analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://docs.google.com/uc?export=download&id=16zJ6KVQdBNm_7DdgK1_LgQrlTLGsbR_U

Full analysis: https://app.any.run/tasks/7ff1d029-2dd9-46fa-b04e-a53bc262f04d
Verdict: Malicious activity
Analysis date: May 20, 2019, 19:18:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

E8B66F761EE2A17A9EEBA03DC4B13E7C

SHA1:

DC21F3F770E0A44AE26DCEA7FE70329F2DF9510C

SHA256:

74BC2C62511759459ABF081B57765485BDB3F8BD17BA8C3EB689C8946C0244BC

SSDEEP:

3:N8SP3u2NAaBrC2vlMtVCG6+:2Sm2BB+2vlMtoQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • D.exe (PID: 3544)
      • D.exe (PID: 1396)
      • D.exe (PID: 3908)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3540)
      • cmd.exe (PID: 3688)
      • cmd.exe (PID: 184)
      • cmd.exe (PID: 2668)
      • cmd.exe (PID: 1432)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 1908)
      • cmd.exe (PID: 584)
      • cmd.exe (PID: 3992)
      • cmd.exe (PID: 2520)
      • cmd.exe (PID: 1824)
      • cmd.exe (PID: 3236)
      • cmd.exe (PID: 1296)
      • cmd.exe (PID: 3904)
      • cmd.exe (PID: 2312)
      • cmd.exe (PID: 2576)
    • Disables Windows Defender Real-time monitoring

      • D.exe (PID: 1396)
      • D.exe (PID: 3908)
    • Known privilege escalation attack

      • DllHost.exe (PID: 1660)
    • Loads the Task Scheduler COM API

      • D.exe (PID: 1396)
      • D.exe (PID: 3908)
    • Changes settings of System certificates

      • powershell.exe (PID: 2748)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1812)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2492)
      • D.exe (PID: 1396)
      • powershell.exe (PID: 2748)
      • D.exe (PID: 3908)
    • Starts CMD.EXE for commands execution

      • WinRAR.exe (PID: 2708)
      • D.exe (PID: 3544)
      • D.exe (PID: 1396)
      • D.exe (PID: 3908)
    • Creates files in the user directory

      • powershell.exe (PID: 2492)
      • powershell.exe (PID: 1724)
      • powershell.exe (PID: 3188)
      • powershell.exe (PID: 3116)
      • D.exe (PID: 1396)
      • powershell.exe (PID: 392)
      • powershell.exe (PID: 2748)
      • D.exe (PID: 3908)
      • powershell.exe (PID: 3236)
    • Executes PowerShell scripts

      • cmd.exe (PID: 996)
      • cmd.exe (PID: 2944)
    • Executed via COM

      • DllHost.exe (PID: 1660)
    • Adds / modifies Windows certificates

      • powershell.exe (PID: 2748)
  • INFO

    • Manual execution by user

      • WinRAR.exe (PID: 2708)
      • cmd.exe (PID: 2668)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 1812)
    • Application launched itself

      • chrome.exe (PID: 1812)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1812)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
127
Monitored processes
67
Malicious processes
11
Suspicious processes
10

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs chrome.exe no specs chrome.exe no specs cmd.exe no specs powershell.exe wordpad.exe no specs d.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs d.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs cmd.exe powershell.exe wordpad.exe no specs d.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs sc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1812"C:\Program Files\Google\Chrome\Application\chrome.exe" https://docs.google.com/uc?export=download&id=16zJ6KVQdBNm_7DdgK1_LgQrlTLGsbR_UC:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
73.0.3683.75
3856"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f5e0f18,0x6f5e0f28,0x6f5e0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3200"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3984 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
1096"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=948,1202593172576514276,2785419405118137926,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=12093851127285970670 --mojo-platform-channel-handle=960 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
1656"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=948,1202593172576514276,2785419405118137926,131072 --enable-features=PasswordImport --service-pipe-token=16422241629782155459 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16422241629782155459 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2020 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2632"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=948,1202593172576514276,2785419405118137926,131072 --enable-features=PasswordImport --service-pipe-token=1054983337464922648 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1054983337464922648 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2816"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=948,1202593172576514276,2785419405118137926,131072 --enable-features=PasswordImport --service-pipe-token=17596412431970965992 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17596412431970965992 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3784"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=948,1202593172576514276,2785419405118137926,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=15168806305374538131 --mojo-platform-channel-handle=2068 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2164"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=948,1202593172576514276,2785419405118137926,131072 --enable-features=PasswordImport --lang=en-US --no-sandbox --service-request-channel-token=1203196165582122260 --mojo-platform-channel-handle=1840 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3960"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=948,1202593172576514276,2785419405118137926,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=7128529044791035177 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7128529044791035177 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=644 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
3 234
Read events
2 634
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
122
Text files
223
Unknown types
18

Dropped files

PID
Process
Filename
Type
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\3d2f9292-3c53-424a-858a-abac419fd3b0.tmp
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
1812chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
29
DNS requests
23
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1812
chrome.exe
GET
200
173.194.138.201:80
http://r4---sn-aigzrn7d.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=217.147.89.18&mm=28&mn=sn-aigzrn7d&ms=nvh&mt=1558379690&mv=u&pl=22&shardbypass=yes
US
crx
842 Kb
whitelisted
1812
chrome.exe
GET
302
172.217.22.46:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
504 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1812
chrome.exe
216.58.207.78:443
docs.google.com
Google Inc.
US
whitelisted
1812
chrome.exe
172.217.22.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1812
chrome.exe
172.217.16.164:443
www.google.com
Google Inc.
US
whitelisted
1812
chrome.exe
172.217.21.227:443
www.google.co.uk
Google Inc.
US
whitelisted
1812
chrome.exe
172.217.22.33:443
doc-0s-5o-docs.googleusercontent.com
Google Inc.
US
whitelisted
1812
chrome.exe
172.217.22.13:443
accounts.google.com
Google Inc.
US
whitelisted
1812
chrome.exe
216.58.210.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
1812
chrome.exe
172.217.18.99:443
www.gstatic.com
Google Inc.
US
whitelisted
1812
chrome.exe
216.58.205.226:443
adservice.google.com
Google Inc.
US
whitelisted
1812
chrome.exe
172.217.18.163:443
id.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.22.67
whitelisted
docs.google.com
  • 216.58.207.78
shared
accounts.google.com
  • 172.217.22.13
shared
doc-0s-5o-docs.googleusercontent.com
  • 172.217.22.33
shared
www.google.com
  • 172.217.16.164
whitelisted
ssl.gstatic.com
  • 216.58.210.3
whitelisted
www.google.co.uk
  • 172.217.21.227
whitelisted
clients1.google.com
  • 216.58.205.238
whitelisted
www.gstatic.com
  • 172.217.18.99
whitelisted
apis.google.com
  • 172.217.16.206
whitelisted

Threats

No threats detected
No debug info