analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://docs.google.com/uc?export=download&id=1tTpi_k34E_N_eo3GwBTB5fbHmrHoh5sL

Full analysis: https://app.any.run/tasks/7c8d2063-624f-4a55-9a45-4df19c0da2cd
Verdict: Malicious activity
Analysis date: May 20, 2019, 16:13:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

17A3B512BB938987BC38C5FC04FABCA6

SHA1:

76A5078D7BB5514C8BCE41E00CDF6DF728D6B5B9

SHA256:

7C605C66CA32BE116BC24789B4947DE4F49EC23B35DD812D25386122FE17E944

SSDEEP:

3:N8SP3u2NAaBrC2Xm1fAwSxnAtND:2Sm2BB+2WfAwtN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • D.exe (PID: 3968)
      • D.exe (PID: 3268)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3560)
      • cmd.exe (PID: 3040)
      • cmd.exe (PID: 3484)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 1576)
      • cmd.exe (PID: 1080)
      • cmd.exe (PID: 1212)
      • cmd.exe (PID: 3304)
      • cmd.exe (PID: 2236)
      • cmd.exe (PID: 3308)
      • cmd.exe (PID: 2532)
      • cmd.exe (PID: 3664)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2576)
    • Disables Windows Defender Real-time monitoring

      • D.exe (PID: 3268)
    • Loads the Task Scheduler COM API

      • D.exe (PID: 3268)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2864)
    • Starts CMD.EXE for commands execution

      • WinRAR.exe (PID: 3224)
      • D.exe (PID: 3968)
      • D.exe (PID: 3268)
    • Creates files in the user directory

      • powershell.exe (PID: 2120)
      • powershell.exe (PID: 3388)
      • powershell.exe (PID: 3760)
      • D.exe (PID: 3268)
      • powershell.exe (PID: 1344)
      • powershell.exe (PID: 2324)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2120)
      • D.exe (PID: 3268)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2404)
      • cmd.exe (PID: 2272)
    • Executed via COM

      • DllHost.exe (PID: 2576)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 2864)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2864)
      • powershell.exe (PID: 2120)
    • Application launched itself

      • chrome.exe (PID: 2864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
102
Monitored processes
52
Malicious processes
8
Suspicious processes
8

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs cmd.exe no specs powershell.exe wordpad.exe no specs d.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs d.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2864"C:\Program Files\Google\Chrome\Application\chrome.exe" https://docs.google.com/uc?export=download&id=1tTpi_k34E_N_eo3GwBTB5fbHmrHoh5sLC:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
1660"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6cd70f18,0x6cd70f28,0x6cd70f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2732"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2872 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2308"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=964,17188909726604746557,11164848659531028005,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=13757712096839986545 --mojo-platform-channel-handle=980 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2100"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,17188909726604746557,11164848659531028005,131072 --enable-features=PasswordImport --service-pipe-token=7473890596309905518 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7473890596309905518 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2012 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3392"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,17188909726604746557,11164848659531028005,131072 --enable-features=PasswordImport --service-pipe-token=6147380067351145100 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6147380067351145100 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2024 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
860"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,17188909726604746557,11164848659531028005,131072 --enable-features=PasswordImport --service-pipe-token=11342234035670150271 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11342234035670150271 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2224 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3100"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=964,17188909726604746557,11164848659531028005,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=13447204320800945955 --mojo-platform-channel-handle=2952 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3984"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=964,17188909726604746557,11164848659531028005,131072 --enable-features=PasswordImport --lang=en-US --no-sandbox --service-request-channel-token=10326222941941523436 --mojo-platform-channel-handle=1036 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2212"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=964,17188909726604746557,11164848659531028005,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=4640122211688484336 --mojo-platform-channel-handle=956 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
2 932
Read events
2 493
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
38
Text files
189
Unknown types
5

Dropped files

PID
Process
Filename
Type
2864chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
2864chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
2864chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2864chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
2864chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
2864chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\dd45362e-e371-4632-8fdc-7d48a9877f42.tmp
MD5:
SHA256:
2864chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
2864chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
2864chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
2864chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
16
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2864
chrome.exe
GET
302
216.58.205.238:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
503 b
whitelisted
2864
chrome.exe
GET
200
173.194.5.220:80
http://r6---sn-aigl6n7d.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=89.249.73.20&mm=28&mn=sn-aigl6n7d&ms=nvh&mt=1558368921&mv=m&pl=25&shardbypass=yes
US
crx
842 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2864
chrome.exe
216.58.206.1:443
doc-08-5o-docs.googleusercontent.com
Google Inc.
US
whitelisted
2864
chrome.exe
216.58.207.46:443
docs.google.com
Google Inc.
US
whitelisted
2864
chrome.exe
172.217.16.131:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2864
chrome.exe
216.58.206.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2864
chrome.exe
172.217.22.36:443
www.google.com
Google Inc.
US
whitelisted
2864
chrome.exe
172.217.18.109:443
accounts.google.com
Google Inc.
US
suspicious
2864
chrome.exe
172.217.18.110:443
clients1.google.com
Google Inc.
US
whitelisted
2864
chrome.exe
172.217.21.227:443
www.gstatic.com
Google Inc.
US
whitelisted
2864
chrome.exe
216.58.205.238:80
sb-ssl.google.com
Google Inc.
US
whitelisted
2864
chrome.exe
216.58.206.14:443
clients2.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
docs.google.com
  • 216.58.207.46
shared
clientservices.googleapis.com
  • 216.58.206.3
whitelisted
accounts.google.com
  • 172.217.18.109
shared
doc-08-5o-docs.googleusercontent.com
  • 216.58.206.1
shared
www.google.com
  • 172.217.22.36
whitelisted
ssl.gstatic.com
  • 172.217.16.131
whitelisted
www.gstatic.com
  • 172.217.21.227
whitelisted
clients1.google.com
  • 172.217.18.110
whitelisted
clients2.google.com
  • 216.58.206.14
whitelisted
sb-ssl.google.com
  • 216.58.205.238
whitelisted

Threats

No threats detected
No debug info