analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.softpedia.com

Full analysis: https://app.any.run/tasks/ed48cf40-1797-480f-9797-938cc188a779
Verdict: Malicious activity
Analysis date: January 24, 2022, 20:34:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

88C2946C2D672C4ECC2A1EB0CE9104B8

SHA1:

7DF66F3365265155922946532F498F64BCD1A486

SHA256:

9B3DED12B9A034B5AACC752B0CFD168295C83B1C748AEC64000C2B06DF67F90B

SSDEEP:

3:N8DSLav2:2OLU2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3432)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2508)
  • INFO

    • Reads the computer name

      • iexplore.exe (PID: 1060)
      • iexplore.exe (PID: 3432)
      • chrome.exe (PID: 2508)
      • chrome.exe (PID: 3496)
      • chrome.exe (PID: 3480)
      • chrome.exe (PID: 1992)
      • chrome.exe (PID: 1292)
      • chrome.exe (PID: 1292)
      • chrome.exe (PID: 2628)
      • chrome.exe (PID: 3136)
    • Checks supported languages

      • iexplore.exe (PID: 3432)
      • iexplore.exe (PID: 1060)
      • chrome.exe (PID: 2508)
      • chrome.exe (PID: 3728)
      • chrome.exe (PID: 3480)
      • chrome.exe (PID: 2184)
      • chrome.exe (PID: 1292)
      • chrome.exe (PID: 2296)
      • chrome.exe (PID: 3496)
      • chrome.exe (PID: 2412)
      • chrome.exe (PID: 1072)
      • chrome.exe (PID: 3224)
      • chrome.exe (PID: 3140)
      • chrome.exe (PID: 2416)
      • chrome.exe (PID: 2972)
      • chrome.exe (PID: 1992)
      • chrome.exe (PID: 1440)
      • chrome.exe (PID: 3916)
      • chrome.exe (PID: 3780)
      • chrome.exe (PID: 3116)
      • chrome.exe (PID: 2972)
      • chrome.exe (PID: 320)
      • chrome.exe (PID: 2620)
      • chrome.exe (PID: 2200)
      • chrome.exe (PID: 2432)
      • chrome.exe (PID: 2264)
      • chrome.exe (PID: 2968)
      • chrome.exe (PID: 460)
      • chrome.exe (PID: 3220)
      • chrome.exe (PID: 3812)
      • chrome.exe (PID: 2424)
      • chrome.exe (PID: 2560)
      • chrome.exe (PID: 3708)
      • chrome.exe (PID: 1440)
      • chrome.exe (PID: 1292)
      • chrome.exe (PID: 3788)
      • chrome.exe (PID: 2080)
      • chrome.exe (PID: 3688)
      • chrome.exe (PID: 2628)
      • chrome.exe (PID: 1372)
      • chrome.exe (PID: 3048)
      • chrome.exe (PID: 448)
      • chrome.exe (PID: 3268)
      • chrome.exe (PID: 1292)
      • chrome.exe (PID: 3136)
    • Changes internet zones settings

      • iexplore.exe (PID: 1060)
    • Application launched itself

      • iexplore.exe (PID: 1060)
      • chrome.exe (PID: 2508)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3432)
      • iexplore.exe (PID: 1060)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1060)
      • iexplore.exe (PID: 3432)
      • chrome.exe (PID: 3480)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 1060)
      • chrome.exe (PID: 1292)
    • Manual execution by user

      • chrome.exe (PID: 2508)
    • Reads the hosts file

      • chrome.exe (PID: 2508)
      • chrome.exe (PID: 3480)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
81
Monitored processes
45
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1060"C:\Program Files\Internet Explorer\iexplore.exe" "https://www.softpedia.com"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3432"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1060 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2508"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
3728"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6e91d988,0x6e91d998,0x6e91d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
3496"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=860,3761344628598501118,12573238529561244638,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1052 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3480"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=860,3761344628598501118,12573238529561244638,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1340 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
2184"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=860,3761344628598501118,12573238529561244638,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1880 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
2296"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=860,3761344628598501118,12573238529561244638,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1932 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
1292"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=860,3761344628598501118,12573238529561244638,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2180 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
1072"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=860,3761344628598501118,12573238529561244638,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Total events
36 569
Read events
36 346
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
164
Text files
114
Unknown types
20

Dropped files

PID
Process
Filename
Type
2508chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61EF0D4F-9CC.pma
MD5:
SHA256:
1060iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:FC990EAA7247546FB67C18916A4CAC9B
SHA256:294F5BE9159C87842AD3173FE7CDA168C9F2010C6D428085A8AC30EF436CA993
1060iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFCB1B37DE25A87FCB.TMPgmc
MD5:8B9CFF0D8075C8EC5D5C9071F0793B7D
SHA256:4DBA3F86B9988577458FF17545D8102D5BB8C6D2721E3143293283F291CF6B7F
1060iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:0B7D00ADC2BF082A1149D93B5F3B92B2
SHA256:5EAD1970A260EE5139A1839ED6903CA81FB1382C801CBCEBE2357229C8D5F05D
1060iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Last Active\{FD9A0DA5-7D54-11EC-976C-12A9866C77DE}.datbinary
MD5:26F1FFEC2952966692A7A600E35A294A
SHA256:34FF4054456A051C1F6CBBD4232BA4B7DF61C3891BCCC5AEB334D32A91650B66
1060iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF45A84521EC8E8A52.TMPgmc
MD5:131DD5AC96F68109ADF9AE7FE431B324
SHA256:DE9BB516E6A888EA4ACD7AD83C440BAE95F85C3E3A28953A19E07149DD85850E
1060iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FD9A0DA2-7D54-11EC-976C-12A9866C77DE}.datbinary
MD5:57176F5A07E184BBA212734AC7AB77B3
SHA256:4C644B8669CE7D1AE2C6232E9C1FE3DE95E9AE58AAF050B87EE9627BB7D14B30
1060iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFAD8688476A0D68FD.TMPgmc
MD5:C3BA953943DEF583EEE39F0D991AA997
SHA256:5928EEADFF06E5C72333B0EE09A027EC3A8C2AB9152118864F0F1947233B2860
1060iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:9D4696252186CFC80890FE51B659778B
SHA256:1869D73F049E454E4C3EF634E0120FE294491337C6DA0799D5726AC0DADFD7CC
1060iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
234
DNS requests
104
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1060
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
3480
chrome.exe
GET
302
142.250.186.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
593 b
whitelisted
3480
chrome.exe
GET
200
74.125.105.103:80
http://r2---sn-aigl6nsk.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=e_&mip=85.203.46.147&mm=28&mn=sn-aigl6nsk&ms=nvh&mt=1643056107&mv=m&mvi=2&pl=25&rmhost=r3---sn-aigl6nsk.gvt1.com&shardbypass=yes&smhost=r3---sn-aigl6nsr.gvt1.com
US
crx
242 Kb
whitelisted
1060
iexplore.exe
GET
200
67.26.75.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?865c33b7fc5c2e44
US
compressed
4.70 Kb
whitelisted
1060
iexplore.exe
GET
200
67.26.75.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?cd22d12eedb0c3b6
US
compressed
4.70 Kb
whitelisted
3480
chrome.exe
GET
403
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
text
37 b
whitelisted
3480
chrome.exe
GET
200
67.26.75.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?062b492a549269b8
US
compressed
59.9 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1060
iexplore.exe
131.253.33.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
1060
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3432
iexplore.exe
64.77.16.71:443
www.softpedia.com
Peer 1 Network (USA) Inc.
CA
unknown
3432
iexplore.exe
67.26.75.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
3480
chrome.exe
142.250.186.174:443
clients2.google.com
Google Inc.
US
whitelisted
1060
iexplore.exe
67.26.75.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
3480
chrome.exe
142.250.185.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3480
chrome.exe
142.250.186.109:443
accounts.google.com
Google Inc.
US
whitelisted
3480
chrome.exe
142.250.185.74:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3480
chrome.exe
142.250.185.164:443
www.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.softpedia.com
  • 64.77.16.71
  • 64.77.16.72
suspicious
api.bing.com
  • 13.107.13.80
whitelisted
www.bing.com
  • 131.253.33.200
  • 13.107.22.200
whitelisted
ctldl.windowsupdate.com
  • 67.26.75.254
  • 8.253.204.121
  • 67.27.157.126
  • 8.248.117.254
  • 8.253.207.121
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
clientservices.googleapis.com
  • 142.250.185.163
whitelisted
accounts.google.com
  • 142.250.186.109
shared
clients2.google.com
  • 142.250.186.174
whitelisted
www.google.com
  • 142.250.185.164
  • 142.250.186.100
whitelisted
fonts.googleapis.com
  • 142.250.185.74
whitelisted

Threats

PID
Process
Class
Message
3480
chrome.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info