analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://tecnicasreunidas.sharefile.com/Authentication/Login#ForgotPassword

Full analysis: https://app.any.run/tasks/7f14bdf6-5a5c-42f6-9054-0f24ee98f7ae
Verdict: Malicious activity
Analysis date: October 20, 2020, 09:25:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

46942A7D577E7BA50894B737EB5D99D1

SHA1:

B9A13902C33D530A496F13FAF53BF4D95E4D7D66

SHA256:

5A1EBC57EC9EB94185D1AE1DA2E277B6A6D49FF9375A6492FD74183B0B99AA60

SSDEEP:

3:N8INQ6574kadfJROFn:2INJ574xfI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads settings of System Certificates

      • iexplore.exe (PID: 1036)
      • iexplore.exe (PID: 2176)
    • Manual execution by user

      • iexplore.exe (PID: 1036)
      • opera.exe (PID: 3940)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1036)
      • iexplore.exe (PID: 2176)
    • Reads the hosts file

      • chrome.exe (PID: 2560)
      • chrome.exe (PID: 3264)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2176)
    • Changes internet zones settings

      • iexplore.exe (PID: 1036)
    • Application launched itself

      • iexplore.exe (PID: 1036)
      • chrome.exe (PID: 2560)
    • Dropped object may contain Bitcoin addresses

      • opera.exe (PID: 3940)
    • Creates files in the user directory

      • iexplore.exe (PID: 1036)
      • opera.exe (PID: 3940)
    • Changes settings of System certificates

      • iexplore.exe (PID: 1036)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 1036)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
16
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs iexplore.exe iexplore.exe opera.exe

Process information

PID
CMD
Path
Indicators
Parent process
2560"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tecnicasreunidas.sharefile.com/Authentication/Login#ForgotPassword"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3648"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6c57a9d0,0x6c57a9e0,0x6c57a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
984"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2564 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3728"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1004,11864518641012195991,14338309344382020395,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=13395535296433753502 --mojo-platform-channel-handle=1032 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3264"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1004,11864518641012195991,14338309344382020395,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=9641224069551884490 --mojo-platform-channel-handle=1640 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3732"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,11864518641012195991,14338309344382020395,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12012218584441758056 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2140 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2364"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,11864518641012195991,14338309344382020395,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=18289546421335845373 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2184 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
1000"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,11864518641012195991,14338309344382020395,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13553489083866005549 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2500 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2792"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1004,11864518641012195991,14338309344382020395,131072 --enable-features=PasswordImport --lang=en-US --no-sandbox --service-request-channel-token=8208391586689276286 --mojo-platform-channel-handle=3552 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
4064"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1004,11864518641012195991,14338309344382020395,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=13665017143937120262 --mojo-platform-channel-handle=3524 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
1 470
Read events
1 150
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
60
Text files
147
Unknown types
22

Dropped files

PID
Process
Filename
Type
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5F8EAD14-A00.pma
MD5:
SHA256:
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\16d5c603-79e6-40f1-ba33-a331363fc348.tmp
MD5:
SHA256:
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000048.dbtmp
MD5:
SHA256:
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF2d40a7.TMPtext
MD5:C2DDBA63E4A2BD2E39A8B6C2C6384AAE
SHA256:6D5C1C78341C6F84911055D970ADDB0EC3499F8BF7FADE062122A22209CE67D9
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF2d40b7.TMPtext
MD5:D4322EEBAC92D1B8F7A6F5E39F6264B7
SHA256:A3EEDF21B850DCC7CE5AE04395ECDD2D29DA4EA549C8A185DD9E8B552A87B8C2
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:D4322EEBAC92D1B8F7A6F5E39F6264B7
SHA256:A3EEDF21B850DCC7CE5AE04395ECDD2D29DA4EA549C8A185DD9E8B552A87B8C2
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:1C97B70A4BAD7C026F79467C7D496AFA
SHA256:C5A02E4984DE3F30DADFC0A89A93F45418C06653C3962EAA94C93909E51D272D
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Last Tabsbinary
MD5:E815400F953EA8DB8A98D52737C9A50D
SHA256:E9F064927A191500B7365F51C9CD0763A6A8E68A8B866ACED39AA0E72C3EAD85
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old
MD5:
SHA256:
2560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF2d40c7.TMPtext
MD5:FB5B20517A0D1F7DAD485989565BEE5E
SHA256:99405F66EDBEB2306F4D0B4469DCADFF5293B5E1549C588CCFACEA439BB3B101
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
81
DNS requests
37
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2176
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
2176
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQQX6Z6gAidtSefNc6DC0OInqPHDQQUD4BhHIIxYdUvKOeNRji0LOHG2eICEAqFXbnV3Ye9wQAusblBmcY%3D
US
der
471 b
whitelisted
3940
opera.exe
GET
200
93.184.220.29:80
http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
592 b
whitelisted
1036
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
2176
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
2176
iexplore.exe
GET
200
216.58.207.35:80
http://ocsp.pki.goog/gts1o1core/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQCqgxuwZ7KtVwgAAAAAWy71
US
der
472 b
whitelisted
2176
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQQX6Z6gAidtSefNc6DC0OInqPHDQQUD4BhHIIxYdUvKOeNRji0LOHG2eICEAqFXbnV3Ye9wQAusblBmcY%3D
US
der
471 b
whitelisted
3940
opera.exe
GET
200
185.26.182.109:80
http://redir.opera.com/favicons/google/favicon.ico
unknown
image
5.30 Kb
whitelisted
2176
iexplore.exe
GET
200
216.58.207.35:80
http://ocsp.pki.goog/gts1d2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT4YwNSyUnwC88de5a5l4eUO%2BLQewQUsd0yXei3N3LSzlzOJv5HeeIBCOkCEEFWvrXwodZcCgAAAABc6ck%3D
US
der
471 b
whitelisted
2176
iexplore.exe
GET
200
216.58.207.35:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJ13zfQMBhkWtuM%3D
US
der
468 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3264
chrome.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3264
chrome.exe
172.217.16.163:443
www.recaptcha.net
Google Inc.
US
whitelisted
3264
chrome.exe
172.217.16.131:443
www.gstatic.com
Google Inc.
US
whitelisted
3264
chrome.exe
216.58.206.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3264
chrome.exe
34.107.168.21:443
citrix-sharefile-content.customer.pendo.io
US
suspicious
3264
chrome.exe
172.217.22.110:443
clients1.google.com
Google Inc.
US
whitelisted
3264
chrome.exe
99.86.7.3:443
cdn.pendo.io
AT&T Services, Inc.
US
suspicious
3264
chrome.exe
52.3.211.188:443
tecnicasreunidas.sharefile.com
Amazon.com, Inc.
US
unknown
3264
chrome.exe
216.58.207.42:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3264
chrome.exe
216.239.34.52:443
citrix-sharefile-data.customer.pendo.io
Google Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
tecnicasreunidas.sharefile.com
  • 52.3.211.188
  • 52.1.74.147
  • 3.86.137.66
  • 100.25.95.239
  • 52.22.72.157
  • 54.166.105.254
  • 54.161.218.199
  • 3.208.185.30
whitelisted
clientservices.googleapis.com
  • 216.58.206.3
whitelisted
accounts.google.com
  • 172.217.16.141
shared
cdn.pendo.io
  • 99.86.7.3
  • 99.86.7.118
  • 99.86.7.35
  • 99.86.7.124
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted
citrix-sharefile-data.customer.pendo.io
  • 216.239.34.52
  • 216.239.32.52
whitelisted
www.recaptcha.net
  • 172.217.16.163
whitelisted
www.gstatic.com
  • 172.217.16.131
whitelisted
clients1.google.com
  • 172.217.22.110
  • 172.217.16.206
whitelisted
citrix-sharefile-content.customer.pendo.io
  • 34.107.168.21
whitelisted

Threats

PID
Process
Class
Message
2176
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2176
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
2176
iexplore.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info