analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

t-eCazGkHswt

Full analysis: https://app.any.run/tasks/1e5cfd5f-19aa-4846-b90e-c61e696ed8da
Verdict: Malicious activity
Analysis date: April 15, 2019, 07:35:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with very long lines
MD5:

F873EFA316074B1A5D1804535B998089

SHA1:

3DD137E589F19277FE15341372073BF201C6931B

SHA256:

EDAAC0DD8FF416C19D92B491BE698E47B3AD270F0983321ECC622F638131216C

SSDEEP:

768:GyEASq6yyvay/UTHcaDgxsipcCX4AOigW+Cf/f8urlZn8yuiVeGtM8NEYxpOkmBQ:GyEva2W7flXB4eL2fCA2UdiL7zE2DEH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 3252)
    • Application launched itself

      • iexplore.exe (PID: 2520)
    • Changes internet zones settings

      • iexplore.exe (PID: 2520)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3252)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3252)
    • Creates files in the user directory

      • iexplore.exe (PID: 3252)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3252)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.htm/html | HyperText Markup Language with DOCTYPE (80.6)
.html | HyperText Markup Language (19.3)

EXIF

HTML

Title: WeTransfer
csrfToken: QH1d5iVV3CSrCW1iCMjxmaSVO5VK+qSosJ6n392lNoLPvkRHJkg5tsb0qFqyxK+hhY3EV4flMgYuvdqTDWmDwg==
csrfParam: authenticity_token
applicationName: WeTransfer
Author: WeTransfer
Description: WeTransfer is the simplest way to send your files around the world. Share large files up to 2GB for free.
referrer: origin
pinterest: nopin
viewport: minimum-scale=1, initial-scale=1,user-scalable=no
HTTPEquivXUACompatible: IE=edge
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2520"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\t-eCazGkHswt.htmC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3252"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2520 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
392
Read events
306
Write events
81
Delete events
5

Modification events

(PID) Process:(2520) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2520) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2520) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2520) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2520) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2520) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2520) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{084D1F57-5F51-11E9-B63D-5254004A04AF}
Value:
0
(PID) Process:(2520) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2520) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
1
(PID) Process:(2520) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E307040001000F00070023001A00A101
Executable files
0
Suspicious files
5
Text files
14
Unknown types
2

Dropped files

PID
Process
Filename
Type
2520iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2520iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3252iexplore.exeC:\Users\admin\AppData\Local\Temp\Cab68ED.tmp
MD5:
SHA256:
3252iexplore.exeC:\Users\admin\AppData\Local\Temp\Tar68EE.tmp
MD5:
SHA256:
3252iexplore.exeC:\Users\admin\AppData\Local\Temp\Cab68FF.tmp
MD5:
SHA256:
3252iexplore.exeC:\Users\admin\AppData\Local\Temp\Tar6900.tmp
MD5:
SHA256:
3252iexplore.exeC:\Users\admin\AppData\Local\Temp\Cab69AD.tmp
MD5:
SHA256:
3252iexplore.exeC:\Users\admin\AppData\Local\Temp\Tar69AE.tmp
MD5:
SHA256:
3252iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416binary
MD5:975E76F7C6B4E8BCABAF18105F440148
SHA256:749A320EC43A1B7CFC6017736B10CED2A58C269D84A10BEA325B41E2C20B0674
3252iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015binary
MD5:ECDF08F72DC045F39F34FD8788E9E2F5
SHA256:7BFDBD6EF29E6593C4F14815B621EFB0D8D8C2AA9A361E28C0A39C7EF6F48DEC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
20
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3252
iexplore.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
2520
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3252
iexplore.exe
GET
200
13.32.222.163:80
http://x.ss2.us/x.cer
US
der
1.27 Kb
whitelisted
3252
iexplore.exe
OPTIONS
400
216.58.208.40:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
3252
iexplore.exe
OPTIONS
400
216.58.208.40:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
3252
iexplore.exe
OPTIONS
400
216.58.208.40:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
3252
iexplore.exe
OPTIONS
400
216.58.208.40:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
3252
iexplore.exe
OPTIONS
400
216.58.208.40:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
3252
iexplore.exe
OPTIONS
400
216.58.208.40:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
3252
iexplore.exe
OPTIONS
400
216.58.208.40:80
http://www.googletagmanager.com/
US
html
1.52 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
216.58.208.40:445
www.googletagmanager.com
Google Inc.
US
whitelisted
2520
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3252
iexplore.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3252
iexplore.exe
13.32.219.132:443
prod-cdn.wetransfer.net
Amazon.com, Inc.
US
unknown
3252
iexplore.exe
13.32.222.163:80
x.ss2.us
Amazon.com, Inc.
US
whitelisted
3252
iexplore.exe
216.58.208.40:80
www.googletagmanager.com
Google Inc.
US
whitelisted
4
System
13.32.222.106:445
d19ptbnuzhibkh.cloudfront.net
Amazon.com, Inc.
US
suspicious
4
System
216.58.208.40:139
www.googletagmanager.com
Google Inc.
US
whitelisted
4
System
13.32.222.151:445
d19ptbnuzhibkh.cloudfront.net
Amazon.com, Inc.
US
unknown
4
System
13.32.222.188:445
d19ptbnuzhibkh.cloudfront.net
Amazon.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
prod-cdn.wetransfer.net
  • 13.32.219.132
  • 13.32.219.222
  • 13.32.219.142
  • 13.32.219.97
whitelisted
x.ss2.us
  • 13.32.222.163
  • 13.32.222.30
  • 13.32.222.12
  • 13.32.222.51
whitelisted
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted
www.googletagmanager.com
  • 216.58.208.40
whitelisted
d19ptbnuzhibkh.cloudfront.net
  • 13.32.222.157
  • 13.32.222.151
  • 13.32.222.106
  • 13.32.222.188
whitelisted

Threats

Found threats are available for the paid subscriptions
10 ETPRO signatures available at the full report
No debug info