analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://vsncaavs.com

Full analysis: https://app.any.run/tasks/48c7ddde-9468-4973-8849-e2c4a0f0bcd7
Verdict: Malicious activity
Analysis date: October 14, 2019, 21:15:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

F61BA27F1720F58BE2A077BA1E4A6E9F

SHA1:

05C5EBD54E062437B1489DC8166E79B7EF32A0E4

SHA256:

E46DE9632CA7A03903D6CF667A7CF5963F3E8C238A695D5E78F11BBDF25028A0

SSDEEP:

3:N1KIMIv:CIB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 1292)
    • Application launched itself

      • iexplore.exe (PID: 1292)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2444)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2444)
    • Creates files in the user directory

      • iexplore.exe (PID: 2444)
      • iexplore.exe (PID: 1292)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1292"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2444"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1292 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
376
Read events
315
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
17
Unknown types
5

Dropped files

PID
Process
Filename
Type
1292iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
1292iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2444iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:40FDDEBC79D8AF4E1CA1834688C02095
SHA256:E545FEB9AD229613499E7AAEBC1EC7B96B47FF5F78600C87275256B1FF13F4CE
2444iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DATsmt
MD5:5B62C13D97D3E9A8A72D46CA5136DCAB
SHA256:4F053C5055E702BB748E9931D4931CC3474C241F98C488FD3D9F49D2B0DDB238
2444iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DLGYBX1X\stylesheet[1].csstext
MD5:29D854195F3FD85E4E76BDDEE5A57572
SHA256:5CA78F038A6280E9C8408450DBDD5A3FEC89E4198B0958EBA6C516670497543A
2444iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:371329308710D21D5535D82316901287
SHA256:746E4D218B61A6AE6B38891B1AFA9C98F59FFC8A914C10B50FB066E59DEDC908
2444iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\XTQETHWG\background[1].jpgimage
MD5:D599E778BAD29CD5DED5FF37CEFBB381
SHA256:637466997AA593B255F5BF7C9C4CAB6CA9C2850B0890B2991A5E5E7EAAA44756
1292iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\favicon[1].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
2444iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\IAOL57O0\background_gradient[1]image
MD5:20F0110ED5E4E0D5384A496E4880139B
SHA256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
2444iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DLGYBX1X\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2444
iexplore.exe
GET
200
94.136.40.51:80
http://vsncaavs.com/images/background.jpg
GB
image
497 Kb
malicious
2444
iexplore.exe
GET
200
94.136.40.51:80
http://vsncaavs.com/style/stylesheet.css
GB
text
333 b
malicious
2444
iexplore.exe
GET
200
94.136.40.51:80
http://vsncaavs.com/
GB
html
483 b
malicious
1292
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
1292
iexplore.exe
GET
404
94.136.40.51:80
http://vsncaavs.com/favicon.ico
GB
html
483 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1292
iexplore.exe
94.136.40.51:80
vsncaavs.com
Host Europe GmbH
GB
malicious
2444
iexplore.exe
94.136.40.51:80
vsncaavs.com
Host Europe GmbH
GB
malicious
2444
iexplore.exe
94.136.40.51:443
vsncaavs.com
Host Europe GmbH
GB
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
vsncaavs.com
  • 94.136.40.51
malicious
www.123-reg-new-domain.co.uk
  • 94.136.40.51
whitelisted

Threats

No threats detected
No debug info