analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://soundbitemedical.egnyte.com/dl/2GAnWYVu8L

Full analysis: https://app.any.run/tasks/98192934-84f3-4baf-a557-651c8e03a448
Verdict: Malicious activity
Analysis date: January 17, 2019, 15:41:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
phishing
Indicators:
MD5:

9154B992037F98B93163EF594823AAAC

SHA1:

B45A7D9266E71CDDF465541BA15398A09E1C41F4

SHA256:

4D5C77EB20DA987EEB9D9B572CFF01CCCBB51677DA1701443F3534616A9AB9A9

SSDEEP:

3:N8HeKdGEFAhaxJMiYUn:2+0FAYn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Application launched itself

      • chrome.exe (PID: 3348)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3124)
    • Creates files in the user directory

      • iexplore.exe (PID: 3124)
    • Changes internet zones settings

      • iexplore.exe (PID: 2952)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3124)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
21
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3124"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2952 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3348"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2240"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6d3c00b0,0x6d3c00c0,0x6d3c00ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3600"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3372 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2880"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=936,3238475376321933939,1515638116460801673,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=AAE0A623F61E2AC180E74602510A2A17 --mojo-platform-channel-handle=976 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3928"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,3238475376321933939,1515638116460801673,131072 --enable-features=PasswordImport --service-pipe-token=BE013E18E49E7D899C53578602F01EE0 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=BE013E18E49E7D899C53578602F01EE0 --renderer-client-id=5 --mojo-platform-channel-handle=1900 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2068"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,3238475376321933939,1515638116460801673,131072 --enable-features=PasswordImport --service-pipe-token=C11335E437BC67FE477AFE26CC22E850 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=C11335E437BC67FE477AFE26CC22E850 --renderer-client-id=3 --mojo-platform-channel-handle=2156 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2392"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,3238475376321933939,1515638116460801673,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=3B978DBF8F8D38F9C446BEAFF13C4190 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3B978DBF8F8D38F9C446BEAFF13C4190 --renderer-client-id=6 --mojo-platform-channel-handle=3532 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3780"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=936,3238475376321933939,1515638116460801673,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=4AB00010F06A2DAEE4B40269130D16A4 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4AB00010F06A2DAEE4B40269130D16A4 --renderer-client-id=7 --mojo-platform-channel-handle=3892 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
Total events
894
Read events
774
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
56
Text files
116
Unknown types
19

Dropped files

PID
Process
Filename
Type
3124iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\2GAnWYVu8L[1].txt
MD5:
SHA256:
3124iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\index.datdat
MD5:4FA2611F4A43B1977ED2730E3D18043B
SHA256:AC41712FF91205C472FBAEB14B0FF6D31F5B0CB844B488EFD13FB1BBBBA9BCE2
3124iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\2GAnWYVu8L[1].htmhtml
MD5:669507B623D1B76F22ACA32772B70740
SHA256:04A0CFBD9E885EB9AAE2790D9C3372E92FE40EE06353EAD7F978E9F7D8FF27F8
3124iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\font-awesome.min[1].csstext
MD5:9FD0D32E78F8768B93910ADD3FBBD361
SHA256:A3D2D872D33041F8C43E6ACFFE1109A57B72B610449B778630F1911D37521CE9
3124iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\fileFolderLinks[1].csstext
MD5:C7D827A913D22159BA78E54F0A550D2C
SHA256:CDC5C26838F8E3D642BF0BEF9E09DBD328C59972346D9115C521A1E3D0E22365
3124iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\jquery-1.7.2[1].jstext
MD5:376107F0EF43CF30E9F3FBA3747C9E45
SHA256:F7690F3799F6B8ECC1932954FF3947053F2680DEEE6B16C5BF7055BA9A4356B0
3124iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@egnyte[1].txttext
MD5:D37413506030D6F1851C0D7B4F609E41
SHA256:3137D800B981C2E632B6F976B23A691F041AEF4A104C256A22D70F57D5280C8D
3124iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\U2ZG9DE0\underscore[1].jstext
MD5:1BAD6E01A8452290F7B252DE105AB0D0
SHA256:FBE9A1A5EC64242217EA6ACA6A7E2891AA54408325A22A0C63CAA4B82A15B0C8
3124iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\PP6KS563\jquery.extensions.min[1].jstext
MD5:43D7743009CB208BFFC547D7C757705F
SHA256:51A0A5AA329088528F2F8F19C904F15923750B476271D90C2E0166050B3EF09C
3124iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BWPPCY0O\shCoreDefault[1].csstext
MD5:24CF5141EE6ACB2B8BBC884DCF0D7052
SHA256:85F8BD9BD4DB44B0E317B014199A6525492097CA4938881A68CCA4711A764337
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
52
DNS requests
27
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3348
chrome.exe
GET
302
144.208.76.186:80
http://solecotechnology.com/wp-content/sys/sharepoint/
US
suspicious
3348
chrome.exe
GET
144.208.76.186:80
http://solecotechnology.com/wp-content/sys/sharepoint/
US
suspicious
3348
chrome.exe
GET
200
144.208.76.186:80
http://solecotechnology.com/wp-content/sys/sharepoint/fx42sx3u1lkgd8qztkdn5u8s.php?rand=13InboxLightaspxn.1774256418&fid&1252899642&fid.1&fav.1&email=
US
html
4.20 Kb
suspicious
3348
chrome.exe
POST
302
144.208.76.186:80
http://solecotechnology.com/wp-content/sys/sharepoint/script/throwit_first.php
US
suspicious
3348
chrome.exe
POST
302
144.208.76.186:80
http://solecotechnology.com/wp-content/sys/sharepoint/script/throwit.php
US
suspicious
3348
chrome.exe
POST
200
144.208.76.186:80
http://solecotechnology.com/wp-content/sys/sharepoint/verification.php?sf58gfd1s689sxd2sdf8angf264s9df23sd2f1n495K3L2C151645172991f1477dbd26917ef3822423f62e984a91f1477dbd26917ef3822423f62e984a91f1477dbd
US
html
9.76 Kb
suspicious
3348
chrome.exe
GET
200
144.208.76.186:80
http://solecotechnology.com/wp-content/sys/sharepoint/img/logo.png
US
image
3.25 Kb
suspicious
3348
chrome.exe
GET
200
144.208.76.186:80
http://solecotechnology.com/wp-content/sys/sharepoint/img/pdf.png
US
image
6.67 Kb
suspicious
3348
chrome.exe
GET
404
144.208.76.186:80
http://solecotechnology.com/wp-content/sys/sharepoint/files/prefetch.html
US
html
236 b
suspicious
3348
chrome.exe
GET
200
144.208.76.186:80
http://solecotechnology.com/wp-content/sys/sharepoint/files/Converged1033.css
US
text
84.9 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2952
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3124
iexplore.exe
208.83.105.12:443
soundbitemedical.egnyte.com
Bloomip Inc.
US
unknown
3348
chrome.exe
172.217.22.35:443
www.gstatic.com
Google Inc.
US
whitelisted
3348
chrome.exe
172.217.21.234:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3348
chrome.exe
172.217.16.131:443
www.google.de
Google Inc.
US
whitelisted
3348
chrome.exe
216.58.211.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3348
chrome.exe
216.58.206.13:443
accounts.google.com
Google Inc.
US
whitelisted
3348
chrome.exe
208.83.105.12:443
soundbitemedical.egnyte.com
Bloomip Inc.
US
unknown
3348
chrome.exe
172.217.23.164:443
www.google.com
Google Inc.
US
whitelisted
3348
chrome.exe
172.217.16.142:443
apis.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
soundbitemedical.egnyte.com
  • 208.83.105.12
unknown
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
clientservices.googleapis.com
  • 216.58.211.99
whitelisted
www.gstatic.com
  • 172.217.22.35
whitelisted
www.google.de
  • 172.217.16.131
whitelisted
safebrowsing.googleapis.com
  • 172.217.21.234
whitelisted
accounts.google.com
  • 216.58.206.13
shared
ssl.gstatic.com
  • 172.217.16.131
whitelisted
apis.google.com
  • 172.217.16.142
whitelisted
www.google.com
  • 172.217.23.164
whitelisted

Threats

PID
Process
Class
Message
3348
chrome.exe
A Network Trojan was detected
ET CURRENT_EVENTS Microsoft Live Phishing Landing
3348
chrome.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Microsoft Account Phishing Landing M1 2018-04-19
3348
chrome.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Microsoft Account Phishing Landing 2018-08-07
3348
chrome.exe
A Network Trojan was detected
ET CURRENT_EVENTS Microsoft Live Phishing Landing
3348
chrome.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Microsoft Account Phishing Landing M1 2018-04-19
3348
chrome.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Microsoft Account Phishing Landing 2018-08-07
2 ETPRO signatures available at the full report
No debug info