analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://silversearchinc-my.sharepoint.com/:o:/p/marge/Eo_ziR6xON5Alt2_pDWcy8sBDnMCUBVxpvATcS2oHtXxQw?e=wSLfYX

Full analysis: https://app.any.run/tasks/46abae41-aca4-4099-92d3-d593266d514c
Verdict: Malicious activity
Analysis date: December 06, 2019, 15:19:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

0D21BAC04BA272B9ED6DC6759E385F1E

SHA1:

DA0E9B93870FDC527CEE9C795E7A1784BE4E9222

SHA256:

ADF6DE1D8C50270A38B8C0865281045DA68A36707C59D5461C488E3409940E40

SSDEEP:

3:N8BCOMcLWQArL5peObF0qVPKd5LL/vX:2kOYQAfXR5KDLLXX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2600)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2380)
      • chrome.exe (PID: 2600)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3756)
    • Changes internet zones settings

      • iexplore.exe (PID: 2380)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2380)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2380)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3756)
    • Reads the hosts file

      • chrome.exe (PID: 3172)
      • chrome.exe (PID: 2600)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2380)
    • Manual execution by user

      • chrome.exe (PID: 2600)
    • Creates files in the user directory

      • iexplore.exe (PID: 2380)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
70
Monitored processes
34
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2380"C:\Program Files\Internet Explorer\iexplore.exe" "https://silversearchinc-my.sharepoint.com/:o:/p/marge/Eo_ziR6xON5Alt2_pDWcy8sBDnMCUBVxpvATcS2oHtXxQw?e=wSLfYX"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3756"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2380 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2600"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
4028"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ceba9d0,0x6ceba9e0,0x6ceba9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3116"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=532 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1820"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1016,14590584619182442030,1260349807691711365,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=3711286762669833194 --mojo-platform-channel-handle=1044 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3172"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1016,14590584619182442030,1260349807691711365,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=8130352391987955217 --mojo-platform-channel-handle=1664 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
1484"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,14590584619182442030,1260349807691711365,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1236006821734503431 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2260 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2696"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,14590584619182442030,1260349807691711365,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17759351201416481619 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2404 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3336"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1016,14590584619182442030,1260349807691711365,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11377342098429165153 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2416 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
1 095
Read events
919
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
25
Text files
281
Unknown types
12

Dropped files

PID
Process
Filename
Type
2380iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2380iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3756iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2KFUNGNE\WopiFrame[1].aspx
MD5:
SHA256:
3756iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:AB9D9FE0E6B03E5811EBE50859A57790
SHA256:CE89044808384F0B860875A0A4711A2A98952619238350D83120F093E9B2A3B5
3756iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\index.datdat
MD5:9F5218906DF4D43C1D7B9C3091492766
SHA256:F38147AE61A8705CE753DE81190A89537151E260C4395DFEC1522670C5D12216
3756iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:27D345867BB206FB8215D385A8531B08
SHA256:55EF7CD7213465F2B6274D907F82F7C4D5E808932BE1A82C177C6B61D4F67490
3756iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2KFUNGNE\WopiFrame[1].htmhtml
MD5:C9DB61B6C383B75427BED3EEF87CCA35
SHA256:60247474ECABFE618F7E3E38689071526C04608B24A16EB2FAD95A74A7414324
3756iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\U100SHAF\sp.init[1].jstext
MD5:2196E2D5B008C94A3A582E983E6F544B
SHA256:D96AFC3D5CFC308886CC80FE9A4519038BE79C64D259C94119A4A6137EBCA910
3756iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2KFUNGNE\ScriptResource[1].axdtext
MD5:AECA88483779AC14B47F14389139050F
SHA256:38DEAF33D1C84196E4C4F3C76C67587090CF261D423B9BEF9BADF535BC146A2F
3756iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\ELBSV12D\init[1].jstext
MD5:A08F97A7C88BD861A9B085CBF9FA94D9
SHA256:03815D08480FB6A4309AD81D306DF2B316B84D712AB77FEF5D2CA38415330B1F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
38
DNS requests
28
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3172
chrome.exe
GET
200
74.125.100.104:80
http://r3---sn-5hnekn7z.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=192.42.116.16&mm=28&mn=sn-5hnekn7z&ms=nvh&mt=1575645405&mv=u&mvi=2&pl=22&shardbypass=yes
US
crx
293 Kb
whitelisted
3172
chrome.exe
GET
302
172.217.168.238:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
509 b
whitelisted
3172
chrome.exe
GET
302
172.217.168.238:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
514 b
whitelisted
3172
chrome.exe
GET
200
172.217.132.72:80
http://r3---sn-5hne6nsr.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=192.42.116.16&mm=28&mn=sn-5hne6nsr&ms=nvh&mt=1575645405&mv=u&mvi=2&pl=22&shardbypass=yes
US
crx
862 Kb
whitelisted
2380
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2380
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3756
iexplore.exe
2.16.57.99:443
static.sharepointonline.com
Akamai Technologies, Inc.
whitelisted
3756
iexplore.exe
13.107.6.171:443
onenote.officeapps.live.com
Microsoft Corporation
US
whitelisted
2380
iexplore.exe
92.122.253.105:443
c1-onenote-15.cdn.office.net
GTT Communications Inc.
unknown
3172
chrome.exe
172.217.17.138:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3756
iexplore.exe
13.107.136.9:443
silversearchinc-my.sharepoint.com
Microsoft Corporation
US
whitelisted
3172
chrome.exe
172.217.20.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3172
chrome.exe
13.107.136.9:443
silversearchinc-my.sharepoint.com
Microsoft Corporation
US
whitelisted
3172
chrome.exe
172.217.17.141:443
accounts.google.com
Google Inc.
US
whitelisted
3172
chrome.exe
172.217.17.99:443
www.google.com.ua
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
silversearchinc-my.sharepoint.com
  • 13.107.136.9
suspicious
www.bing.com
  • 204.79.197.200
whitelisted
static.sharepointonline.com
  • 2.16.57.99
whitelisted
onenote.officeapps.live.com
  • 13.107.6.171
whitelisted
c1-onenote-15.cdn.office.net
  • 92.122.253.105
whitelisted
clientservices.googleapis.com
  • 172.217.20.67
whitelisted
accounts.google.com
  • 172.217.17.141
shared
www.google.com.ua
  • 172.217.17.99
whitelisted
fonts.googleapis.com
  • 172.217.17.138
whitelisted
www.gstatic.com
  • 172.217.20.67
whitelisted

Threats

No threats detected
No debug info