analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://docs.google.com/uc?export=download&id=1FdFnzjUuuPYb3Xq5cj6gFE2AxTnmabd2

Full analysis: https://app.any.run/tasks/b237f2b6-efcc-4858-89cc-d7d9454a316b
Verdict: Malicious activity
Analysis date: May 20, 2019, 18:47:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

665940CF0749EA27A920EF424E97D1BB

SHA1:

FCEE1969A2E6E3F28DF119980DDD7E91C6D38975

SHA256:

8B9F3E363140905032375280F837727DB74968C340BE10604D8B5DEF10E09FA8

SSDEEP:

3:N8SP3u2NAaBrC2jBjUFT2VoVB:2Sm2BB+2jVUIuB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • D.exe (PID: 4028)
      • D.exe (PID: 772)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3916)
      • cmd.exe (PID: 3340)
      • cmd.exe (PID: 4084)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 2604)
      • cmd.exe (PID: 3640)
      • cmd.exe (PID: 2864)
      • cmd.exe (PID: 1212)
      • cmd.exe (PID: 272)
      • cmd.exe (PID: 1004)
      • cmd.exe (PID: 3196)
      • cmd.exe (PID: 2036)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3984)
    • Disables Windows Defender Real-time monitoring

      • D.exe (PID: 772)
    • Loads the Task Scheduler COM API

      • D.exe (PID: 772)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • D.exe (PID: 4028)
      • D.exe (PID: 772)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3152)
      • D.exe (PID: 772)
    • Creates files in the user directory

      • powershell.exe (PID: 3152)
      • powershell.exe (PID: 1364)
      • powershell.exe (PID: 3548)
      • powershell.exe (PID: 1792)
      • powershell.exe (PID: 2556)
      • D.exe (PID: 772)
    • Executed via COM

      • DllHost.exe (PID: 3984)
    • Executes PowerShell scripts

      • cmd.exe (PID: 320)
      • cmd.exe (PID: 1524)
  • INFO

    • Manual execution by user

      • opera.exe (PID: 1032)
      • cmd.exe (PID: 3340)
      • WinRAR.exe (PID: 3672)
    • Reads Internet Cache Settings

      • opera.exe (PID: 1032)
    • Dropped object may contain Bitcoin addresses

      • opera.exe (PID: 1032)
    • Creates files in the user directory

      • opera.exe (PID: 1032)
    • Application launched itself

      • chrome.exe (PID: 1700)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1700)
      • powershell.exe (PID: 3152)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
93
Monitored processes
42
Malicious processes
6
Suspicious processes
8

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs opera.exe chrome.exe no specs winrar.exe no specs cmd.exe no specs powershell.exe wordpad.exe no specs d.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs d.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1700"C:\Program Files\Google\Chrome\Application\chrome.exe" https://docs.google.com/uc?export=download&id=1FdFnzjUuuPYb3Xq5cj6gFE2AxTnmabd2C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3692"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ea50f18,0x6ea50f28,0x6ea50f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
1892"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3600 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
776"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=940,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=66203899630775436 --mojo-platform-channel-handle=968 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2592"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=940,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --service-pipe-token=15540309883557182829 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15540309883557182829 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1972 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
1128"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=940,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --service-pipe-token=6540198023234917099 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6540198023234917099 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1976 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
4048"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=940,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --service-pipe-token=17776874288810543711 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17776874288810543711 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2176 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
1668"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=940,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=18167403355532237687 --mojo-platform-channel-handle=3712 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
2924"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=940,15379422907693368005,9165559896744267503,131072 --enable-features=PasswordImport --lang=en-US --no-sandbox --service-request-channel-token=7628876216818295551 --mojo-platform-channel-handle=1256 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
1032"C:\Program Files\Opera\opera.exe" C:\Program Files\Opera\opera.exe
explorer.exe
User:
admin
Company:
Opera Software
Integrity Level:
MEDIUM
Description:
Opera Internet Browser
Exit code:
0
Version:
1748
Total events
3 213
Read events
2 633
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
60
Text files
74
Unknown types
7

Dropped files

PID
Process
Filename
Type
1700chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
1700chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
1700chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
1700chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
1700chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
1700chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
1700chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\f83d95c4-d131-4416-aa73-a5e425c33f4d.tmp
MD5:
SHA256:
1700chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
1700chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
1700chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
19
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1032
opera.exe
GET
200
172.217.16.131:80
http://crl.pki.goog/gsr2/gsr2.crl
US
der
546 b
whitelisted
1032
opera.exe
GET
200
172.217.16.131:80
http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEkDb9PX7WJGvyIccTu8b28%3D
US
der
471 b
whitelisted
1032
opera.exe
GET
200
93.184.220.29:80
http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
543 b
whitelisted
1032
opera.exe
GET
200
172.217.16.131:80
http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEFmrXNSJeBi3jwWRwNhZe5o%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1700
chrome.exe
172.217.22.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1700
chrome.exe
172.217.16.174:443
docs.google.com
Google Inc.
US
whitelisted
1700
chrome.exe
216.58.210.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
1700
chrome.exe
172.217.22.13:443
accounts.google.com
Google Inc.
US
whitelisted
1700
chrome.exe
172.217.22.33:443
doc-0g-5o-docs.googleusercontent.com
Google Inc.
US
whitelisted
1700
chrome.exe
172.217.16.164:443
www.google.com
Google Inc.
US
whitelisted
1032
opera.exe
185.26.182.93:443
certs.opera.com
Opera Software AS
whitelisted
1700
chrome.exe
216.58.205.238:443
clients1.google.com
Google Inc.
US
whitelisted
1032
opera.exe
172.217.16.131:80
crl.pki.goog
Google Inc.
US
whitelisted
1032
opera.exe
172.217.22.33:443
doc-0g-5o-docs.googleusercontent.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.22.67
whitelisted
docs.google.com
  • 172.217.16.174
shared
accounts.google.com
  • 172.217.22.13
shared
doc-0g-5o-docs.googleusercontent.com
  • 172.217.22.33
shared
www.google.com
  • 172.217.16.164
whitelisted
ssl.gstatic.com
  • 216.58.210.3
whitelisted
certs.opera.com
  • 185.26.182.93
  • 185.26.182.94
whitelisted
crl4.digicert.com
  • 93.184.220.29
whitelisted
sitecheck2.opera.com
  • 185.26.182.93
  • 185.26.182.94
  • 185.26.182.111
  • 185.26.182.112
whitelisted
crl.pki.goog
  • 172.217.16.131
whitelisted

Threats

No threats detected
No debug info