analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://www.mdl3.su

Full analysis: https://app.any.run/tasks/5ad9d42c-449b-4cc4-a155-5fbff1f8349e
Verdict: Malicious activity
Analysis date: September 19, 2019, 11:03:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

9E37586CD3539DEE10BEBEDAA07098A3

SHA1:

B9C483820942CDB4F60CA987CC89F0E35D7AA5F8

SHA256:

CB5D7F76EFC83D98139F32963E5175B8AC370E4675980BF0E5DB57B935FB5607

SSDEEP:

3:N1KJS4YMWQn:Cc4YMXn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2856)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3172)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3172)
      • iexplore.exe (PID: 2856)
    • Changes internet zones settings

      • iexplore.exe (PID: 2856)
    • Creates files in the user directory

      • iexplore.exe (PID: 2856)
      • iexplore.exe (PID: 3172)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3172)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2856"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3172"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2856 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
394
Read events
339
Write events
55
Delete events
0

Modification events

(PID) Process:(2856) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2856) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2856) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2856) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2856) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2856) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2856) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{1D4619BB-DACD-11E9-B86F-5254004A04AF}
Value:
0
(PID) Process:(2856) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2856) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
2
(PID) Process:(2856) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070900040013000B0003002000BC00
Executable files
0
Suspicious files
2
Text files
44
Unknown types
6

Dropped files

PID
Process
Filename
Type
2856iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2856iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3172iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\QQD8SEG0\mdl3_su[1].txt
MD5:
SHA256:
3172iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@mdl3[1].txt
MD5:
SHA256:
3172iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:0557D2AA645E62806DAA272D3BB176BC
SHA256:B3B2CF761BC2FAC54B24046EAE3BB848698AC0C8F72D3A43152C4021F2288D36
3172iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\index.datdat
MD5:568636A936940BFF0EFFE94A98816658
SHA256:44640AE5FDA56D2A6E4AE5629C262B11123E2D492BC83DC2FDCD6E2BABBED2C8
3172iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VYQS87Q1\m2[1].csstext
MD5:210FECD77244790690375E43E58A4EEA
SHA256:5E635738780A2952910257053CFB81FED989393F618CBCAD73C5E7DE209A71EB
3172iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\QQD8SEG0\mdl3_su[1].htmhtml
MD5:99D136A4A26770FB8B91A9622AA3AF46
SHA256:C265D8B2F7084469852AAE9B1C324BE54ED2EE7D07CCDB5E590632BBB28EBF72
3172iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:D33EB39617E629C3431C729258AB1D07
SHA256:61ABE45AED19F7A1F15FE13E6A04CDB573E8DFB96208A12ED743055927F92981
3172iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\VYQS87Q1\tag[1].jstext
MD5:6655318DF96F93C7ADFE39DC41DA195F
SHA256:69DD3207285152E4A052A534A4834BB89F5B4CF4F9FC2470A8D60B951B10939F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
43
TCP/UDP connections
32
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3172
iexplore.exe
GET
200
31.31.196.193:80
http://www.mdl3.su/data/m2.css
RU
text
43.4 Kb
malicious
3172
iexplore.exe
GET
200
31.31.196.193:80
http://www.mdl3.su/data/main-branding-base.css
RU
text
60.6 Kb
malicious
3172
iexplore.exe
GET
200
31.31.196.193:80
http://www.mdl3.su/data/tag.js
RU
text
96.1 Kb
malicious
3172
iexplore.exe
GET
404
31.31.196.193:80
http://www.mdl3.su/data/0_jTL6h8JXKd29jdTx1.jpg
RU
html
1.19 Kb
malicious
3172
iexplore.exe
GET
404
31.31.196.193:80
http://www.mdl3.su/data/0_jTL6h8JXKd29jdTx.jpg
RU
html
1.19 Kb
malicious
3172
iexplore.exe
GET
404
31.31.196.193:80
http://www.mdl3.su/_/stat?event=pixel.load&origin=undefined
RU
html
1.19 Kb
malicious
3172
iexplore.exe
GET
404
31.31.196.193:80
http://www.mdl3.su/data/1_U3yrRtqWkn2cCwLnYCxN-w.jpeg
RU
html
1.19 Kb
malicious
3172
iexplore.exe
GET
200
31.31.196.193:80
http://www.mdl3.su/
RU
html
45.4 Kb
malicious
3172
iexplore.exe
GET
200
31.31.196.193:80
http://www.mdl3.su/data/1__FB-MBhCP6dUlQVJalt8Cw.jpeg
RU
image
974 b
malicious
3172
iexplore.exe
GET
200
31.31.196.193:80
http://www.mdl3.su/data/0Nv6MGV3XbO04c0hE.jpeg
RU
image
15.1 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3172
iexplore.exe
77.88.21.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
3172
iexplore.exe
93.184.220.70:443
pbs.twimg.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2856
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3172
iexplore.exe
31.31.196.193:80
www.mdl3.su
Domain names registrar REG.RU, Ltd
RU
malicious
3172
iexplore.exe
104.16.118.145:443
cdn-static-1.medium.com
Cloudflare Inc
US
shared
3172
iexplore.exe
104.16.117.145:443
cdn-static-1.medium.com
Cloudflare Inc
US
shared
2856
iexplore.exe
104.16.122.127:443
medium.com
Cloudflare Inc
US
shared
3172
iexplore.exe
104.16.121.145:443
cdn-static-1.medium.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.mdl3.su
  • 31.31.196.193
malicious
mc.yandex.ru
  • 77.88.21.119
  • 93.158.134.119
  • 87.250.251.119
  • 87.250.250.119
whitelisted
cdn-static-1.medium.com
  • 104.16.118.145
  • 104.16.121.145
  • 104.16.117.145
  • 104.16.119.145
  • 104.16.120.145
whitelisted
glyph.medium.com
  • 104.16.117.145
  • 104.16.118.145
  • 104.16.121.145
  • 104.16.120.145
  • 104.16.119.145
whitelisted
pbs.twimg.com
  • 93.184.220.70
whitelisted
cdn-images-1.medium.com
  • 104.16.121.145
  • 104.16.118.145
  • 104.16.119.145
  • 104.16.120.145
  • 104.16.117.145
whitelisted
medium.com
  • 104.16.122.127
  • 104.16.120.127
  • 104.16.121.127
  • 104.16.123.127
  • 104.16.124.127
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3172
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3172
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3172
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3172
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3172
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3172
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3172
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3172
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3172
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
No debug info