analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

index.html

Full analysis: https://app.any.run/tasks/e7876b27-a19c-48c5-87f4-f5b1fa6a3fd8
Verdict: Malicious activity
Analysis date: July 18, 2019, 12:40:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, UTF-8 Unicode text
MD5:

5EE03639BF1C4DBAF0C8B9744ED346FA

SHA1:

4E7E18E9370DA6476BA131B42A0A63715FB29254

SHA256:

CBC132CDAB27A7B802849D036611240998FEDB98B381DF0B840B5B2F6BF462C1

SSDEEP:

24:hM0mIhmspA5w6pRhbTMuKAGGOJ+Kin+ZXa/rZfaDkJrEvDiP63XM2uHYLtu:lmIjpgwqhXMbJaC2ZfJAJkY5u

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 1940)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 1940)
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 3444)
      • iexplore.exe (PID: 3204)
    • Changes internet zones settings

      • iexplore.exe (PID: 2900)
    • Creates files in the user directory

      • iexplore.exe (PID: 3204)
      • iexplore.exe (PID: 3444)
      • firefox.exe (PID: 1940)
      • firefox.exe (PID: 2840)
    • Application launched itself

      • iexplore.exe (PID: 2900)
      • firefox.exe (PID: 2840)
      • firefox.exe (PID: 1940)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2900)
      • iexplore.exe (PID: 3204)
    • Manual execution by user

      • firefox.exe (PID: 2840)
    • Reads CPU info

      • firefox.exe (PID: 2840)
      • firefox.exe (PID: 1940)
    • Reads settings of System Certificates

      • pingsender.exe (PID: 4000)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.htm/html | HyperText Markup Language with DOCTYPE (80.6)
.html | HyperText Markup Language (19.3)

EXIF

HTML

Keywords: serwer www, konto email, sklep internetowy, skrypty cgi, domena, domeny
Description: Numer 1 w polskim hostingu. Domeny, serwery, konta e-mail. Jakość potwierdzona certyfikatem ISO 9001:2000
Title: Strona w przygotowaniu...
ContentType: text/html; charset=utf-8
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
16
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe no specs iexplore.exe firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe pingsender.exe pingsender.exe pingsender.exe firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2900"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\index.htmlC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3444"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2900 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3204"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2900 CREDAT:203009C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2840"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exe
explorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
67.0.4
3584"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2840.0.1436146755\776343904" -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2840 "\\.\pipe\gecko-crash-server-pipe.2840" 1184 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
1
Version:
67.0.4
3152"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2840.3.1801423975\2019308318" -childID 1 -isForBrowser -prefsHandle 1696 -prefMapHandle 1632 -prefsLen 1 -prefMapSize 188076 -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2840 "\\.\pipe\gecko-crash-server-pipe.2840" 1776 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
67.0.4
2624"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2840.13.1410107091\370706384" -childID 2 -isForBrowser -prefsHandle 2776 -prefMapHandle 2780 -prefsLen 5842 -prefMapSize 188076 -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2840 "\\.\pipe\gecko-crash-server-pipe.2840" 2792 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
67.0.4
364"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2840.20.207885501\94960313" -childID 3 -isForBrowser -prefsHandle 3116 -prefMapHandle 3464 -prefsLen 6720 -prefMapSize 188076 -parentBuildID 20190619235627 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2840 "\\.\pipe\gecko-crash-server-pipe.2840" 3476 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
67.0.4
3156"C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/07eebcf8-44fc-4243-9dba-e8ec784290d3/event/Firefox/67.0.4/release/20190619235627?v=4 C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\saved-telemetry-pings\07eebcf8-44fc-4243-9dba-e8ec784290d3C:\Program Files\Mozilla Firefox\pingsender.exe
firefox.exe
User:
admin
Company:
Mozilla Foundation
Integrity Level:
MEDIUM
Exit code:
0
Version:
67.0.4
3108"C:\Program Files\Mozilla Firefox\pingsender.exe" https://incoming.telemetry.mozilla.org/submit/telemetry/acfbcb6d-17c5-4df0-991d-d7b41365e88f/health/Firefox/67.0.4/release/20190619235627?v=4 C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\saved-telemetry-pings\acfbcb6d-17c5-4df0-991d-d7b41365e88fC:\Program Files\Mozilla Firefox\pingsender.exe
firefox.exe
User:
admin
Company:
Mozilla Foundation
Integrity Level:
MEDIUM
Exit code:
0
Version:
67.0.4
Total events
1 445
Read events
1 306
Write events
138
Delete events
1

Modification events

(PID) Process:(2900) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2900) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2900) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2900) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2900) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2900) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2900) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{38256D95-A959-11E9-A9B1-5254004A04AF}
Value:
0
(PID) Process:(2900) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2900) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
1
(PID) Process:(2900) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070700040012000C0028001C00D901
Executable files
1
Suspicious files
67
Text files
78
Unknown types
81

Dropped files

PID
Process
Filename
Type
2900iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
2900iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2900iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFBB527884B6465529.TMP
MD5:
SHA256:
3444iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019071820190719\index.datdat
MD5:E8B0B74F802A5AB74CD619ABF12B74F8
SHA256:EF7F6ECFDF1CBD29F1AD4D50F410638DEC9B2912F3C12B25B56598427612C22D
3204iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:F8EBF6B214AC228893FC0BCA3E63D0C1
SHA256:51861DE03606E6A90C2226D4A30A688A1DCDFDEDF2EC99217980234226DDB2C7
3204iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3204iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3G9AA50I\ErrorPageTemplate[1]text
MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
SHA256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
2900iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{38256D96-A959-11E9-A9B1-5254004A04AF}.datbinary
MD5:D6242081F245F7684A1B4EB5725E1F7A
SHA256:DBECDCEEB5FCE6DBB474893DDE901E8E8709D3E6BA5556F66BCA5D570678FE62
3204iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\IRZF1D9K\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3204iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\7URIW68C\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
29
DNS requests
65
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3204
iexplore.exe
GET
46.242.246.84:80
http://bazy-dane.pl/data/templates/web/static/fonts/rawson-extrabold.woff2)%20format(%22woff2%22),%20url(fonts/rawson-extrabold.woff)%20format(%22woff%22
PL
unknown
3204
iexplore.exe
GET
46.242.246.84:80
http://bazy-dane.pl/data/templates/web/static/fonts/rawson-regular.woff2)%20format(%22woff2%22),%20url(fonts/rawson-regular.woff)%20format(%22woff%22
PL
unknown
GET
46.242.246.84:80
http://bazy-dane.pl/data/templates/web/static/fonts/rawson-extrabold.woff2)%20format(%22woff2%22),%20url(fonts/rawson-extrabold.woff)%20format(%22woff%22
PL
unknown
3204
iexplore.exe
GET
46.242.246.84:80
http://bazy-dane.pl/data/templates/web/static/fonts/rawson-regular.woff2)%20format(%22woff2%22),%20url(fonts/rawson-regular.woff)%20format(%22woff%22
PL
unknown
3204
iexplore.exe
GET
404
46.242.246.84:80
http://bazy-dane.pl/fragmentbazy.xlsx
PL
html
511 b
unknown
2840
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3204
iexplore.exe
GET
404
46.242.246.84:80
http://bazy-dane.pl/fragmentbazy.xlsx
PL
html
511 b
unknown
3204
iexplore.exe
GET
200
46.242.246.84:80
http://bazy-dane.pl/data/templates/web/static/style.css
PL
text
588 b
unknown
2840
firefox.exe
GET
404
46.242.246.84:80
http://bazy-dane.pl/favicon.ico
PL
html
504 b
unknown
2840
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2900
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2840
firefox.exe
52.50.56.62:443
location.services.mozilla.com
Amazon.com, Inc.
IE
unknown
3204
iexplore.exe
46.242.246.84:80
bazy-dane.pl
home.pl S.A.
PL
unknown
3204
iexplore.exe
62.129.245.180:443
poczta.home.pl
home.pl S.A.
PL
unknown
2840
firefox.exe
95.100.39.8:80
detectportal.firefox.com
Akamai International B.V.
DE
whitelisted
2840
firefox.exe
52.11.148.186:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
2840
firefox.exe
46.242.246.84:80
bazy-dane.pl
home.pl S.A.
PL
unknown
2840
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2840
firefox.exe
52.26.166.58:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
2840
firefox.exe
172.217.18.163:80
ocsp.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
poczta.home.pl
  • 62.129.245.180
whitelisted
bazy-dane.pl
  • 46.242.246.84
unknown
detectportal.firefox.com
  • 95.100.39.8
  • 95.100.39.17
whitelisted
a1089.dscd.akamai.net
  • 95.100.39.17
  • 95.100.39.8
whitelisted
location.services.mozilla.com
  • 52.50.56.62
  • 108.128.247.43
  • 52.210.139.31
whitelisted
locprod1-elb-eu-west-1.prod.mozaws.net
  • 52.210.139.31
  • 108.128.247.43
  • 52.50.56.62
whitelisted
push.services.mozilla.com
  • 52.11.148.186
whitelisted
autopush.prod.mozaws.net
  • 52.11.148.186
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
No debug info