389BEF34F73FDD
2844iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[3].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
14
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2844
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2844
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3468
iexplore.exe
35.244.177.48:443
static.wixstatic.com
US
unknown
3468
iexplore.exe
54.230.93.184:443
static.parastorage.com
Amazon.com, Inc.
US
unknown
4
System
54.230.93.184:445
static.parastorage.com
Amazon.com, Inc.
US
unknown
4
System
54.230.93.201:445
static.parastorage.com
Amazon.com, Inc.
US
suspicious
4
System
54.230.93.228:445
static.parastorage.com
Amazon.com, Inc.
US
suspicious
4
System
54.230.93.31:445
static.parastorage.com
Amazon.com, Inc.
US
whitelisted
4
System
172.217.22.99:445
fonts.gstatic.com
Google Inc.
US
whitelisted
4
System
172.217.22.99:139
fonts.gstatic.com
Google Inc.
US
whitelisted
4
System
54.230.93.228:139
static.parastorage.com
Amazon.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
static.parastorage.com
  • 54.230.93.184
  • 54.230.93.201
  • 54.230.93.31
  • 54.230.93.228
shared
static.wixstatic.com
  • 35.244.177.48
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared
fonts.gstatic.com
  • 172.217.22.99
whitelisted

Threats

No threats detected
No debug info