analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://cdn.perfdrve.com

Full analysis: https://app.any.run/tasks/823f196a-697b-4704-a882-672b80f03eaa
Verdict: Malicious activity
Analysis date: April 24, 2019, 06:27:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

BBDAE772E165341AEC847CF083231078

SHA1:

C9A3EA98E3E46367086689BEE0CD54AD90CDE529

SHA256:

8D78584C9799D0418806ECCF8659EC42D04A33193DA8F196BB6AE1D5733272DC

SSDEEP:

3:N8cCXfKIn:2cUfKI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • iexplore.exe (PID: 1464)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 1464)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1464)
      • iexplore.exe (PID: 1344)
    • Application launched itself

      • iexplore.exe (PID: 1344)
    • Changes internet zones settings

      • iexplore.exe (PID: 1344)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1464)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1464)
      • iexplore.exe (PID: 1344)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
1344"C:\Program Files\Internet Explorer\iexplore.exe" https://cdn.perfdrve.comC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1464"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1344 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
429
Read events
359
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
19
Unknown types
6

Dropped files

PID
Process
Filename
Type
1464iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab67DD.tmp
MD5:
SHA256:
1464iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar67DE.tmp
MD5:
SHA256:
1464iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab680E.tmp
MD5:
SHA256:
1464iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar680F.tmp
MD5:
SHA256:
1464iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab6D11.tmp
MD5:
SHA256:
1464iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar6D12.tmp
MD5:
SHA256:
1344iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
1344iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
1464iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015compressed
MD5:04D79A0DC77A8F449CBFF6252862D398
SHA256:4C9C4D831D61C8C38B2513F9B431EF4F4CF6AF9FB18A2317CD2178D6E0997822
1464iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015binary
MD5:AEF43E722C790EA04FCF02162A96DCA5
SHA256:CDC00B6751F88951EBEB88F55697E2EA76E3B0E5634571757216756295E2FDC9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
7
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1464
iexplore.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1464
iexplore.exe
195.22.26.248:443
cdn.perfdrve.com
Claranet Ltd
PT
malicious
1344
iexplore.exe
195.22.26.248:443
cdn.perfdrve.com
Claranet Ltd
PT
malicious
1344
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1464
iexplore.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
cdn.perfdrve.com
  • 195.22.26.248
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted

Threats

PID
Process
Class
Message
1464
iexplore.exe
A Network Trojan was detected
ET CNC Ransomware Tracker Reported CnC Server group 64
1464
iexplore.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
1464
iexplore.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
1464
iexplore.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
1344
iexplore.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
No debug info