analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://docs.google.com/uc?export=download&id=1Sv5cAzRaNf-Zn1dDLsNcfrXfG4ocMXid

Full analysis: https://app.any.run/tasks/f41d7cbe-45e1-4656-9259-f2e66d085cf9
Verdict: Malicious activity
Analysis date: May 20, 2019, 22:51:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

02E1F9498A6ABF677B929ADC025FD206

SHA1:

4343FC48F7410176283E7E3B7FDD5389E17EB924

SHA256:

686403024BC71B5F03E41F7CDDE076CCE0D62A42572E38FE2B2284AE3AC6B184

SSDEEP:

3:N8SP3u2NAaBrC22GdLM4cyK1A:2Sm2BB+2BdLM4dK1A

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3028)
      • cmd.exe (PID: 3056)
      • cmd.exe (PID: 3004)
      • cmd.exe (PID: 3552)
      • cmd.exe (PID: 344)
      • cmd.exe (PID: 3296)
    • Application was dropped or rewritten from another process

      • D.exe (PID: 2720)
      • D.exe (PID: 1672)
      • D.exe (PID: 2284)
      • D.exe (PID: 2308)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 3816)
      • cmd.exe (PID: 2668)
      • cmd.exe (PID: 2956)
      • cmd.exe (PID: 3376)
      • cmd.exe (PID: 3676)
      • cmd.exe (PID: 3080)
      • cmd.exe (PID: 2896)
      • cmd.exe (PID: 3944)
      • cmd.exe (PID: 3768)
      • cmd.exe (PID: 2376)
      • cmd.exe (PID: 3900)
      • cmd.exe (PID: 3124)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2460)
    • Disables Windows Defender Real-time monitoring

      • D.exe (PID: 1672)
      • D.exe (PID: 2308)
    • Loads the Task Scheduler COM API

      • D.exe (PID: 1672)
      • D.exe (PID: 2284)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2984)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2556)
      • D.exe (PID: 1672)
      • D.exe (PID: 2284)
    • Creates files in the user directory

      • powershell.exe (PID: 2556)
      • powershell.exe (PID: 2228)
      • powershell.exe (PID: 1128)
      • powershell.exe (PID: 3940)
      • powershell.exe (PID: 3572)
      • powershell.exe (PID: 2688)
      • D.exe (PID: 1672)
      • powershell.exe (PID: 3792)
    • Starts CMD.EXE for commands execution

      • D.exe (PID: 2720)
      • D.exe (PID: 1672)
      • D.exe (PID: 2284)
      • D.exe (PID: 2308)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2992)
      • cmd.exe (PID: 2752)
    • Executed via COM

      • DllHost.exe (PID: 2460)
    • Executed via Task Scheduler

      • D.exe (PID: 2308)
    • Creates files in the program directory

      • D.exe (PID: 2308)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 2984)
    • Manual execution by user

      • cmd.exe (PID: 3028)
      • cmd.exe (PID: 3004)
    • Application launched itself

      • chrome.exe (PID: 2984)
    • Reads settings of System Certificates

      • powershell.exe (PID: 2556)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
134
Monitored processes
76
Malicious processes
15
Suspicious processes
10

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs cmd.exe no specs powershell.exe wordpad.exe no specs d.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs CMSTPLUA no specs d.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs cmd.exe no specs wordpad.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs d.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs sc.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs d.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs sc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Program Files\Google\Chrome\Application\chrome.exe" https://docs.google.com/uc?export=download&id=1Sv5cAzRaNf-Zn1dDLsNcfrXfG4ocMXidC:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3604"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ebb0f18,0x6ebb0f28,0x6ebb0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2096"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2988 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3916"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=956,5251663985741816586,2983713508810238180,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=3443485333466186929 --mojo-platform-channel-handle=968 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2596"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,5251663985741816586,2983713508810238180,131072 --enable-features=PasswordImport --service-pipe-token=12010410110623176934 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12010410110623176934 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1984 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2944"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,5251663985741816586,2983713508810238180,131072 --enable-features=PasswordImport --service-pipe-token=11921581067812117256 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11921581067812117256 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1980 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3456"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,5251663985741816586,2983713508810238180,131072 --enable-features=PasswordImport --service-pipe-token=15989328299235470936 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15989328299235470936 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2212 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3256"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=956,5251663985741816586,2983713508810238180,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=16639882881308379077 --mojo-platform-channel-handle=3540 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2408"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,5251663985741816586,2983713508810238180,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=640392997303244203 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=640392997303244203 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2856 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2900"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=956,5251663985741816586,2983713508810238180,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=2685511604469712797 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2685511604469712797 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
3 985
Read events
3 245
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
97
Text files
220
Unknown types
6

Dropped files

PID
Process
Filename
Type
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\8bde6bc9-de9f-4bfb-889d-3bc444b6f89d.tmp
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
2984chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
39
DNS requests
24
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2984
chrome.exe
GET
302
216.239.34.21:80
http://virustotal.com/
US
whitelisted
2984
chrome.exe
GET
204
172.217.18.99:80
http://www.gstatic.com/generate_204
US
whitelisted
2984
chrome.exe
GET
200
173.194.183.134:80
http://r1---sn-aigl6ner.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.212.170.83&mm=28&mn=sn-aigl6ner&ms=nvh&mt=1558392737&mv=m&pl=24&shardbypass=yes
US
crx
842 Kb
whitelisted
2984
chrome.exe
GET
302
172.217.18.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
505 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2984
chrome.exe
172.217.21.238:443
docs.google.com
Google Inc.
US
whitelisted
2984
chrome.exe
172.217.18.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2984
chrome.exe
172.217.18.100:443
www.google.com
Google Inc.
US
whitelisted
2984
chrome.exe
172.217.22.77:443
accounts.google.com
Google Inc.
US
whitelisted
2984
chrome.exe
216.58.208.33:443
doc-00-5o-docs.googleusercontent.com
Google Inc.
US
whitelisted
172.217.18.99:80
www.gstatic.com
Google Inc.
US
whitelisted
2984
chrome.exe
216.58.207.35:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2984
chrome.exe
172.217.16.142:443
sb-ssl.google.com
Google Inc.
US
whitelisted
2984
chrome.exe
172.217.18.99:443
www.gstatic.com
Google Inc.
US
whitelisted
2556
powershell.exe
68.66.248.28:443
www.braintrainersuk.com
A2 Hosting, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.18.163
whitelisted
docs.google.com
  • 172.217.21.238
shared
accounts.google.com
  • 172.217.22.77
shared
www.google.com
  • 172.217.18.100
whitelisted
ssl.gstatic.com
  • 216.58.207.35
whitelisted
www.gstatic.com
  • 172.217.18.99
whitelisted
doc-00-5o-docs.googleusercontent.com
  • 216.58.208.33
shared
clients2.google.com
  • 172.217.23.142
whitelisted
sb-ssl.google.com
  • 172.217.16.142
whitelisted
clients2.googleusercontent.com
  • 216.58.208.33
whitelisted

Threats

No threats detected
No debug info