analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://my.pcloud.com/publink/show?code=XZgl2HkZMPm5DAaLAgLrnLmV6QO4Opm8V967

Full analysis: https://app.any.run/tasks/362f0cf2-be8c-4bff-a70e-1b5e77a6c4e8
Verdict: Malicious activity
Analysis date: September 18, 2019, 18:55:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
Indicators:
MD5:

251C8E3251A6FD01B1C4E90D0D593B85

SHA1:

1ABC7338761BF5EB43065D089BA537512075E146

SHA256:

ABE1D9649813A8DFE1B1514F8C91AAB6F83A2CBD774310CD99C2B06DF7FCD50A

SSDEEP:

3:N89e/KHJBkvdAkqXL6dqVgwe:2YKHJBWdBqswe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3084)
  • INFO

    • Manual execution by user

      • chrome.exe (PID: 3084)
      • chrome.exe (PID: 2128)
    • Changes internet zones settings

      • iexplore.exe (PID: 3392)
    • Application launched itself

      • iexplore.exe (PID: 3392)
      • chrome.exe (PID: 3084)
      • chrome.exe (PID: 2128)
    • Reads the hosts file

      • chrome.exe (PID: 2744)
      • chrome.exe (PID: 3084)
      • chrome.exe (PID: 3400)
      • chrome.exe (PID: 2128)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3716)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3716)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3392)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3392)
    • Creates files in the user directory

      • iexplore.exe (PID: 3392)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3400)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
84
Monitored processes
50
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3392"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3716"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3392 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3084"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3916"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6e51a9d0,0x6e51a9e0,0x6e51a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3208"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3092 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2516"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1012,1181346119969863901,3125683090469917488,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=6724117078692521699 --mojo-platform-channel-handle=1024 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2744"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1012,1181346119969863901,3125683090469917488,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=1119956017179941111 --mojo-platform-channel-handle=1540 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2888"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,1181346119969863901,3125683090469917488,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8464045541106226181 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3684"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,1181346119969863901,3125683090469917488,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7944955437396796944 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2452 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2404"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,1181346119969863901,3125683090469917488,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=661205073926852176 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2484 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
1 275
Read events
1 039
Write events
225
Delete events
11

Modification events

(PID) Process:(3392) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3392) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3392) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3392) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(3392) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3392) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(3392) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{DD3C2BDF-DA45-11E9-B86F-5254004A04AF}
Value:
0
(PID) Process:(3392) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(3392) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
2
(PID) Process:(3392) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E307090003001200120037001600A901
Executable files
0
Suspicious files
90
Text files
285
Unknown types
13

Dropped files

PID
Process
Filename
Type
3392iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3392iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3716iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabAB67.tmp
MD5:
SHA256:
3716iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarAB68.tmp
MD5:
SHA256:
3716iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabAB79.tmp
MD5:
SHA256:
3716iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarAB8A.tmp
MD5:
SHA256:
3084chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old
MD5:
SHA256:
3084chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old
MD5:
SHA256:
3084chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\8875813b-d553-4060-a7e4-1ceee4b2abca.tmp
MD5:
SHA256:
3716iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:FBF713374A0A916B0E78318E41AD30B1
SHA256:43C052B2D468A5A344017FC16F77571BFC7200ABDF7FB33BF9B801D51E73584A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
104
DNS requests
50
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2744
chrome.exe
GET
301
198.187.29.233:80
http://soldoown.tk/Ray/nsw/data/index.php
US
html
250 b
malicious
2744
chrome.exe
GET
302
172.217.22.110:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
514 b
whitelisted
2744
chrome.exe
GET
200
74.125.104.104:80
http://r2---sn-2gb7sn7k.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=89.187.165.52&mm=28&mn=sn-2gb7sn7k&ms=nvh&mt=1568832861&mv=m&mvi=1&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
2744
chrome.exe
GET
200
2.16.106.233:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
57.0 Kb
whitelisted
3392
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3392
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2744
chrome.exe
172.217.21.195:443
www.google.com.ua
Google Inc.
US
whitelisted
2744
chrome.exe
172.217.16.138:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2744
chrome.exe
172.217.22.35:443
www.gstatic.com
Google Inc.
US
whitelisted
3716
iexplore.exe
74.120.9.90:443
my.pcloud.com
Lemuria Communications Inc.
US
malicious
3716
iexplore.exe
2.16.106.233:80
www.download.windowsupdate.com
Akamai International B.V.
whitelisted
2744
chrome.exe
172.217.22.45:443
accounts.google.com
Google Inc.
US
whitelisted
2744
chrome.exe
172.217.21.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3716
iexplore.exe
52.219.73.7:80
trust.quovadisglobal.com
Amazon.com, Inc.
DE
unknown
2744
chrome.exe
2.16.106.233:80
www.download.windowsupdate.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
my.pcloud.com
  • 74.120.9.90
  • 74.120.9.121
  • 74.120.8.12
  • 74.120.9.89
  • 74.120.8.226
  • 74.120.8.7
  • 74.120.8.6
  • 74.120.8.13
  • 74.120.8.15
suspicious
trust.quovadisglobal.com
  • 52.219.73.7
shared
www.download.windowsupdate.com
  • 2.16.106.233
  • 2.16.106.186
whitelisted
clientservices.googleapis.com
  • 172.217.21.227
whitelisted
accounts.google.com
  • 172.217.22.45
shared
www.google.com.ua
  • 172.217.21.195
whitelisted
www.gstatic.com
  • 172.217.22.35
whitelisted
fonts.googleapis.com
  • 172.217.16.138
whitelisted
apis.google.com
  • 216.58.205.238
whitelisted

Threats

PID
Process
Class
Message
3716
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] Possible ROKRAT SSL UploadFile
3716
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] Possible ROKRAT SSL UploadFile
Potentially Bad Traffic
ET DNS Query to a .tk domain - Likely Hostile
Potentially Bad Traffic
ET DNS Query to a .tk domain - Likely Hostile
2744
chrome.exe
Potentially Bad Traffic
ET POLICY HTTP Request to a *.tk domain
2744
chrome.exe
Generic Protocol Command Decode
SURICATA HTTP unable to match response to request
25 ETPRO signatures available at the full report
No debug info