analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://cdn.perfdrve.com

Full analysis: https://app.any.run/tasks/e928b435-ff7e-4cd4-97d8-7cf7323675d6
Verdict: Malicious activity
Analysis date: April 24, 2019, 06:20:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

BBDAE772E165341AEC847CF083231078

SHA1:

C9A3EA98E3E46367086689BEE0CD54AD90CDE529

SHA256:

8D78584C9799D0418806ECCF8659EC42D04A33193DA8F196BB6AE1D5733272DC

SSDEEP:

3:N8cCXfKIn:2cUfKI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • iexplore.exe (PID: 3456)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2988)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3456)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3456)
    • Changes internet zones settings

      • iexplore.exe (PID: 2988)
    • Creates files in the user directory

      • iexplore.exe (PID: 3456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Program Files\Internet Explorer\iexplore.exe" https://cdn.perfdrve.comC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3456"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2988 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
352
Read events
307
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
18
Unknown types
2

Dropped files

PID
Process
Filename
Type
2988iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2988iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3456iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab581.tmp
MD5:
SHA256:
3456iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar582.tmp
MD5:
SHA256:
3456iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab5A3.tmp
MD5:
SHA256:
3456iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar5A4.tmp
MD5:
SHA256:
3456iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab641.tmp
MD5:
SHA256:
3456iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar642.tmp
MD5:
SHA256:
3456iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:317520AB09A75FA48AEEACDB29917112
SHA256:15B5F05E8F5FC80A5CB317D1FF191A1FBC094B8E619B24C1B29C5D9066A1B60A
3456iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015binary
MD5:8A692D12114B83AA82384A54F4C65ACB
SHA256:4B3DF8A98170FE48DE41B67BCC2BE876EEEF3CF173D52A49A930CAE2DACCC1F0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3456
iexplore.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.6 Kb
whitelisted
2988
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3456
iexplore.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3456
iexplore.exe
195.22.26.248:443
cdn.perfdrve.com
Claranet Ltd
PT
malicious
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
cdn.perfdrve.com
  • 195.22.26.248
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted

Threats

PID
Process
Class
Message
3456
iexplore.exe
A Network Trojan was detected
ET CNC Ransomware Tracker Reported CnC Server group 64
3456
iexplore.exe
Not Suspicious Traffic
ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O)
No debug info