analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://cdn.adnw.xyz

Full analysis: https://app.any.run/tasks/7c56c56d-3e29-47f9-a296-7d0ad1bbcd34
Verdict: Malicious activity
Analysis date: May 24, 2019, 00:49:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

8D72A7B0F16D3A6ACB99A8665EA23DFD

SHA1:

B9D479EA8735554F48544E6AE753E5B4C793C946

SHA256:

887B124393831A3BE696C16562F60D60A8DE80BE92844945B3969DB99F6D5BC2

SSDEEP:

3:N1KdBLG:CXG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 2976)
    • Application launched itself

      • iexplore.exe (PID: 2976)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3480)
      • iexplore.exe (PID: 2976)
    • Creates files in the user directory

      • iexplore.exe (PID: 3480)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3480)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2976"C:\Program Files\Internet Explorer\iexplore.exe" http://cdn.adnw.xyzC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3480"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2976 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
358
Read events
297
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
10
Unknown types
4

Dropped files

PID
Process
Filename
Type
2976iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2976iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3480iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:4EB4710E7D73980831C0A79F95A795F7
SHA256:D5350E6432643267F36EAFA94B5E6CF35881C99B13F09BBFB09375C6BD2A43BA
3480iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\QULFKURQ\pd[1].jstext
MD5:129410E565A33DB96A066905CE5FB1AB
SHA256:97AA9A27D08280A089E4680D123BF0320CA0B50CA8CF3AD766210AD7D7707684
3480iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\8WK2ESIK\cdn_adnw_xyz[1].htmhtml
MD5:1538FA24BD91E827276EB6533E606279
SHA256:E8B0BADE33B8B6CC53C7037B64F18E164A2EAD12C99B04653EE1EADCC3B9357B
3480iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3480iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\ELABICD6\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3480iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019052420190525\index.datdat
MD5:A6C6716E3D014741F899E5674718D8A1
SHA256:7F9A4B26E3690724AC87E316FC5210C0F8722D50343AB3AABA1D3F2E676BA1A2
3480iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\QULFKURQ\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
3480iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:76A36A3E64A9DC031E893E228465965E
SHA256:9122ADBBB4D2AB624B3C8D5984A00BF28DF07EAF714379E3EA395DDD18DA02FE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3480
iexplore.exe
GET
200
52.222.167.196:80
http://cdn.adnw.xyz/
US
html
378 b
whitelisted
3480
iexplore.exe
GET
200
52.218.241.17:80
http://appier-vendor-test.s3-us-west-2.amazonaws.com/pd.js
US
text
4.81 Kb
shared
2976
iexplore.exe
GET
404
52.222.167.196:80
http://cdn.adnw.xyz/favicon.ico
US
xml
282 b
whitelisted
2976
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2976
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2976
iexplore.exe
52.222.167.196:80
cdn.adnw.xyz
Amazon.com, Inc.
US
malicious
3480
iexplore.exe
52.218.241.17:80
appier-vendor-test.s3-us-west-2.amazonaws.com
Amazon.com, Inc.
US
shared
3480
iexplore.exe
52.222.167.196:80
cdn.adnw.xyz
Amazon.com, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
cdn.adnw.xyz
  • 52.222.167.196
  • 52.222.167.159
  • 52.222.167.120
  • 52.222.167.100
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
appier-vendor-test.s3-us-west-2.amazonaws.com
  • 52.218.241.17
shared

Threats

No threats detected
No debug info