analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

p3094512812.aspx

Full analysis: https://app.any.run/tasks/7fa7db61-a299-4787-a87e-d4694ff980b6
Verdict: Malicious activity
Analysis date: February 21, 2020, 18:07:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with CRLF line terminators
MD5:

7271AEB9E76DD176A1D502FB76BB680F

SHA1:

123AA2A9E9A1850670738E0C94538222901F4371

SHA256:

9B13581CF5E6D01DABA47F957897B4C8227606A56E4AEFE42C0A32127564F91A

SSDEEP:

24:hMNmMvy4WvsphWgTaIRN37WqaxA7GRFaXGhZp3VO:ImMq1UphfTFRNLWW2hFO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vs_setup_bootstrapper.exe (PID: 2896)
      • vs_community__61627958.1582308487.exe (PID: 540)
    • Loads dropped or rewritten executable

      • vs_setup_bootstrapper.exe (PID: 2896)
    • Changes settings of System certificates

      • vs_setup_bootstrapper.exe (PID: 2896)
  • SUSPICIOUS

    • Starts Internet Explorer

      • rundll32.exe (PID: 3376)
    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 536)
      • iexplore.exe (PID: 2244)
      • vs_community__61627958.1582308487.exe (PID: 540)
    • Reads Environment values

      • vs_setup_bootstrapper.exe (PID: 2896)
    • Reads CPU info

      • vs_setup_bootstrapper.exe (PID: 2896)
    • Checks supported languages

      • vs_setup_bootstrapper.exe (PID: 2896)
    • Creates files in the program directory

      • vs_setup_bootstrapper.exe (PID: 2896)
    • Adds / modifies Windows certificates

      • vs_setup_bootstrapper.exe (PID: 2896)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2244)
      • iexplore.exe (PID: 536)
    • Application launched itself

      • iexplore.exe (PID: 536)
    • Changes internet zones settings

      • iexplore.exe (PID: 536)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2244)
    • Creates files in the user directory

      • iexplore.exe (PID: 2244)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 536)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 536)
      • iexplore.exe (PID: 2244)
      • vs_setup_bootstrapper.exe (PID: 2896)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 536)
    • Changes settings of System certificates

      • iexplore.exe (PID: 536)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.htm/html | HyperText Markup Language with DOCTYPE (80.6)
.html | HyperText Markup Language (19.3)

EXIF

HTML

ContentType: text/html; charset=utf-8
Title: The page could not be displayed
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start rundll32.exe no specs iexplore.exe iexplore.exe vs_community__61627958.1582308487.exe vs_setup_bootstrapper.exe getmac.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3376"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\p3094512812.aspxC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
536"C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?LinkId=57426&Ext=aspxC:\Program Files\Internet Explorer\iexplore.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2244"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:536 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
540"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\vs_community__61627958.1582308487.exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\vs_community__61627958.1582308487.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Studio Installer
Version:
16.4.29806.167
2896"C:\Users\admin\AppData\Local\Temp\71cfa88e9b6c10cc1633\vs_bootstrapper_d15\vs_setup_bootstrapper.exe" --env "_SFX_CAB_EXE_PACKAGE:C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\vs_community__61627958.1582308487.exe _SFX_CAB_EXE_ORIGINALWORKINGDIR:C:\Users\admin\Desktop"C:\Users\admin\AppData\Local\Temp\71cfa88e9b6c10cc1633\vs_bootstrapper_d15\vs_setup_bootstrapper.exe
vs_community__61627958.1582308487.exe
User:
admin
Company:
Microsoft
Integrity Level:
HIGH
Description:
Visual Studio Installer
Version:
2.4.1111.43337
2828"getmac"C:\Windows\system32\getmac.exevs_setup_bootstrapper.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Displays NIC MAC information
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
8 247
Read events
2 215
Write events
0
Delete events
0

Modification events

No data
Executable files
25
Suspicious files
66
Text files
188
Unknown types
37

Dropped files

PID
Process
Filename
Type
2244iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab7BFE.tmp
MD5:
SHA256:
2244iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar7BFF.tmp
MD5:
SHA256:
2244iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\QTO7CY0H.txt
MD5:
SHA256:
2244iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\UANPRITZ.txt
MD5:
SHA256:
2244iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\JXTUJ8ZK.txt
MD5:
SHA256:
2244iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\T1LOYGVP.txt
MD5:
SHA256:
2244iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\V3KH116W.txt
MD5:
SHA256:
2244iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\676HV1TU.txt
MD5:
SHA256:
2244iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DATsmt
MD5:6037D9DCF1C1BFA168269486932A503B
SHA256:E151D124D092B37BABB02931765042A6EDDA62B278172D5C5D0552C902229583
2244iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\9RFKY1QD.txttext
MD5:02BCCC0127E696746B60C114E981078E
SHA256:FABE38CCDF3F50E0271C3307E38764883760B4DA2BF865D922CAFF2B4848C647
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
32
TCP/UDP connections
96
DNS requests
44
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2244
iexplore.exe
GET
301
2.16.186.16:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=aspx
unknown
whitelisted
2244
iexplore.exe
GET
302
2.19.38.59:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=aspx
unknown
whitelisted
2244
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
2244
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAtb9ltrp%2FvQiykNkEU33uA%3D
US
der
471 b
whitelisted
2244
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D
US
der
1.47 Kb
whitelisted
2244
iexplore.exe
GET
200
172.217.16.163:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
2244
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAtb9ltrp%2FvQiykNkEU33uA%3D
US
der
471 b
whitelisted
2244
iexplore.exe
GET
200
172.217.16.163:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQCgdZM8AVzzKAgAAAAALnDU
US
der
472 b
whitelisted
2244
iexplore.exe
GET
200
172.217.16.163:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQCgdZM8AVzzKAgAAAAALnDU
US
der
472 b
whitelisted
2244
iexplore.exe
GET
200
172.217.16.163:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2244
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
536
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2244
iexplore.exe
2.16.186.16:80
shell.windows.com
Akamai International B.V.
whitelisted
2244
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2244
iexplore.exe
2.19.38.59:80
go.microsoft.com
Akamai International B.V.
whitelisted
2244
iexplore.exe
40.90.22.192:443
login.live.com
Microsoft Corporation
US
malicious
2244
iexplore.exe
40.126.1.141:443
login.microsoftonline.com
Microsoft Corporation
US
unknown
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2244
iexplore.exe
2.19.43.53:443
www.visualstudio.com
Akamai International B.V.
whitelisted
172.217.22.40:443
www.googletagmanager.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
go.microsoft.com
  • 2.19.38.59
  • 92.123.10.235
whitelisted
shell.windows.com
  • 2.16.186.16
  • 2.16.186.27
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
login.microsoftonline.com
  • 40.126.1.141
  • 40.126.1.137
  • 40.126.1.136
  • 40.126.1.138
  • 20.190.129.162
whitelisted
login.live.com
  • 40.90.22.192
  • 40.90.22.188
  • 40.90.22.186
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www2.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.msocsp.com
  • 104.18.24.243
  • 104.18.25.243
whitelisted
www.visualstudio.com
  • 2.19.43.53
whitelisted

Threats

No threats detected
No debug info