analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

r.asp

Full analysis: https://app.any.run/tasks/5343c965-4d43-4662-96b6-9fb6fc31f836
Verdict: Malicious activity
Analysis date: April 25, 2019, 17:01:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
MD5:

652127B5ACD3D09346BF2393CEA6ECE5

SHA1:

F39A2B30B8F88A9CB8DBC67985E9D1B0FEAB7C5C

SHA256:

AAEA1598CB3FBE67C586B383CFAD0F488C62779274B58BF6760AF0A7C2BA5994

SSDEEP:

1536:IP9UmSkW5WabTg7HGw7JQrhTwyDyLy5987QckaijB8:U92UO4HKyV0NS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts Internet Explorer

      • rundll32.exe (PID: 2520)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 288)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 456)
    • Application launched itself

      • iexplore.exe (PID: 456)
      • chrome.exe (PID: 288)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3948)
    • Creates files in the user directory

      • iexplore.exe (PID: 3948)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3948)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 456)
      • chrome.exe (PID: 288)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 3948)
    • Changes settings of System certificates

      • iexplore.exe (PID: 456)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)

EXIF

HTML

HTTPEquivXUaCompatible: ie=edge
viewport: width=device-width, initial-scale=1
Title: Beat All Diseases with the Universal Vaccine
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
26
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2520"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\r.aspC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
456"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3948"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:456 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
288"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
284"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f440f18,0x6f440f28,0x6f440f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3836"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=560 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2084"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=980,8420374990880234269,9669084101205094698,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=7000790910300548477 --mojo-platform-channel-handle=936 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2400"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=980,8420374990880234269,9669084101205094698,131072 --enable-features=PasswordImport --service-pipe-token=14333872054399676397 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14333872054399676397 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3604"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=980,8420374990880234269,9669084101205094698,131072 --enable-features=PasswordImport --service-pipe-token=4920758919192133783 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4920758919192133783 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2140 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
1792"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=980,8420374990880234269,9669084101205094698,131072 --enable-features=PasswordImport --service-pipe-token=2926028645251724033 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2926028645251724033 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2220 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
1 039
Read events
861
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
91
Text files
185
Unknown types
15

Dropped files

PID
Process
Filename
Type
456iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
456iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3948iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@bing[2].txt
MD5:
SHA256:
3948iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VCRWO2R4\search[1].txt
MD5:
SHA256:
3948iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:059317F1E95F1608E78FF3924012E956
SHA256:AFDDBB2B18162C55F90602136F215126BBF13959155B722B618F6AC0874F5CEE
3948iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@bing[1].txttext
MD5:C631C3DB80F53CBAE1B40A2567BFF0E2
SHA256:5BC08F54A48077A28A42CB25345B3EDD8E882F3A85BC8EEEB00130F315DA6415
3948iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DLO32NGR\9a358300[1].jstext
MD5:26D5C5DD7C280FA90F88A152BB557441
SHA256:63BF2C3D1A4B69EC7D9681BEF931C76713DA9C94CC5C1CF9D9F8B142917C9362
3948iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txttext
MD5:3670545D8E7AB90FD81691E609B19A7E
SHA256:35D0736EFE423EF835D14FFD2C0F44C7BB3BBA89310F71DD8E815EC292402C9C
3948iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:0044BEFAE848DB2FE89E62827B202E41
SHA256:A5946DAA2E18C53CF291D352FFCD12B67310B700BB2EA9EF8E7A10C4801BE6D4
3948iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019042520190426\index.datdat
MD5:7D44B7907803E4A28FFA96D5A0193674
SHA256:D3B8B42C220B0A0C4D0A0648D4F179074C5C3CD2B409493E9C145110AE26CFB7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
68
DNS requests
34
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3948
iexplore.exe
GET
302
104.109.80.115:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=asp
NL
whitelisted
3948
iexplore.exe
GET
301
2.16.186.27:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=asp
unknown
whitelisted
288
chrome.exe
GET
200
74.125.173.138:80
http://r5---sn-4g5ednsy.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.217.119.8&mm=28&mn=sn-4g5ednsy&ms=nvh&mt=1556211701&mv=m&pl=24&shardbypass=yes
US
crx
842 Kb
whitelisted
288
chrome.exe
GET
301
2.16.181.211:80
http://www.graction10.com/
unknown
whitelisted
288
chrome.exe
GET
302
172.217.18.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
504 b
whitelisted
288
chrome.exe
GET
302
216.51.188.155:80
http://grassrootsaction.com/
US
html
146 b
unknown
456
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
456
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3948
iexplore.exe
2.16.186.27:80
shell.windows.com
Akamai International B.V.
whitelisted
456
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3948
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3948
iexplore.exe
104.109.80.115:80
go.microsoft.com
Akamai International B.V.
NL
whitelisted
3948
iexplore.exe
65.55.163.76:443
login.live.com
Microsoft Corporation
US
whitelisted
288
chrome.exe
172.217.18.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
288
chrome.exe
172.217.21.237:443
accounts.google.com
Google Inc.
US
whitelisted
288
chrome.exe
172.217.18.99:443
www.google.com.ua
Google Inc.
US
whitelisted
288
chrome.exe
172.217.23.131:443
clientservices.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
go.microsoft.com
  • 104.109.80.115
whitelisted
shell.windows.com
  • 2.16.186.27
  • 2.16.186.24
whitelisted
login.live.com
  • 65.55.163.76
  • 65.55.163.90
  • 65.55.163.91
whitelisted
clientservices.googleapis.com
  • 172.217.23.131
whitelisted
www.google.com.ua
  • 172.217.18.99
whitelisted
accounts.google.com
  • 172.217.21.237
shared
clients1.google.com
  • 216.58.206.14
whitelisted
ssl.gstatic.com
  • 172.217.18.3
whitelisted
www.gstatic.com
  • 216.58.207.67
whitelisted

Threats

No threats detected
No debug info