analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://docs.google.com/uc?id=1GfNPcnXEuL4IqUItvfjpLk8HWFvHYQSY

Full analysis: https://app.any.run/tasks/61812bb9-1d05-4644-8ea5-2a6e85463e4b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 15, 2019, 16:50:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

8AD2AFC930574B9B1C0410C8B996827A

SHA1:

C90FA72D956DC349FD858727E616D0863CAA4A11

SHA256:

1D5E50A325ACA97E403ED509AC371828776588E6BEE49AAF05F476E304436F34

SSDEEP:

3:N8SP3u2NMu7DrAd78P8:2Sm2H7DrK78E

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • powershell.exe (PID: 3736)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2964)
      • cmd.exe (PID: 4040)
      • cmd.exe (PID: 1012)
      • cmd.exe (PID: 2564)
      • cmd.exe (PID: 2956)
      • cmd.exe (PID: 2668)
      • cmd.exe (PID: 1088)
    • Application was dropped or rewritten from another process

      • Up.exe (PID: 3392)
      • Up.exe (PID: 3540)
      • Up.exe (PID: 3872)
      • Up.exe (PID: 1936)
      • Wr.exe (PID: 2496)
    • Stops/Deletes Windows Defender service

      • cmd.exe (PID: 3124)
      • cmd.exe (PID: 2672)
      • cmd.exe (PID: 320)
      • cmd.exe (PID: 1940)
      • cmd.exe (PID: 3784)
      • cmd.exe (PID: 2736)
      • cmd.exe (PID: 3588)
      • cmd.exe (PID: 2104)
      • cmd.exe (PID: 3984)
      • cmd.exe (PID: 3980)
      • cmd.exe (PID: 2608)
      • cmd.exe (PID: 3880)
      • cmd.exe (PID: 1716)
      • cmd.exe (PID: 1412)
    • Disables Windows Defender Real-time monitoring

      • Up.exe (PID: 3392)
      • Up.exe (PID: 3540)
      • Up.exe (PID: 3872)
      • Up.exe (PID: 1936)
      • Wr.exe (PID: 2496)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2348)
      • DllHost.exe (PID: 3580)
    • Loads the Task Scheduler COM API

      • Up.exe (PID: 3540)
      • Up.exe (PID: 1936)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3676)
    • Starts CMD.EXE for commands execution

      • WinRAR.exe (PID: 1760)
      • Up.exe (PID: 3392)
      • Up.exe (PID: 3540)
      • Up.exe (PID: 3872)
      • Up.exe (PID: 1936)
      • Wr.exe (PID: 2496)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3736)
      • Up.exe (PID: 3540)
      • Up.exe (PID: 1936)
    • Creates files in the user directory

      • powershell.exe (PID: 3736)
      • powershell.exe (PID: 388)
      • powershell.exe (PID: 1784)
      • powershell.exe (PID: 3684)
      • Up.exe (PID: 3540)
      • powershell.exe (PID: 3508)
      • powershell.exe (PID: 3076)
      • powershell.exe (PID: 3924)
      • powershell.exe (PID: 2732)
      • Up.exe (PID: 1936)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3096)
      • cmd.exe (PID: 3628)
    • Creates files in the program directory

      • Wr.exe (PID: 2496)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 3676)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3676)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
138
Monitored processes
79
Malicious processes
17
Suspicious processes
14

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs cmd.exe no specs powershell.exe wordpad.exe no specs chrome.exe no specs up.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs up.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs wordpad.exe no specs up.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs sc.exe no specs CMSTPLUA no specs up.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs sc.exe no specs wr.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs sc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3676"C:\Program Files\Google\Chrome\Application\chrome.exe" https://docs.google.com/uc?id=1GfNPcnXEuL4IqUItvfjpLk8HWFvHYQSYC:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2852"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6c680f18,0x6c680f28,0x6c680f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
1464"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3464 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3956"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=964,879739905061943554,18376928256344750665,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=3951898115158110506 --mojo-platform-channel-handle=948 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2588"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,879739905061943554,18376928256344750665,131072 --enable-features=PasswordImport --service-pipe-token=7626767995201959540 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7626767995201959540 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2012 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2572"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,879739905061943554,18376928256344750665,131072 --enable-features=PasswordImport --service-pipe-token=10239757442163782949 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=10239757442163782949 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2088 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3856"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,879739905061943554,18376928256344750665,131072 --enable-features=PasswordImport --service-pipe-token=184379875556032298 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=184379875556032298 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2240 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
728"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=964,879739905061943554,18376928256344750665,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=9810615491675254227 --mojo-platform-channel-handle=3604 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3700"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,879739905061943554,18376928256344750665,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=12220224493754377770 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12220224493754377770 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2672 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3164"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,879739905061943554,18376928256344750665,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=1363180214032760028 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1363180214032760028 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2444 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
4 171
Read events
3 517
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
36
Text files
193
Unknown types
6

Dropped files

PID
Process
Filename
Type
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\fc044668-13a2-42a0-b405-135c09cd9d5f.tmp
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT
MD5:
SHA256:
3676chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
20
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3676
chrome.exe
GET
204
172.217.22.67:80
http://www.gstatic.com/generate_204
US
whitelisted
3736
powershell.exe
GET
200
69.90.160.255:80
http://myscs.ca/valued_sp3_update.exe
CA
executable
684 Kb
suspicious
3676
chrome.exe
GET
200
209.85.230.216:80
http://r2---sn-aigs6n7r.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=194.187.251.125&mm=28&mn=sn-aigs6n7r&ms=nvh&mt=1557938979&mv=m&pl=24&shardbypass=yes
US
crx
842 Kb
whitelisted
3676
chrome.exe
GET
302
172.217.22.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
506 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3676
chrome.exe
172.217.16.129:443
doc-0k-5o-docs.googleusercontent.com
Google Inc.
US
whitelisted
3676
chrome.exe
172.217.22.110:443
sb-ssl.google.com
Google Inc.
US
whitelisted
3676
chrome.exe
172.217.23.173:443
accounts.google.com
Google Inc.
US
whitelisted
3676
chrome.exe
216.58.208.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3676
chrome.exe
172.217.21.238:443
docs.google.com
Google Inc.
US
whitelisted
3676
chrome.exe
216.58.206.14:443
clients2.google.com
Google Inc.
US
whitelisted
3676
chrome.exe
172.217.22.67:443
www.gstatic.com
Google Inc.
US
whitelisted
3676
chrome.exe
209.85.230.216:80
r2---sn-aigs6n7r.gvt1.com
Google Inc.
US
whitelisted
3676
chrome.exe
172.217.18.174:443
clients1.google.com
Google Inc.
US
whitelisted
3676
chrome.exe
172.217.22.14:80
redirector.gvt1.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.208.35
whitelisted
docs.google.com
  • 172.217.21.238
shared
accounts.google.com
  • 172.217.23.173
shared
www.google.com
  • 216.58.210.4
whitelisted
ssl.gstatic.com
  • 216.58.207.67
whitelisted
www.gstatic.com
  • 172.217.22.67
whitelisted
doc-0k-5o-docs.googleusercontent.com
  • 172.217.16.129
shared
clients2.google.com
  • 216.58.206.14
whitelisted
clients2.googleusercontent.com
  • 172.217.16.129
whitelisted
sb-ssl.google.com
  • 172.217.22.110
whitelisted

Threats

PID
Process
Class
Message
3736
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3736
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info