analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://officecdn.microsoft.com/pr/wsus/setup.exe

Full analysis: https://app.any.run/tasks/5215cacf-bf83-4237-b9b7-1ae3337e0a2d
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 18, 2019, 20:43:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

5B6335BD7C537DED1239A4AB04B3B7CB

SHA1:

FF17B4F7B761152FCA95E11A396F02800D74638B

SHA256:

2542084B6DE1AEB3445F943B87D9E6BA3690DC56044CDE93C888DC96E3DC3136

SSDEEP:

3:N1KRDQGAKyutR90KWpVL4A:CyGAqD+zVL4A

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • chrome.exe (PID: 2244)
    • Application was dropped or rewritten from another process

      • setup.exe (PID: 4080)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 2244)
      • chrome.exe (PID: 2900)
    • Reads Internet Cache Settings

      • setup.exe (PID: 4080)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2900)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 2900)
      • chrome.exe (PID: 2244)
    • Application launched itself

      • chrome.exe (PID: 2900)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2900)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
24
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs setup.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2900"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://officecdn.microsoft.com/pr/wsus/setup.exe"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3572"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6fd7a9d0,0x6fd7a9e0,0x6fd7a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2780"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2904 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3984"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1016,16178519037925849760,14704155823096529994,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=7523516151248779238 --mojo-platform-channel-handle=1028 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2244"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1016,16178519037925849760,14704155823096529994,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=5221944556491282898 --mojo-platform-channel-handle=1536 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2168"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,16178519037925849760,14704155823096529994,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1325854911844080859 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2232 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2840"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,16178519037925849760,14704155823096529994,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=18003669985383329573 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2240 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3664"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,16178519037925849760,14704155823096529994,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15536913009861115992 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2500"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1016,16178519037925849760,14704155823096529994,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=2897167134867023883 --mojo-platform-channel-handle=4184 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3592"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1016,16178519037925849760,14704155823096529994,131072 --enable-features=PasswordImport --lang=en-US --no-sandbox --service-request-channel-token=10103654691934981504 --mojo-platform-channel-handle=2644 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
1 018
Read events
887
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
10
Text files
197
Unknown types
4

Dropped files

PID
Process
Filename
Type
2900chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\04af3cac-a6be-45c5-b6c1-68230d88488c.tmp
MD5:
SHA256:
2900chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2900chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2900chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF168dae.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2900chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF168dae.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2900chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
2900chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2900chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
2900chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\MANIFEST-000001
MD5:
SHA256:
2900chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:1A89A1BEBE6C843C4FF582E7ED33CA1F
SHA256:65099CA087B66AA8CA420AB121DAAD713E1DB5A61C5A574D9B1C0DF24F012520
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
21
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2244
chrome.exe
GET
301
2.18.232.120:80
http://officecdn.microsoft.com/pr/wsus/setup.exe
unknown
whitelisted
2244
chrome.exe
GET
301
2.18.232.120:80
http://officecdn.microsoft.com/pr/wsus
unknown
whitelisted
2244
chrome.exe
GET
200
2.16.106.224:80
http://officecdn.microsoft.com.edgesuite.net/pr/wsus/setup.exe
unknown
executable
5.42 Mb
whitelisted
2244
chrome.exe
GET
404
2.16.106.224:80
http://officecdn.microsoft.com.edgesuite.net/pr/wsus
unknown
html
1.22 Kb
whitelisted
2244
chrome.exe
GET
2.16.106.224:80
http://officecdn.microsoft.com.edgesuite.net/iisstart.png
unknown
whitelisted
2244
chrome.exe
GET
301
2.18.232.120:80
http://officecdn.microsoft.com/
unknown
whitelisted
2244
chrome.exe
GET
403
2.16.106.224:80
http://officecdn.microsoft.com.edgesuite.net/favicon.ico
unknown
html
309 b
whitelisted
2244
chrome.exe
GET
302
172.217.16.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
515 b
whitelisted
2244
chrome.exe
GET
200
172.217.133.135:80
http://r2---sn-hpa7znsd.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.128.27.133&mm=28&mn=sn-hpa7znsd&ms=nvh&mt=1568839467&mv=m&mvi=1&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
2244
chrome.exe
GET
200
2.16.106.224:80
http://officecdn.microsoft.com.edgesuite.net/
unknown
html
703 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2244
chrome.exe
172.217.18.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2244
chrome.exe
216.58.205.237:443
accounts.google.com
Google Inc.
US
whitelisted
2244
chrome.exe
216.58.207.36:443
www.google.com
Google Inc.
US
whitelisted
2244
chrome.exe
172.217.16.206:443
sb-ssl.google.com
Google Inc.
US
whitelisted
2244
chrome.exe
2.16.106.224:80
officecdn.microsoft.com.edgesuite.net
Akamai International B.V.
whitelisted
2244
chrome.exe
2.18.232.120:80
officecdn.microsoft.com
Akamai International B.V.
whitelisted
2244
chrome.exe
216.58.206.14:443
clients1.google.com
Google Inc.
US
whitelisted
2244
chrome.exe
172.217.22.110:443
clients2.google.com
Google Inc.
US
whitelisted
2244
chrome.exe
172.217.18.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2244
chrome.exe
172.217.16.195:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
officecdn.microsoft.com
  • 2.18.232.120
whitelisted
clientservices.googleapis.com
  • 172.217.18.99
whitelisted
accounts.google.com
  • 216.58.205.237
shared
officecdn.microsoft.com.edgesuite.net
  • 2.16.106.224
  • 2.16.106.194
whitelisted
sb-ssl.google.com
  • 172.217.16.206
whitelisted
www.google.com
  • 216.58.207.36
whitelisted
ssl.gstatic.com
  • 172.217.18.3
whitelisted
config.edge.skype.com
  • 13.107.3.128
whitelisted
www.gstatic.com
  • 172.217.16.195
whitelisted
clients1.google.com
  • 216.58.206.14
whitelisted

Threats

PID
Process
Class
Message
2244
chrome.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2244
chrome.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info