analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

16s

Full analysis: https://app.any.run/tasks/37d83bc4-119f-47c4-bb52-8599f62ba5de
Verdict: Malicious activity
Analysis date: April 25, 2019, 19:38:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, UTF-8 Unicode text, with very long lines
MD5:

06AF30C8F4B12CB4728D911B3617892F

SHA1:

04E3C32E56AC44FD9BDFE9414760F03D6306A839

SHA256:

D197C9263604E1D0B87E171299D8A1F8C76977693D21F5CFCE51175F42F8E056

SSDEEP:

384:SktqcvbEMPFeI7HsMVM7qP28OiZJvYYlGT97o1Sc6lY0RWgbGNjixylvaHt:ztJvB7MMDP2Dgppo9blB4gbGNWN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts Internet Explorer

      • rundll32.exe (PID: 3044)
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 2732)
    • Changes internet zones settings

      • iexplore.exe (PID: 2408)
    • Creates files in the user directory

      • iexplore.exe (PID: 2732)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2732)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2408)
      • iexplore.exe (PID: 2732)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2408)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2408)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.smi | Synchronized Multimedia Integration Language (62.5)
.html | HyperText Markup Language (37.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3044"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\AppData\Local\Temp\16s.smiC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2408"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
rundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2732"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2408 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
451
Read events
372
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
32
Unknown types
8

Dropped files

PID
Process
Filename
Type
2408iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2408iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2732iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@bing[2].txt
MD5:
SHA256:
2732iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1GTJYOL4\search[1].txt
MD5:
SHA256:
2732iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:44134C9BE3E0D50308B2BB749CA56724
SHA256:10B25A7BAC7537A9807AF51076DB8A400CFC47EFBA6CAFDC92C40D248EDB9405
2732iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1GTJYOL4\search[1].htmhtml
MD5:62AC59B1AA38B2220922AD03890E6BA8
SHA256:C1A01B44140414BC1AEBB6E74C80AB44A8298AEC6C9100CE9760FB1ACD3A8638
2732iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\YM0UXC57\9a358300[1].jstext
MD5:26D5C5DD7C280FA90F88A152BB557441
SHA256:63BF2C3D1A4B69EC7D9681BEF931C76713DA9C94CC5C1CF9D9F8B142917C9362
2732iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1GTJYOL4\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
2732iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019042520190426\index.datdat
MD5:EE035ABDA682279859D0CA546CB78769
SHA256:1CAD54F4DFF1661ECE28CF0AACAAB7955E2211136B62942B7AA2290115E7A943
2732iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\TJ1H4R4U\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
70
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2732
iexplore.exe
GET
302
23.38.36.63:80
http://go.microsoft.com/fwlink/?LinkId=57426&Ext=smi
NL
whitelisted
2732
iexplore.exe
GET
301
2.16.186.24:80
http://shell.windows.com/fileassoc/fileassoc.asp?Ext=smi
unknown
whitelisted
2732
iexplore.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
2408
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2732
iexplore.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/47BEABC922EAE80E78783462A79F45C254FDE68B.crt
US
der
969 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2732
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2408
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2732
iexplore.exe
2.16.186.24:80
shell.windows.com
Akamai International B.V.
whitelisted
2732
iexplore.exe
23.38.36.63:80
go.microsoft.com
Akamai Technologies, Inc.
NL
whitelisted
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2732
iexplore.exe
216.58.207.34:443
pagead2.googlesyndication.com
Google Inc.
US
whitelisted
65.55.163.90:443
login.live.com
Microsoft Corporation
US
unknown
2732
iexplore.exe
172.217.22.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2732
iexplore.exe
205.185.208.52:443
code.jquery.com
Highwinds Network Group, Inc.
US
unknown
185.172.148.128:443
kcdn.file.org
proinity GmbH
DE
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
go.microsoft.com
  • 23.38.36.63
whitelisted
shell.windows.com
  • 2.16.186.24
  • 2.16.186.27
whitelisted
login.live.com
  • 65.55.163.90
  • 65.55.163.76
  • 65.55.163.91
whitelisted
file.org
  • 66.39.64.146
whitelisted
kcdn.file.org
  • 185.172.148.128
whitelisted
fonts.googleapis.com
  • 172.217.22.106
whitelisted
consent.cookiebot.com
  • 52.164.210.24
whitelisted
code.jquery.com
  • 205.185.208.52
whitelisted
pagead2.googlesyndication.com
  • 216.58.207.34
whitelisted

Threats

No threats detected
No debug info