analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://u9372694.ct.sendgrid.net/ls/click?upn=H0AbaI04tOvENQdmwd8jJ2WieHzagjwIin0kQFzBtAb4tNNba6epKxrruLALsHqmXziq_MQUFcoWv1-2FLxBDNNs3puw849-2B-2BDuM6ssnHVaYQpf5XW7u3J2yoDm0Dj36PovAyPbvKbPmhkthBRbGTyGeACPb1aj00Us-2BBpptaAdq6Kh4FwfI9cqr1z5-2BFBygHz3SYUHYHDtQY94zr9X41OvEr6Om30wgLSMtqcfH-2FOP99wb39pnH0LW-2FI22bAyu2hhnwPj8LxOGUJEEBiGI0VIoMqRRCdMguYNIm28ODxZwrNLBGAc-3D

Full analysis: https://app.any.run/tasks/744eef5f-4043-4924-8154-ab7f492f3b3e
Verdict: Malicious activity
Analysis date: January 24, 2022, 20:06:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

E1945E49D960C5D9BF0FD0021CEF5989

SHA1:

063E49BEF8A2E4BA350E027EC6248CFE88618DB5

SHA256:

4A8BEF0E96A7CC907DC97C2D2C7C1A9B25789821C2D5E2A8DB3D0A97AA5D89E1

SSDEEP:

6:2ZLlY6xzVqBDt9eFmA4pWYdAQINVz4KfUWixknm/JowFBWPSs1ipKVO+M4tat+:2ZuSzVqh4149dAfz/UrknwJjWPSUKz+Z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • chrome.exe (PID: 4020)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 4020)
    • Drops a file that was compiled in debug mode

      • chrome.exe (PID: 4020)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 1948)
      • chrome.exe (PID: 3536)
      • chrome.exe (PID: 1304)
      • chrome.exe (PID: 1252)
      • chrome.exe (PID: 3612)
      • chrome.exe (PID: 2584)
      • chrome.exe (PID: 684)
      • chrome.exe (PID: 3336)
      • chrome.exe (PID: 496)
      • chrome.exe (PID: 976)
      • chrome.exe (PID: 2216)
      • chrome.exe (PID: 3548)
      • chrome.exe (PID: 2972)
      • chrome.exe (PID: 4060)
      • chrome.exe (PID: 1324)
      • chrome.exe (PID: 2496)
      • chrome.exe (PID: 4020)
    • Reads the computer name

      • chrome.exe (PID: 1948)
      • chrome.exe (PID: 1252)
      • chrome.exe (PID: 3536)
      • chrome.exe (PID: 3336)
      • chrome.exe (PID: 2216)
      • chrome.exe (PID: 3548)
    • Reads the hosts file

      • chrome.exe (PID: 1252)
      • chrome.exe (PID: 3536)
    • Application launched itself

      • chrome.exe (PID: 1252)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3536)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2216)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
17
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe

Process information

PID
CMD
Path
Indicators
Parent process
1252"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://u9372694.ct.sendgrid.net/ls/click?upn=H0AbaI04tOvENQdmwd8jJ2WieHzagjwIin0kQFzBtAb4tNNba6epKxrruLALsHqmXziq_MQUFcoWv1-2FLxBDNNs3puw849-2B-2BDuM6ssnHVaYQpf5XW7u3J2yoDm0Dj36PovAyPbvKbPmhkthBRbGTyGeACPb1aj00Us-2BBpptaAdq6Kh4FwfI9cqr1z5-2BFBygHz3SYUHYHDtQY94zr9X41OvEr6Om30wgLSMtqcfH-2FOP99wb39pnH0LW-2FI22bAyu2hhnwPj8LxOGUJEEBiGI0VIoMqRRCdMguYNIm28ODxZwrNLBGAc-3D"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
1304"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x71abd988,0x71abd998,0x71abd9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
1948"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1060,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1064 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3536"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1060,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1184 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
2584"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1712 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3612"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1840 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
684"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2204 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3336"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1060,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2680 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
496"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2312 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
2216"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1060,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3116 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Total events
8 460
Read events
8 387
Write events
68
Delete events
5

Modification events

(PID) Process:(1252) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(1252) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(1252) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(1252) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(1252) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(1252) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(1252) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(1252) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(1252) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(1252) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid_installdate
Value:
0
Executable files
1
Suspicious files
15
Text files
79
Unknown types
2

Dropped files

PID
Process
Filename
Type
1252chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61EF06D9-4E4.pma
MD5:
SHA256:
1252chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\8e772c38-3e21-4925-9d55-c67820a45445.tmptext
MD5:4F8043F2D5E5943BD1A3ABCE3AF6EF52
SHA256:019A08DDDAC2431420EC1851F9E33E762CE19ED71F5343995C5EE0C77F804142
1252chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\8928fbab-7db7-4255-9906-3e4abed5744b.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
1252chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
1252chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
1304chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
1252chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\30fea5e0-0672-483f-b23e-d9df222d0d49.tmptext
MD5:4D7371E4DE570F65901B7E5B75A3EBF2
SHA256:B0436BD349652F1F73DEFAA4730147F00988C4E2781356F00BD21CDE18AD0564
1252chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:4F8043F2D5E5943BD1A3ABCE3AF6EF52
SHA256:019A08DDDAC2431420EC1851F9E33E762CE19ED71F5343995C5EE0C77F804142
1252chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:995C92837E4775CAFFE387D51ADBA520
SHA256:51247C3464FD988B72670002D01A57FBFF1348704D325DC8FF8817ED2459D0D9
1252chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF13e7c3.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
27
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
924
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
3536
chrome.exe
GET
204
142.250.186.131:80
http://www.gstatic.com/generate_204
US
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
20.9 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
178 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
358 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
43.4 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
399 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
719 Kb
whitelisted
924
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjg0QUFYSnN4MFUtaEQwNDZqVGRkVkFmZw/1.0.6.0_aemomkdncapdnfajjbbcbdebjljbpmpj.crx
US
binary
399 Kb
whitelisted
924
svchost.exe
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjg0QUFYSnN4MFUtaEQwNDZqVGRkVkFmZw/1.0.6.0_aemomkdncapdnfajjbbcbdebjljbpmpj.crx
US
crx
9.28 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3536
chrome.exe
142.250.186.77:443
accounts.google.com
Google Inc.
US
suspicious
3536
chrome.exe
142.250.185.195:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3536
chrome.exe
142.250.186.110:443
clients2.google.com
Google Inc.
US
whitelisted
3536
chrome.exe
212.82.100.137:443
search.aol.com
Yahoo! UK Services Limited
CH
shared
3536
chrome.exe
172.217.18.99:443
update.googleapis.com
Google Inc.
US
whitelisted
212.82.100.137:443
search.aol.com
Yahoo! UK Services Limited
CH
shared
3536
chrome.exe
192.185.39.73:443
q2c.com
CyrusOne LLC
US
suspicious
3536
chrome.exe
50.87.151.245:443
urbanamedical.com
Unified Layer
US
unknown
3536
chrome.exe
54.76.202.226:443
guce.advertising.com
Amazon.com, Inc.
IE
unknown
142.250.186.131:80
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clients2.google.com
  • 142.250.186.110
whitelisted
accounts.google.com
  • 142.250.186.77
shared
u9372694.ct.sendgrid.net
  • 167.89.123.16
  • 167.89.123.122
  • 167.89.115.54
  • 167.89.115.121
suspicious
ssl.gstatic.com
  • 142.250.185.195
whitelisted
www.gstatic.com
  • 142.250.186.131
whitelisted
urbanamedical.com
  • 50.87.151.245
malicious
q2c.com
  • 192.185.39.73
unknown
update.googleapis.com
  • 172.217.18.99
whitelisted
search.aol.com
  • 212.82.100.137
whitelisted
guce.aol.com
  • 52.48.158.76
  • 52.17.10.76
  • 52.16.8.116
  • 54.154.60.132
  • 63.34.23.166
  • 63.32.48.230
  • 54.77.247.131
  • 54.154.166.120
whitelisted

Threats

No threats detected
No debug info