analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

[email protected]

Full analysis: https://app.any.run/tasks/3cb568d4-61dd-4480-a923-91887524a42e
Verdict: Malicious activity
Analysis date: January 14, 2022, 19:54:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5:

59D49D263BB8BF998CCF010D64B2D400

SHA1:

753B2162098FE4FAD292C945C93410D3EDE0F23F

SHA256:

D10B1C12359D1D1A8383A74BEC31EA64EC283C133385D1AAE321E23C1B9DFDC2

SSDEEP:

192:IttNuyhY+vKb3Q2sEg50LO3gg+5PprfiMX7XFQ+:mZKrQSg50L3h1JbrXFz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 4048)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 588)
  • INFO

    • Reads the computer name

      • iexplore.exe (PID: 3416)
      • iexplore.exe (PID: 4048)
      • iexplore.exe (PID: 2460)
      • chrome.exe (PID: 588)
      • chrome.exe (PID: 1280)
      • chrome.exe (PID: 2900)
      • chrome.exe (PID: 1988)
      • chrome.exe (PID: 3336)
      • chrome.exe (PID: 2140)
      • chrome.exe (PID: 3116)
      • chrome.exe (PID: 2616)
    • Checks supported languages

      • iexplore.exe (PID: 3416)
      • iexplore.exe (PID: 4048)
      • iexplore.exe (PID: 2460)
      • chrome.exe (PID: 588)
      • chrome.exe (PID: 2904)
      • chrome.exe (PID: 2900)
      • chrome.exe (PID: 1280)
      • chrome.exe (PID: 3012)
      • chrome.exe (PID: 2332)
      • chrome.exe (PID: 3984)
      • chrome.exe (PID: 3264)
      • chrome.exe (PID: 3336)
      • chrome.exe (PID: 1388)
      • chrome.exe (PID: 3888)
      • chrome.exe (PID: 1988)
      • chrome.exe (PID: 2936)
      • chrome.exe (PID: 2580)
      • chrome.exe (PID: 2140)
      • chrome.exe (PID: 4076)
      • chrome.exe (PID: 3116)
      • chrome.exe (PID: 4076)
      • chrome.exe (PID: 2864)
      • chrome.exe (PID: 2944)
      • chrome.exe (PID: 1704)
      • chrome.exe (PID: 468)
      • chrome.exe (PID: 412)
      • chrome.exe (PID: 2616)
      • chrome.exe (PID: 476)
      • chrome.exe (PID: 3576)
    • Application launched itself

      • iexplore.exe (PID: 4048)
      • iexplore.exe (PID: 3416)
      • chrome.exe (PID: 588)
    • Reads internet explorer settings

      • iexplore.exe (PID: 4048)
    • Changes internet zones settings

      • iexplore.exe (PID: 3416)
    • Manual execution by user

      • chrome.exe (PID: 588)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3416)
      • chrome.exe (PID: 2900)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 3416)
      • chrome.exe (PID: 3116)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3416)
    • Reads the hosts file

      • chrome.exe (PID: 588)
      • chrome.exe (PID: 2900)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
66
Monitored processes
29
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe no specs iexplore.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3416"C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\admin\AppData\Local\Temp\[email protected]"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
4048"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3416 CREDAT:144385 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2460"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3416 CREDAT:333057 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
588"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
2904"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6e08d988,0x6e08d998,0x6e08d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
1280"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1048,5866055585094648945,14718541340226352889,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1052 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
2900"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1048,5866055585094648945,14718541340226352889,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1356 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
3012"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,5866055585094648945,14718541340226352889,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1932 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
2332"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,5866055585094648945,14718541340226352889,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1948 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3984"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,5866055585094648945,14718541340226352889,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2280 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Total events
21 440
Read events
21 199
Write events
238
Delete events
3

Modification events

(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30935424
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30935424
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3416) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
137
Text files
116
Unknown types
13

Dropped files

PID
Process
Filename
Type
588chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61E1D513-24C.pma
MD5:
SHA256:
3416iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Last Active\{D4C1EB15-7573-11EC-BE1B-12A9866C77DE}.datbinary
MD5:1FE5C2D1A0E7BF870BAC984A68696A8D
SHA256:B58C254EE0A2D5CFD3F36A995F9FCAFA56EC007BC0D280F61EB3884FA6700F5D
3416iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF53BBA2B15D4B446B.TMPgmc
MD5:19B6888A06A60B30EE0AD6C1B3F71995
SHA256:A131C2CC55DBD7A0FEF5AC57CE4B70A2B030188EBA11A52FE11CA77DC6783B41
3416iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFCF614DA01C27FE1F.TMPgmc
MD5:C8E15924BDEC65DEEA5DBB529EC01EAD
SHA256:8156472DEF76F4C44FA5425F8444ED87B0B0937A216EC09E39697C69D54DBFBE
3416iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:AC68ACF50745357D4EA92B214D9E7132
SHA256:AE3F7FDE380D2D90571A61378E52B1BC284B4C4C6A1E099F6F022395EBED6154
3416iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF1EE354C0C15FA985.TMPgmc
MD5:245D25868E60BB8240D01C420460647A
SHA256:31B2277A1125831781BC9E0751951501903C3BC4FEB965081B7B4FE00BA88400
3416iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:D7147CCCD728E29FD2E986F9F3832F03
SHA256:DDA6F29C6D5A37826903646D8B09FE5F74E8C474348991E3AFBEA445DBEBC00B
3416iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFDB638CC33151F1F3.TMPgmc
MD5:022D13D5F3480C7544FA5ADBFCBBE133
SHA256:0F4BE50A9CE4E70FFB7F27D5658D9B82D889BA47A1BF61519257E149A697E9AE
3416iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF014D9C1FB24F342D.TMPgmc
MD5:3B6EA83290C73745AF70627CFDB31EF7
SHA256:64B39AEF1E77C6EAE907B48F49DCD0D31E59E9F21900CDE70C22EF4E08D21460
3416iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:AF15A7A4B5095E21BE01F39460F855FB
SHA256:1558B03C857C58D61F2563F37F552673D726820E66C3AA833A003ED13DDDA03A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
35
DNS requests
27
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2900
chrome.exe
GET
200
74.125.100.102:80
http://r1---sn-5hnekn7z.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=e_&mip=157.97.122.3&mm=28&mn=sn-5hnekn7z&ms=nvh&mt=1642189464&mv=m&mvi=1&pl=24&rmhost=r3---sn-5hnekn7z.gvt1.com&shardbypass=yes&smhost=r3---sn-5hneknee.gvt1.com
US
crx
242 Kb
whitelisted
2900
chrome.exe
GET
302
216.58.212.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
592 b
whitelisted
876
svchost.exe
HEAD
200
172.217.132.41:80
http://r4---sn-5hne6nsk.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw?cms_redirect=yes&mh=LV&mip=157.97.122.3&mm=28&mn=sn-5hne6nsk&ms=nvh&mt=1642189464&mv=m&mvi=4&pl=24&rmhost=r1---sn-5hne6nsk.gvt1.com&shardbypass=yes&smhost=r1---sn-5hne6nzk.gvt1.com
US
whitelisted
3416
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
876
svchost.exe
GET
302
216.58.212.174:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
html
540 b
whitelisted
876
svchost.exe
GET
302
216.58.212.174:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
html
540 b
whitelisted
3416
iexplore.exe
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?29222b86f09572fb
US
compressed
4.70 Kb
whitelisted
3416
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
3416
iexplore.exe
GET
200
2.16.106.186:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?3d51f2a89a7208bf
unknown
compressed
4.70 Kb
whitelisted
876
svchost.exe
HEAD
302
216.58.212.174:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3416
iexplore.exe
131.253.33.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3416
iexplore.exe
209.197.3.8:80
ctldl.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
3416
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3416
iexplore.exe
2.16.106.186:80
ctldl.windowsupdate.com
Akamai International B.V.
whitelisted
2900
chrome.exe
142.250.184.237:443
accounts.google.com
Google Inc.
US
suspicious
2900
chrome.exe
142.250.185.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2900
chrome.exe
142.250.184.227:443
www.gstatic.com
Google Inc.
US
whitelisted
2900
chrome.exe
142.250.186.67:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2900
chrome.exe
142.250.186.42:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2900
chrome.exe
142.250.186.164:443
www.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
api.bing.com
  • 13.107.13.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
  • 131.253.33.200
  • 13.107.22.200
whitelisted
ctldl.windowsupdate.com
  • 2.16.106.186
  • 2.16.106.171
  • 209.197.3.8
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
clientservices.googleapis.com
  • 142.250.185.227
whitelisted
clients2.google.com
  • 172.217.16.142
whitelisted
accounts.google.com
  • 142.250.184.237
shared
www.google.com
  • 142.250.186.164
whitelisted
fonts.googleapis.com
  • 142.250.186.42
whitelisted
www.gstatic.com
  • 142.250.184.227
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.pw domain - Likely Hostile
No debug info