analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://torchbrowser.com/

Full analysis: https://app.any.run/tasks/a9d2a6b5-d0c2-4ae8-80eb-b750aedca2d0
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 14, 2019, 21:43:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
searchsuite
adware
Indicators:
MD5:

B7CE734F4504EAA974F34F2646B83680

SHA1:

1976C4DC057CE34D15B6264D951F74F3719F421C

SHA256:

549C140B769D48A9F6B7CD5AAE2540CAF5BDFA8A6E6E4C342122E2B0FEDBBF43

SSDEEP:

3:N8CXGolyyK3:2C9tK3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • TorchSetupstub.exe (PID: 3432)
      • ns5601.tmp (PID: 3460)
      • TorchSetupstub.exe (PID: 1208)
      • setup.exe (PID: 964)
      • ns71D4.tmp (PID: 3036)
      • setup.exe (PID: 3636)
      • nsB142.tmp (PID: 2980)
      • nsAEA1.tmp (PID: 1524)
      • nsB2F8.tmp (PID: 3644)
      • nsB4BF.tmp (PID: 3176)
      • nsB899.tmp (PID: 3032)
      • TorchCrashHandler.exe (PID: 4092)
      • nsB675.tmp (PID: 2168)
      • nsE9A.tmp (PID: 2164)
      • TorchCrashHandler.exe (PID: 1928)
      • torch.exe (PID: 2820)
      • torch.exe (PID: 936)
      • torch.exe (PID: 3952)
      • torch.exe (PID: 2800)
      • torch.exe (PID: 540)
      • torch.exe (PID: 2240)
      • torch.exe (PID: 2552)
      • torch.exe (PID: 3816)
      • torch.exe (PID: 2396)
      • torch.exe (PID: 3908)
      • torch.exe (PID: 2796)
      • torch.exe (PID: 1308)
      • torch.exe (PID: 2544)
      • torch.exe (PID: 3052)
      • torch.exe (PID: 2944)
      • torch.exe (PID: 3692)
      • torch.exe (PID: 3760)
      • torch.exe (PID: 3500)
      • torch.exe (PID: 3400)
      • torch.exe (PID: 1352)
      • torch.exe (PID: 3732)
      • torch.exe (PID: 3396)
      • torch.exe (PID: 3044)
      • torch.exe (PID: 2808)
      • TorchUpdate.exe (PID: 2776)
      • setup.exe (PID: 1032)
      • torch.exe (PID: 1700)
      • torch.exe (PID: 3836)
      • torch.exe (PID: 3852)
      • setup.exe (PID: 4084)
      • torch.exe (PID: 3808)
      • torch.exe (PID: 3628)
      • torch.exe (PID: 672)
      • torch.exe (PID: 2556)
      • torch.exe (PID: 1360)
      • torch.exe (PID: 1356)
      • torch.exe (PID: 3476)
      • torch.exe (PID: 3180)
      • torch.exe (PID: 628)
      • torch.exe (PID: 2804)
      • torch.exe (PID: 3152)
      • torch.exe (PID: 3192)
      • torch.exe (PID: 3356)
      • torch.exe (PID: 3320)
      • torch.exe (PID: 2444)
      • torch.exe (PID: 2940)
      • torch.exe (PID: 2088)
      • torch.exe (PID: 3016)
      • torch.exe (PID: 3528)
    • Loads dropped or rewritten executable

      • TorchSetupstub.exe (PID: 3432)
      • TorchSetupstub.exe (PID: 1208)
      • torch.exe (PID: 936)
      • torch.exe (PID: 2820)
      • torch.exe (PID: 2800)
      • torch.exe (PID: 3952)
      • torch.exe (PID: 540)
      • torch.exe (PID: 2240)
      • torch.exe (PID: 2552)
      • torch.exe (PID: 2796)
      • torch.exe (PID: 3908)
      • torch.exe (PID: 2396)
      • torch.exe (PID: 2944)
      • torch.exe (PID: 3760)
      • torch.exe (PID: 3816)
      • torch.exe (PID: 3692)
      • torch.exe (PID: 1308)
      • torch.exe (PID: 2544)
      • torch.exe (PID: 3044)
      • torch.exe (PID: 3500)
      • torch.exe (PID: 1352)
      • torch.exe (PID: 3400)
      • torch.exe (PID: 3732)
      • torch.exe (PID: 3052)
      • torch.exe (PID: 2808)
      • torch.exe (PID: 3852)
      • torch.exe (PID: 3396)
      • torch.exe (PID: 3836)
      • torch.exe (PID: 1700)
      • torch.exe (PID: 3808)
      • torch.exe (PID: 672)
      • torch.exe (PID: 3628)
      • torch.exe (PID: 3476)
      • torch.exe (PID: 3180)
      • torch.exe (PID: 1360)
      • torch.exe (PID: 2556)
      • torch.exe (PID: 1356)
      • torch.exe (PID: 2444)
      • torch.exe (PID: 2804)
      • torch.exe (PID: 2940)
      • torch.exe (PID: 3192)
      • torch.exe (PID: 3356)
      • torch.exe (PID: 628)
      • torch.exe (PID: 2088)
      • torch.exe (PID: 3320)
      • torch.exe (PID: 3528)
      • torch.exe (PID: 3016)
      • torch.exe (PID: 3152)
    • Downloads executable files from the Internet

      • TorchSetupstub.exe (PID: 1208)
    • Connects to CnC server

      • TorchSetupstub.exe (PID: 1208)
    • SEARCHSUITE was detected

      • TorchSetupstub.exe (PID: 1208)
    • Actions looks like stealing of personal data

      • torch.exe (PID: 2800)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 1740)
      • chrome.exe (PID: 3944)
      • TorchSetupstub.exe (PID: 3432)
      • pack.exe (PID: 2180)
      • TorchSetupstub.exe (PID: 1208)
      • setup.exe (PID: 964)
      • torch.exe (PID: 2544)
    • Application launched itself

      • TorchSetupstub.exe (PID: 3432)
      • setup.exe (PID: 964)
      • torch.exe (PID: 2800)
      • setup.exe (PID: 1032)
    • Starts application with an unusual extension

      • TorchSetupstub.exe (PID: 1208)
      • TorchSetupstub.exe (PID: 3432)
    • Creates a software uninstall entry

      • setup.exe (PID: 964)
      • TorchSetupstub.exe (PID: 1208)
    • Modifies the open verb of a shell class

      • TorchSetupstub.exe (PID: 1208)
      • setup.exe (PID: 964)
      • setup.exe (PID: 1032)
    • Uses NETSH.EXE for network configuration

      • nsAEA1.tmp (PID: 1524)
      • nsB142.tmp (PID: 2980)
      • nsB2F8.tmp (PID: 3644)
      • nsB4BF.tmp (PID: 3176)
      • nsB675.tmp (PID: 2168)
      • nsB899.tmp (PID: 3032)
    • Creates files in the user directory

      • TorchSetupstub.exe (PID: 1208)
    • Creates files in the program directory

      • TorchCrashHandler.exe (PID: 1928)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 1740)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
127
Monitored processes
80
Malicious processes
35
Suspicious processes
21

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs torchsetupstub.exe #SEARCHSUITE torchsetupstub.exe ns5601.tmp no specs pack.exe ns71d4.tmp no specs setup.exe setup.exe no specs nsaea1.tmp no specs netsh.exe no specs nsb142.tmp no specs netsh.exe no specs nsb2f8.tmp no specs netsh.exe no specs nsb4bf.tmp no specs netsh.exe no specs nsb675.tmp no specs netsh.exe no specs nsb899.tmp no specs netsh.exe no specs nse9a.tmp no specs torchcrashhandler.exe no specs torchcrashhandler.exe torch.exe torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torchupdate.exe torch.exe no specs setup.exe no specs setup.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs torch.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1740"C:\Program Files\Google\Chrome\Application\chrome.exe" https://torchbrowser.com/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
73.0.3683.75
2364"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6fa90f18,0x6fa90f28,0x6fa90f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3300"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3064 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3464"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=972,16757165573614761929,13464838209277135556,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=8016973629193070172 --mojo-platform-channel-handle=988 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3944"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=972,16757165573614761929,13464838209277135556,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=11185200752903561655 --mojo-platform-channel-handle=1520 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2676"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,16757165573614761929,13464838209277135556,131072 --enable-features=PasswordImport --service-pipe-token=6446858251289458512 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6446858251289458512 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1896 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3076"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,16757165573614761929,13464838209277135556,131072 --enable-features=PasswordImport --service-pipe-token=18302979589496425780 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=18302979589496425780 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2080 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3648"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,16757165573614761929,13464838209277135556,131072 --enable-features=PasswordImport --service-pipe-token=12133985021958363888 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12133985021958363888 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2212 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3360"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,16757165573614761929,13464838209277135556,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=4885909195978519844 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4885909195978519844 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3100 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3432"C:\Users\admin\Downloads\TorchSetupstub.exe" C:\Users\admin\Downloads\TorchSetupstub.exe
chrome.exe
User:
admin
Company:
Torch Media, Inc
Integrity Level:
MEDIUM
Description:
Torch Browser
Exit code:
1223
Version:
65.0.0.1617
Total events
2 897
Read events
1 737
Write events
0
Delete events
0

Modification events

No data
Executable files
45
Suspicious files
97
Text files
978
Unknown types
81

Dropped files

PID
Process
Filename
Type
1740chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
1740chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
1740chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
1740chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
1740chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
1740chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\e9c065d2-94a2-4b84-a7fc-5f3b5e83b508.tmp
MD5:
SHA256:
1740chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
1740chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
1740chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
1740chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
42
TCP/UDP connections
53
DNS requests
55
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2800
torch.exe
GET
200
212.235.109.38:80
http://service.torchbrowser.com/proactor.php?xml
IL
text
17.9 Kb
malicious
HEAD
200
173.194.182.166:80
http://r1---sn-hpa7zns6.gvt1.com/edgedl/release2/chrome_component/TMho2zfwKDA_32.0.0.171/32.0.0.171_win_PepperFlashPlayer.crx3?cms_redirect=yes&mip=82.102.26.195&mm=28&mn=sn-hpa7zns6&ms=nvh&mt=1555277506&mv=u&pl=25&shardbypass=yes
US
whitelisted
GET
302
172.217.21.238:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/TMho2zfwKDA_32.0.0.171/32.0.0.171_win_PepperFlashPlayer.crx3
US
html
459 b
whitelisted
HEAD
302
172.217.21.238:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/TMho2zfwKDA_32.0.0.171/32.0.0.171_win_PepperFlashPlayer.crx3
US
whitelisted
2800
torch.exe
GET
200
212.235.109.38:80
http://service.torchbrowser.com/get_categories.php?lang=us
IL
text
150 b
malicious
2800
torch.exe
GET
82.163.48.80:80
http://suggest.torchbrowser.com/suggest.php?src=crb&sid=678&ua=Torch&qu=por&ft=json
US
malicious
1208
TorchSetupstub.exe
GET
200
95.140.239.36:80
http://598c3e7fc74b.bitsngo.net/packs/pack.exe
GB
executable
76.5 Mb
malicious
1928
TorchCrashHandler.exe
POST
200
212.235.109.38:80
http://service.torchbrowser.com/alerter.php
IL
xml
438 b
malicious
1208
TorchSetupstub.exe
POST
200
212.235.109.38:80
http://service.torchbrowser.com/install_statistics.php
IL
xml
1.04 Kb
malicious
GET
302
172.217.21.238:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/TMho2zfwKDA_32.0.0.171/32.0.0.171_win_PepperFlashPlayer.crx3
US
html
459 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3944
chrome.exe
172.217.18.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3944
chrome.exe
216.58.207.78:443
www.google-analytics.com
Google Inc.
US
whitelisted
3944
chrome.exe
216.58.207.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3944
chrome.exe
172.217.22.3:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3944
chrome.exe
216.58.208.40:443
www.googletagmanager.com
Google Inc.
US
whitelisted
3944
chrome.exe
82.163.48.80:443
torchbrowser.com
Xglobe Online LTD
US
malicious
3944
chrome.exe
216.58.206.13:443
accounts.google.com
Google Inc.
US
whitelisted
3944
chrome.exe
172.217.23.174:443
sb-ssl.google.com
Google Inc.
US
whitelisted
3944
chrome.exe
172.217.18.168:443
ssl.google-analytics.com
Google Inc.
US
whitelisted
3944
chrome.exe
74.125.133.155:443
stats.g.doubleclick.net
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.207.67
whitelisted
torchbrowser.com
  • 82.163.48.80
whitelisted
accounts.google.com
  • 216.58.206.13
shared
fonts.googleapis.com
  • 172.217.18.10
whitelisted
www.googletagmanager.com
  • 216.58.208.40
whitelisted
fonts.gstatic.com
  • 172.217.22.3
whitelisted
www.google-analytics.com
  • 216.58.207.78
whitelisted
ssl.google-analytics.com
  • 172.217.18.168
whitelisted
stats.g.doubleclick.net
  • 74.125.133.155
  • 74.125.133.154
  • 74.125.133.156
  • 74.125.133.157
whitelisted
stat.torchbrowser.com
  • 82.163.48.80
malicious

Threats

PID
Process
Class
Message
3944
chrome.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
1208
TorchSetupstub.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1208
TorchSetupstub.exe
A Network Trojan was detected
ET MALWARE W32/SearchSuite Install CnC Beacon
1208
TorchSetupstub.exe
Misc activity
ADWARE [PTsecurity] Toolbar.SearchSuit
No debug info