analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://server1.39slxu3bw.ru/deploy.xml%20scrobj.dll

Full analysis: https://app.any.run/tasks/c12bf6f6-294e-4624-9fc9-4af23553a335
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 14, 2019, 08:10:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
sinkhole
trojan
Indicators:
MD5:

2E084D04E07453585738A1AEFAA7C1ED

SHA1:

AD5CFF317360480C6125E1FC69FEB0F9F6475604

SHA256:

85F25673D6788BDE30999052FFC64BE8044A8DD5439FDC450B10F00CD27DA9BC

SSDEEP:

3:N1KNAXWSWJSASVAjJIYW/J:CSmJS2JqJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 3116)
      • iexplore.exe (PID: 2168)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3116)
    • Application launched itself

      • iexplore.exe (PID: 2168)
    • Changes internet zones settings

      • iexplore.exe (PID: 2168)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3116)
      • iexplore.exe (PID: 2168)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2168"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3116"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2168 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
350
Read events
289
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
7
Unknown types
5

Dropped files

PID
Process
Filename
Type
2168iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2168iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3116iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:CDAFFAF04569B3B0C6CD5A6D1A17FCB0
SHA256:1DBAA876162261CC2554FFC105F3CE4A73719F8660E84E15B6F497E7ECB665F2
3116iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@39slxu3bw[1].txttext
MD5:A97CF849078D60C897A8478D37DD7B51
SHA256:8CAE6015037A78FDB7B9669E9BCF6C2F41E18B7EAFF55A364EBCDFCCBFA4FC9D
3116iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:A24291270D6287DB4090687B68A7C983
SHA256:FB5DA36C58A4F74E437C50E3C2D51584C10B4EE73A9E76DD4BCF6EB053B70BC1
2168iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019101420191015\index.datdat
MD5:AED5EFCE64ACC6D4B14C3AC2152C7F19
SHA256:1B2EA4E43815B2CA7CD46BD913A71193DED080D3459FB51D319742C20376DABA
3116iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019101420191015\index.datdat
MD5:F151698A182AEA76D127703B0CC47573
SHA256:469DEFB6E6D2401775DA69B307267FABBDA1DBF22664139C2815E490DE3710DB
3116iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txttext
MD5:F990FECBBE6F28FF3016DCC110B65A15
SHA256:0A19363023EA8168D42CF98D3413063B80B34963C87A9282B70E061717FFC4A8
3116iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.datdat
MD5:0C61EE138E98809BD9E6FD92A5D9C81D
SHA256:BF5A0EEF7485F94A5F70E5A6D50A0306FB56F483BA85D8925AE623DB0B6E463F
3116iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\8KC252IT\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3116
iexplore.exe
GET
200
162.217.98.145:80
http://server1.39slxu3bw.ru/deploy.xml%20scrobj.dll
US
binary
20 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2168
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2168
iexplore.exe
162.217.98.145:80
server1.39slxu3bw.ru
Voxel Dot Net, Inc.
US
malicious
3116
iexplore.exe
162.217.98.145:80
server1.39slxu3bw.ru
Voxel Dot Net, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
server1.39slxu3bw.ru
  • 162.217.98.145
malicious

Threats

PID
Process
Class
Message
3116
iexplore.exe
A Network Trojan was detected
ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz
3116
iexplore.exe
Exploitation attributes have been detected
SINKHOLE [PTsecurity] snkz HTTP cookie set
No debug info