analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

GrammarlyAddInSetup.exe

Full analysis: https://app.any.run/tasks/2f725c23-de37-4a7b-9b6b-07c4824276be
Verdict: Malicious activity
Analysis date: July 12, 2020, 23:16:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

BC2F805A83C869D1E210F4921D9F079F

SHA1:

316559861C29A173FF6251EFAD281C0F0E083C95

SHA256:

B0690D6C70D644A19104A5471CBAFDB9F60F6FF10B6C6648A15212BA3A6E09B1

SSDEEP:

393216:f5/QZIZGsEXxbaVCgOeXUG9spW92YzYLVxwQL+1xgsdUFMwPVcHBpR:fbG5xeEgOeEG9TMLDwQL+1KpMwuhpR

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • GrammarlyAddInSetup.exe (PID: 3100)
      • rundll32.exe (PID: 2396)
      • rundll32.exe (PID: 3340)
      • rundll32.exe (PID: 2244)
      • WINWORD.EXE (PID: 2728)
    • Application was dropped or rewritten from another process

      • GrammarlyAddInSetup.exe (PID: 3100)
    • Changes the autorun value in the registry

      • GrammarlyAddInSetup.exe (PID: 3100)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • MsiExec.exe (PID: 3240)
    • Executable content was dropped or overwritten

      • GrammarlyAddInSetup.exe (PID: 2456)
      • GrammarlyAddInSetup.exe (PID: 3100)
      • rundll32.exe (PID: 2396)
      • msiexec.exe (PID: 2484)
      • rundll32.exe (PID: 2244)
      • rundll32.exe (PID: 3340)
    • Creates a software uninstall entry

      • GrammarlyAddInSetup.exe (PID: 3100)
    • Creates COM task schedule object

      • msiexec.exe (PID: 2484)
    • Modifies the open verb of a shell class

      • msiexec.exe (PID: 2484)
    • Creates files in the user directory

      • msiexec.exe (PID: 2484)
  • INFO

    • Application launched itself

      • msiexec.exe (PID: 2484)
    • Reads settings of System Certificates

      • GrammarlyAddInSetup.exe (PID: 3100)
      • WINWORD.EXE (PID: 2728)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 3240)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 2484)
    • Manual execution by user

      • WINWORD.EXE (PID: 2728)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2728)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2728)
    • Reads Environment values

      • WINWORD.EXE (PID: 2728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

ProductVersion: 6.8.230
ProductName: Grammarly for Microsoft® Office Suite
OriginalFileName: GrammarlyAddInSetup6.8.230.exe
LegalCopyright: Copyright © 2009-2020 Grammarly Inc.
InternalName: setup
FileVersion: 6.8.230
FileDescription: Grammarly for Microsoft® Office Suite
CompanyName: Grammarly
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.8.230.0
FileVersionNumber: 6.8.230.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2e2a6
UninitializedDataSize: -
InitializedDataSize: 295936
CodeSize: 301568
LinkerVersion: 14.11
PEType: PE32
TimeStamp: 2017:11:18 23:00:38+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Nov-2017 22:00:38
Detected languages:
  • English - United States
Debug artifacts:
  • C:\agent\_work\8\s\build\ship\x86\burn.pdb
CompanyName: Grammarly
FileDescription: Grammarly for Microsoft® Office Suite
FileVersion: 6.8.230
InternalName: setup
LegalCopyright: Copyright © 2009-2020 Grammarly Inc.
OriginalFilename: GrammarlyAddInSetup6.8.230.exe
ProductName: Grammarly for Microsoft® Office Suite
ProductVersion: 6.8.230

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 18-Nov-2017 22:00:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_NET_RUN_FROM_SWAP
  • IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00049937
0x00049A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.57001
.rdata
0x0004B000
0x0001ED60
0x0001EE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.11423
.data
0x0006A000
0x00001730
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.15266
.wixburn8
0x0006C000
0x00000038
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.714974
.rsrc
0x0006D000
0x00024BCC
0x00024C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.01199
.reloc
0x00092000
0x00003DFC
0x00003E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.79434

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.30829
1234
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.43003
2920
Latin 1 / Western European
English - United States
RT_ICON
3
3.18304
5160
Latin 1 / Western European
English - United States
RT_ICON
4
2.96613
11560
Latin 1 / Western European
English - United States
RT_ICON
5
2.82495
20520
Latin 1 / Western European
English - United States
RT_ICON
6
2.57863
81960
Latin 1 / Western European
English - United States
RT_ICON
7
7.94816
13871
Latin 1 / Western European
English - United States
RT_ICON

Imports

ADVAPI32.dll
Cabinet.dll (delay-loaded)
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
RPCRT4.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
8
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start grammarlyaddinsetup.exe grammarlyaddinsetup.exe msiexec.exe msiexec.exe no specs rundll32.exe rundll32.exe rundll32.exe winword.exe

Process information

PID
CMD
Path
Indicators
Parent process
2456"C:\Users\admin\Desktop\GrammarlyAddInSetup.exe" C:\Users\admin\Desktop\GrammarlyAddInSetup.exe
explorer.exe
User:
admin
Company:
Grammarly
Integrity Level:
MEDIUM
Description:
Grammarly for Microsoft® Office Suite
Version:
6.8.230
3100"C:\Users\admin\AppData\Local\Temp\{CC84A535-4978-4006-91D8-F36666C1C985}\.cr\GrammarlyAddInSetup.exe" -burn.clean.room="C:\Users\admin\Desktop\GrammarlyAddInSetup.exe" -burn.filehandle.attached=148 -burn.filehandle.self=156 C:\Users\admin\AppData\Local\Temp\{CC84A535-4978-4006-91D8-F36666C1C985}\.cr\GrammarlyAddInSetup.exe
GrammarlyAddInSetup.exe
User:
admin
Company:
Grammarly
Integrity Level:
MEDIUM
Description:
Grammarly for Microsoft® Office Suite
Version:
6.8.230
2484C:\Windows\system32\msiexec.exe /VC:\Windows\system32\msiexec.exe
services.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
3240C:\Windows\system32\MsiExec.exe -Embedding A0DF57334627DE5F72855A74179F7ADBC:\Windows\system32\MsiExec.exemsiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
0
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2396rundll32.exe "C:\Windows\Installer\MSI1DC6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_2629203 1 Grammarly.CustomActions!Grammarly.CustomActions.CustomActions.CreateUserGuidC:\Windows\system32\rundll32.exe
MsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2244rundll32.exe "C:\Windows\Installer\MSI1FEB.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_2629625 8 Grammarly.CustomActions!Grammarly.CustomActions.CustomActions.SetDefferedCAParamsC:\Windows\system32\rundll32.exe
MsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3340rundll32.exe "C:\Windows\Installer\MSI2684.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_2631312 466 Grammarly.CustomActions!Grammarly.CustomActions.CustomActions.CopyBaseDirectoryToRandomSubdirC:\Windows\system32\rundll32.exe
MsiExec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2728"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\subsession.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Total events
1 873
Read events
1 236
Write events
0
Delete events
0

Modification events

No data
Executable files
174
Suspicious files
2
Text files
82
Unknown types
7

Dropped files

PID
Process
Filename
Type
3100GrammarlyAddInSetup.exeC:\Users\admin\AppData\Local\Temp\{1DC16425-942E-4DA9-985D-8F5645FF7BD7}\.ba\Grammarly.Logging.dllexecutable
MD5:9F70958A2A3546AB382E8EF4F871B082
SHA256:183174DEBB56410CAD2E2C1804402730E47E49EE11ECC02FE3D3F6AD35320C5F
3100GrammarlyAddInSetup.exeC:\Users\admin\AppData\Local\Temp\{1DC16425-942E-4DA9-985D-8F5645FF7BD7}\.ba\Grammarly.Batteries.dllexecutable
MD5:975C47C8CFF82ECF4CBEF3E83FD79EC7
SHA256:E72060DB932350BA35493328CCC77D82900966E9394D2D5F09CFB91276120342
3100GrammarlyAddInSetup.exeC:\Users\admin\AppData\Local\Temp\{1DC16425-942E-4DA9-985D-8F5645FF7BD7}\.ba\Grammarly.Batteries.Reactive.dllexecutable
MD5:8F71891BC6EB6B6C9011986A4049BABE
SHA256:5C167675D0E6C794F69B80D2E1545DC446B23A7E9D6755C82D4DE924DA3503DA
3100GrammarlyAddInSetup.exeC:\Users\admin\AppData\Local\Temp\{1DC16425-942E-4DA9-985D-8F5645FF7BD7}\.ba\System.Reactive.PlatformServices.dllexecutable
MD5:DCC2A141B9B06F71079DE44481E13B9B
SHA256:F66AEF634795F8FD6B108EFD376260FC0AB06B1070A1ADDAD2F8CB837D32DC12
3100GrammarlyAddInSetup.exeC:\Users\admin\AppData\Local\Temp\{1DC16425-942E-4DA9-985D-8F5645FF7BD7}\.ba\System.Reactive.Core.dllexecutable
MD5:61841A386C59C301033A62B42C4DB859
SHA256:B046BBCF64F23642041704BFE1CB87A59620877A2BEE5305553D0133F44D4B58
2456GrammarlyAddInSetup.exeC:\Users\admin\AppData\Local\Temp\{CC84A535-4978-4006-91D8-F36666C1C985}\.cr\GrammarlyAddInSetup.exeexecutable
MD5:67C41670C8A96916AB6988D5F5F24102
SHA256:4FFFB38344DFE93F99EF7063C9D05DFD13D49752606706354F2BF4FB2AB23A4E
3100GrammarlyAddInSetup.exeC:\Users\admin\AppData\Local\Temp\{1DC16425-942E-4DA9-985D-8F5645FF7BD7}\.ba\Grammarly.Tracking.FSharp.dllexecutable
MD5:A9B5272FB14826FDED33A724F43904A3
SHA256:B61008440559684544C6E1D2CF7AD7D93DD6D534B23FA29D4047BFB03F78785A
3100GrammarlyAddInSetup.exeC:\Users\admin\AppData\Local\Temp\{1DC16425-942E-4DA9-985D-8F5645FF7BD7}\.ba\1029\mbapreq.wxlxml
MD5:CC8C6D04DC707B38E0F0C08BA16FE49B
SHA256:DC445E2457ED31ABF536871F90FF7CC96800A40B6BC033F37D45E3156A3B4FA9
3100GrammarlyAddInSetup.exeC:\Users\admin\AppData\Local\Temp\{1DC16425-942E-4DA9-985D-8F5645FF7BD7}\.ba\1032\mbapreq.wxlxml
MD5:074D5921AF07E6126049CB45814246ED
SHA256:B8E90E20EDF110AAAAEA54FBC8533872831777BE5589E380CFDD17E1F93147B5
3100GrammarlyAddInSetup.exeC:\Users\admin\AppData\Local\Temp\{1DC16425-942E-4DA9-985D-8F5645FF7BD7}\.ba\1060\mbapreq.wxlxml
MD5:5836F0C655BDD97093F68AAF69AB2BAB
SHA256:C015247D022BDC108B4FFCAE89CB55D1E313034D7E6EED18744C1BB55F108F8C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3100
GrammarlyAddInSetup.exe
34.236.109.12:443
gnar.grammarly.com
Amazon.com, Inc.
US
unknown
2728
WINWORD.EXE
52.203.150.133:443
f-log-officeaddin.grammarly.io
Amazon.com, Inc.
US
unknown
2728
WINWORD.EXE
18.214.215.174:443
gnar.grammarly.com
US
unknown

DNS requests

Domain
IP
Reputation
gnar.grammarly.com
  • 34.236.109.12
  • 18.214.215.174
  • 52.55.208.245
unknown
f-log-officeaddin.grammarly.io
  • 52.203.150.133
  • 52.20.210.28
unknown

Threats

No threats detected
No debug info