analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://sourceforge.net/projects/npp-compare/

Full analysis: https://app.any.run/tasks/ef65f699-727c-40fc-8ff4-7a865f87cc75
Verdict: Malicious activity
Analysis date: March 14, 2019, 13:26:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

2592D54E6AE063612A1B692C360D128B

SHA1:

0416B6E5B8F895D02582540BAE1390333AC13170

SHA256:

87157FAD5FC5118A882CCDF76550ECD220A9C2CCBF1349497BB0FFA9150C5636

SSDEEP:

3:N8HCGSuLAuUt5TYv:2iGnCt5TYv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 1040)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 4064)
  • INFO

    • Reads Internet Cache Settings

      • chrome.exe (PID: 3336)
    • Changes settings of System certificates

      • chrome.exe (PID: 3336)
    • Application launched itself

      • chrome.exe (PID: 3336)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3336)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
13
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs winrar.exe chrome.exe no specs searchprotocolhost.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3336"C:\Program Files\Google\Chrome\Application\chrome.exe" https://sourceforge.net/projects/npp-compare/C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
1812"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=68.0.3440.106 --initial-client-data=0x78,0x7c,0x80,0x74,0x84,0x6f5b00b0,0x6f5b00c0,0x6f5b00ccC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
3344"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3340 --on-initialized-event-handle=304 --parent-handle=308 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
68.0.3440.106
2404"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=876,242606157672125368,8062065844879851193,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=D24AAD625AB16B6FA0E38663173B429A --mojo-platform-channel-handle=968 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3008"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=876,242606157672125368,8062065844879851193,131072 --enable-features=PasswordImport --service-pipe-token=7D54F1FD2EBDA03F550594F9872F4BC4 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7D54F1FD2EBDA03F550594F9872F4BC4 --renderer-client-id=4 --mojo-platform-channel-handle=1896 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
68.0.3440.106
3548"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=876,242606157672125368,8062065844879851193,131072 --enable-features=PasswordImport --service-pipe-token=17B6551D34E6DD072F91D6ADBA1871ED --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17B6551D34E6DD072F91D6ADBA1871ED --renderer-client-id=3 --mojo-platform-channel-handle=2128 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2340"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=876,242606157672125368,8062065844879851193,131072 --enable-features=PasswordImport --disable-gpu-sandbox --gpu-preferences=KAAAAAAAAACAAwBAAQAAAAAAAAAAAGAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --service-request-channel-token=FCE71EEEC1B4B62DA685701DDE69665B --mojo-platform-channel-handle=3024 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
3528"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=876,242606157672125368,8062065844879851193,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=67D0798FF0B12BF72AE0B3344DA63977 --mojo-platform-channel-handle=4112 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
68.0.3440.106
2248"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\ComparePlugin.v1.5.6.2.bin.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
4064"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\ComparePlugin.v1.5.6.2.bin.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
Total events
1 478
Read events
1 385
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
75
Text files
70
Unknown types
12

Dropped files

PID
Process
Filename
Type
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old
MD5:
SHA256:
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG.old
MD5:
SHA256:
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\4cfba733-4308-44a7-8e63-db4e11cb7ad1.tmp
MD5:
SHA256:
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\000016.dbtmp
MD5:
SHA256:
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000016.dbtmp
MD5:
SHA256:
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\136d1755-8d00-4716-8199-f08602a0665a.tmp
MD5:
SHA256:
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:C10EBD4DB49249EFC8D112B2920D5F73
SHA256:90A1B994CAFE902F22A88A22C0B6CC9CB5B974BF20F8964406DD7D6C9B8867D1
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:197882774A7ECEC9046BC48F63189B66
SHA256:27377B0D5F989997C2C3F74ACF163EED44B60631DDAA768F6655D7BE555742B2
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Thumbnails\LOG.oldtext
MD5:F727DD25CDA7B2CC574098CEE1F5764A
SHA256:5F7BD6926940E400EE7FAA6D620192CA299F7B5AAA92D672F8173A767B3FBBFF
3336chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Translate Ranker Modelbinary
MD5:E55E1BD67A25ACE852879E3977424F89
SHA256:70CE3185057364B6CB2562DD32D3692552C6628E479A1D11A5FAA05024AE5525
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
199
DNS requests
140
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3336
chrome.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.2 Kb
whitelisted
3336
chrome.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.2 Kb
whitelisted
3336
chrome.exe
GET
200
204.13.202.71:80
http://ssl.trustwave.com/issuers/STCA.crt
US
der
956 b
whitelisted
3336
chrome.exe
GET
200
13.35.254.82:80
http://x.ss2.us/x.cer
US
der
1.27 Kb
whitelisted
3336
chrome.exe
GET
200
104.18.10.39:80
http://cacerts.digicert.com/DigiCertSHA2SecureServerCA.crt
US
der
1.15 Kb
whitelisted
3336
chrome.exe
GET
200
13.35.254.82:80
http://x.ss2.us/x.cer
US
der
1.27 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3336
chrome.exe
216.58.205.227:443
www.gstatic.com
Google Inc.
US
whitelisted
3336
chrome.exe
172.217.22.99:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3336
chrome.exe
172.217.22.35:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3336
chrome.exe
104.20.116.11:443
a.fsdn.com
Cloudflare Inc
US
shared
3336
chrome.exe
172.217.22.10:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3336
chrome.exe
216.105.38.13:443
sourceforge.net
American Internet Services, LLC.
US
malicious
3336
chrome.exe
216.58.208.45:443
accounts.google.com
Google Inc.
US
whitelisted
3336
chrome.exe
74.214.194.134:443
bid.contextweb.com
PulsePoint B.V.
NL
unknown
3336
chrome.exe
213.19.162.61:443
fastlane.rubiconproject.com
The Rubicon Project, Inc.
GB
unknown
3336
chrome.exe
72.251.249.9:443
ap.lijit.com
Voxel Dot Net, Inc.
NL
unknown

DNS requests

Domain
IP
Reputation
sourceforge.net
  • 216.105.38.13
whitelisted
www.gstatic.com
  • 216.58.205.227
whitelisted
clientservices.googleapis.com
  • 172.217.22.35
whitelisted
accounts.google.com
  • 216.58.208.45
shared
a.fsdn.com
  • 104.20.116.11
  • 104.20.117.11
whitelisted
fonts.googleapis.com
  • 172.217.22.10
whitelisted
fonts.gstatic.com
  • 172.217.22.99
whitelisted
ib.adnxs.com
  • 185.33.223.221
  • 185.33.223.200
  • 185.33.223.197
  • 185.33.223.202
  • 185.33.223.203
  • 185.33.223.83
  • 185.33.223.208
  • 185.33.223.209
whitelisted
bid.contextweb.com
  • 74.214.194.134
  • 74.214.194.133
whitelisted
fastlane.rubiconproject.com
  • 213.19.162.61
  • 213.19.162.31
  • 213.19.162.51
  • 213.19.162.21
  • 213.19.162.41
  • 213.19.162.71
whitelisted

Threats

No threats detected
No debug info