analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://download.virtualbox.org/virtualbox/5.2.22/VirtualBox-5.2.22-126460-Win.exe

Full analysis: https://app.any.run/tasks/3c103897-e476-4e43-8fd2-5ccfc8781134
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 27, 2020, 16:28:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

3A29FE9D0E4C6D07FA733C686C51D901

SHA1:

11ECFCADBC53317D34227602BBC18919F4E6C093

SHA256:

18DB6E7B573E229D1DBCF8FE74405E9F328E91006938EFB158034C56CD245027

SSDEEP:

3:N1KaKElABf7XCKAXNyxJnGtJzPVCn:Ca5+TJAdyf4JztC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was injected by another process

      • explorer.exe (PID: 352)
      • svchost.exe (PID: 856)
      • SearchIndexer.exe (PID: 1464)
      • msiexec.exe (PID: 3108)
      • VSSVC.exe (PID: 3168)
      • svchost.exe (PID: 1048)
      • svchost.exe (PID: 3208)
      • svchost.exe (PID: 2968)
    • Runs injected code in another process

      • sdclt.exe (PID: 576)
    • Changes settings of System certificates

      • svchost.exe (PID: 1048)
    • Changes the autorun value in the registry

      • rstrui.exe (PID: 2260)
    • Application was dropped or rewritten from another process

      • VirtualBox-5.2.22-126460-Win.exe (PID: 1684)
  • SUSPICIOUS

    • Creates files in the program directory

      • SearchIndexer.exe (PID: 1464)
    • Creates files in the user directory

      • explorer.exe (PID: 352)
    • Creates files in the Windows directory

      • sdclt.exe (PID: 576)
      • sdclt.exe (PID: 1744)
      • svchost.exe (PID: 2968)
      • rstrui.exe (PID: 2260)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 988)
    • Low-level read access rights to disk partition

      • wbengine.exe (PID: 3920)
      • VSSVC.exe (PID: 3168)
      • sdclt.exe (PID: 576)
      • vds.exe (PID: 3344)
      • sdclt.exe (PID: 1744)
      • sdclt.exe (PID: 3848)
    • Executed via COM

      • vdsldr.exe (PID: 4052)
    • Executed as Windows Service

      • vds.exe (PID: 3344)
      • wbengine.exe (PID: 3920)
    • Adds / modifies Windows certificates

      • svchost.exe (PID: 1048)
    • Searches for installed software

      • rstrui.exe (PID: 2260)
    • Removes files from Windows directory

      • sdclt.exe (PID: 1744)
  • INFO

    • Manual execution by user

      • sidebar.exe (PID: 3592)
      • MSASCui.exe (PID: 1824)
      • MSASCui.exe (PID: 2228)
      • sdclt.exe (PID: 576)
    • Reads the hosts file

      • chrome.exe (PID: 2180)
      • chrome.exe (PID: 988)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 988)
    • Application launched itself

      • chrome.exe (PID: 988)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 988)
    • Reads settings of System Certificates

      • svchost.exe (PID: 1048)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
78
Monitored processes
38
Malicious processes
5
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start inject inject inject inject inject inject inject inject chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs msascui.exe no specs msascui.exe no specs sidebar.exe no specs chrome.exe no specs sdclt.exe explorer.exe svchost.exe svchost.exe svchost.exe searchindexer.exe msiexec.exe vssvc.exe svchost.exe wbengine.exe no specs vdsldr.exe no specs vds.exe no specs consent.exe no specs sdclt.exe chrome.exe no specs searchfilterhost.exe no specs consent.exe no specs sdclt.exe consent.exe no specs rstrui.exe consent.exe no specs rstrui.exe searchprotocolhost.exe no specs searchfilterhost.exe no specs virtualbox-5.2.22-126460-win.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
988"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://download.virtualbox.org/virtualbox/5.2.22/VirtualBox-5.2.22-126460-Win.exe"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3444"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6cbca9d0,0x6cbca9e0,0x6cbca9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
560"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=1144 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2352"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,11650707911273669091,5370242930534954692,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=14682130444220195487 --mojo-platform-channel-handle=1060 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2180"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1044,11650707911273669091,5370242930534954692,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=9848010418555866567 --mojo-platform-channel-handle=1668 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3364"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,11650707911273669091,5370242930534954692,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4324609456955151072 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2248 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2580"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,11650707911273669091,5370242930534954692,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14692254009455172320 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3700"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,11650707911273669091,5370242930534954692,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6353880961947153637 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2452 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
984"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,11650707911273669091,5370242930534954692,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=5773808475155097181 --mojo-platform-channel-handle=3480 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1824"C:\Program Files\Windows Defender\MSASCui.exe" C:\Program Files\Windows Defender\MSASCui.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Defender User Interface
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 295
Read events
2 066
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
29
Text files
70
Unknown types
18

Dropped files

PID
Process
Filename
Type
988chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\a7e13399-fa78-458d-aeaa-38e1c765fdc9.tmp
MD5:
SHA256:
988chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000032.dbtmp
MD5:
SHA256:
988chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old~RFed712.TMPtext
MD5:AFDDC99E148FD40EED8086EE532B61C4
SHA256:3F1C412561D08C113C1561C9D273FBA00DAB5481B4AC1428FCC91D9285BA7E1E
988chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RFed6e3.TMPtext
MD5:142AFC7F980CB38310D0680F2E8907CF
SHA256:3D5E5DF95E28CF65C77882748077EC52706AF02F8D869E188B6D16F782F82F44
988chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:142AFC7F980CB38310D0680F2E8907CF
SHA256:3D5E5DF95E28CF65C77882748077EC52706AF02F8D869E188B6D16F782F82F44
988chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RFed695.TMPtext
MD5:988975E56D776333B46F1BCAE6967C0E
SHA256:22186F0422A02BE70860975EF688A895EEA653C3A7259FFBA9114138A544E05A
988chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RFed695.TMPtext
MD5:1B8E44CB8872BF26BC5219E37A700F8A
SHA256:FD3D4BC8A7D28A05D1321F1D175FB59FC2BCC3532B92274A50133C22F0A0480A
988chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:D11C35B3D5258F594933332C11C6F0F2
SHA256:DC2EB16E16FA3FB258AC31A481F817208CF0C917AF4224F2832588D3A64ADD05
988chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:AFDDC99E148FD40EED8086EE532B61C4
SHA256:3F1C412561D08C113C1561C9D273FBA00DAB5481B4AC1428FCC91D9285BA7E1E
988chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RFed6b4.TMPtext
MD5:D11C35B3D5258F594933332C11C6F0F2
SHA256:DC2EB16E16FA3FB258AC31A481F817208CF0C917AF4224F2832588D3A64ADD05
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
14
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2180
chrome.exe
GET
200
104.108.144.89:80
http://download.virtualbox.org/virtualbox/5.2.22/VirtualBox-5.2.22-126460-Win.exe
US
executable
108 Mb
suspicious
988
chrome.exe
GET
200
67.27.158.126:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.0 Kb
whitelisted
988
chrome.exe
GET
304
67.27.158.126:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.0 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2180
chrome.exe
216.58.205.227:443
www.gstatic.com
Google Inc.
US
whitelisted
2180
chrome.exe
172.217.16.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2180
chrome.exe
172.217.18.109:443
accounts.google.com
Google Inc.
US
suspicious
2180
chrome.exe
172.217.16.138:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2180
chrome.exe
216.58.207.78:443
clients1.google.com
Google Inc.
US
whitelisted
2180
chrome.exe
216.58.206.4:443
www.google.com
Google Inc.
US
whitelisted
2180
chrome.exe
142.250.74.206:443
clients4.google.com
Google Inc.
US
whitelisted
2180
chrome.exe
104.108.144.89:80
download.virtualbox.org
TOT Public Company Limited
US
unknown
988
chrome.exe
67.27.158.126:80
www.download.windowsupdate.com
Level 3 Communications, Inc.
US
malicious
2180
chrome.exe
216.58.212.131:443
ssl.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.16.163
whitelisted
download.virtualbox.org
  • 104.108.144.89
suspicious
accounts.google.com
  • 172.217.18.109
shared
www.google.com
  • 216.58.206.4
whitelisted
ssl.gstatic.com
  • 216.58.212.131
whitelisted
www.gstatic.com
  • 216.58.205.227
whitelisted
clients1.google.com
  • 216.58.207.78
whitelisted
clients4.google.com
  • 142.250.74.206
whitelisted
safebrowsing.googleapis.com
  • 172.217.16.138
whitelisted
www.download.windowsupdate.com
  • 67.27.158.126
  • 8.248.123.254
  • 67.27.158.254
  • 8.253.95.249
  • 8.248.131.254
whitelisted

Threats

PID
Process
Class
Message
2180
chrome.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2180
chrome.exe
Generic Protocol Command Decode
SURICATA HTTP unable to match response to request
No debug info