analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://46.17.47.4/Redirection/index.php?referrer=other

Full analysis: https://app.any.run/tasks/4c62f240-6726-47e8-a281-e7e8d449eafb
Verdict: Malicious activity
Analysis date: August 13, 2019, 13:46:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
phishing
phish-microsoft
Indicators:
MD5:

D58FCEF0E39B04AB75C0D6D1FEC47902

SHA1:

835DED491EB8763CFF4D1A93F8D58E8FD7F48D7F

SHA256:

0F5F563DB4EA07C13828FA38064E952403B67C8EBD00310EDB34C97606D89B8A

SSDEEP:

3:N1K2sQw6QGcdhHcAcHyUX:C2LQDHcAcSO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads Microsoft favicon from HTTP

      • chrome.exe (PID: 3576)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3888)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 3888)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
21
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3888"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://46.17.47.4/Redirection/index.php?referrer=other"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2532"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x70fea9d0,0x70fea9e0,0x70fea9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2580"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2264 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3452"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1008,8793597524066957540,16057003457640260384,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=3100366687763876435 --mojo-platform-channel-handle=1020 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3576"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1008,8793597524066957540,16057003457640260384,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=10072725882046423299 --mojo-platform-channel-handle=1632 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3788"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,8793597524066957540,16057003457640260384,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=238446424378499402 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
1580"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,8793597524066957540,16057003457640260384,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5695785475410484726 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1980 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3632"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,8793597524066957540,16057003457640260384,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2688163772198272014 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2456 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2060"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1008,8793597524066957540,16057003457640260384,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11370170834710885566 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3932"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1008,8793597524066957540,16057003457640260384,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=11394113853540359992 --mojo-platform-channel-handle=3096 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
596
Read events
511
Write events
80
Delete events
5

Modification events

(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:3888-13210177637583000
Value:
259
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:1512-13197841398593750
Value:
0
(PID) Process:(3888) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
Executable files
0
Suspicious files
11
Text files
186
Unknown types
4

Dropped files

PID
Process
Filename
Type
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\9f19c0de-76fc-4d0b-a86b-ecaa2ec43f59.tmp
MD5:
SHA256:
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF36fc5a.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF36fc0c.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
23
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3576
chrome.exe
GET
302
85.117.235.165:80
http://office.com.resourses.login.template.support.myaccount.product.welcome.office365.active.account.review-action.cf/office/index.php
unknown
suspicious
3576
chrome.exe
GET
200
85.117.235.165:80
http://office.com.resourses.login.template.support.myaccount.product.welcome.office365.active.account.review-action.cf/office/3565b1fa086ea236a31e57e2ccd585/jquery.js
unknown
text
107 Kb
suspicious
3576
chrome.exe
GET
200
85.117.235.165:80
http://office.com.resourses.login.template.support.myaccount.product.welcome.office365.active.account.review-action.cf/office/3565b1fa086ea236a31e57e2ccd585/index.html
unknown
html
15.1 Kb
suspicious
3576
chrome.exe
GET
200
85.117.235.165:80
http://office.com.resourses.login.template.support.myaccount.product.welcome.office365.active.account.review-action.cf/office/3565b1fa086ea236a31e57e2ccd585/css/login.min.css
unknown
text
22.9 Kb
suspicious
3576
chrome.exe
GET
200
85.117.235.165:80
http://office.com.resourses.login.template.support.myaccount.product.welcome.office365.active.account.review-action.cf/office/3565b1fa086ea236a31e57e2ccd585/img/logo.png
unknown
image
16.3 Kb
suspicious
3576
chrome.exe
GET
200
85.117.235.165:80
http://office.com.resourses.login.template.support.myaccount.product.welcome.office365.active.account.review-action.cf/office/3565b1fa086ea236a31e57e2ccd585/img/close.png
unknown
image
190 b
suspicious
3576
chrome.exe
GET
200
85.117.235.165:80
http://office.com.resourses.login.template.support.myaccount.product.welcome.office365.active.account.review-action.cf/office/3565b1fa086ea236a31e57e2ccd585/img/bannerlogo.png
unknown
image
16.3 Kb
suspicious
3576
chrome.exe
GET
200
85.117.235.165:80
http://office.com.resourses.login.template.support.myaccount.product.welcome.office365.active.account.review-action.cf/office/3565b1fa086ea236a31e57e2ccd585/img/heading.PNG
unknown
image
1.91 Kb
suspicious
3576
chrome.exe
GET
200
85.117.235.165:80
http://office.com.resourses.login.template.support.myaccount.product.welcome.office365.active.account.review-action.cf/office/3565b1fa086ea236a31e57e2ccd585/img/sub_heading.PNG
unknown
image
822 b
suspicious
3576
chrome.exe
GET
302
172.217.22.110:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
516 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3576
chrome.exe
46.17.47.4:80
LLC Baxet
RU
unknown
3576
chrome.exe
85.117.235.165:80
office.com.resourses.login.template.support.myaccount.product.welcome.office365.active.account.review-action.cf
suspicious
3576
chrome.exe
216.58.205.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3576
chrome.exe
172.217.23.173:443
accounts.google.com
Google Inc.
US
whitelisted
85.117.235.165:80
office.com.resourses.login.template.support.myaccount.product.welcome.office365.active.account.review-action.cf
suspicious
3576
chrome.exe
172.217.18.164:443
www.google.com
Google Inc.
US
whitelisted
3576
chrome.exe
172.217.22.110:80
redirector.gvt1.com
Google Inc.
US
whitelisted
3576
chrome.exe
216.58.207.46:443
clients1.google.com
Google Inc.
US
whitelisted
3576
chrome.exe
172.217.16.195:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3576
chrome.exe
172.217.21.225:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.205.227
whitelisted
accounts.google.com
  • 172.217.23.173
shared
www.google.com
  • 172.217.18.164
whitelisted
office.com.resourses.login.template.support.myaccount.product.welcome.office365.active.account.review-action.cf
  • 85.117.235.165
suspicious
ssl.gstatic.com
  • 172.217.16.195
whitelisted
clients1.google.com
  • 216.58.207.46
whitelisted
clients2.google.com
  • 216.58.206.14
whitelisted
clients2.googleusercontent.com
  • 172.217.21.225
whitelisted
redirector.gvt1.com
  • 172.217.22.110
whitelisted
r2---sn-aigzrney.gvt1.com
  • 74.125.4.216
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO DNS Query for Suspicious .cf Domain
No debug info