analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://img.mailinblue.com/1571019/attachments/main3828.zip?v=1562862706423

Full analysis: https://app.any.run/tasks/9f15f1cb-e723-4043-9ced-bf0a2c535adb
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 11, 2019, 20:40:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

BC29E4FE2550C62E5BD910014C51C078

SHA1:

CADCFFF9A69CD86E5701D45E6E36BA2D4C56580D

SHA256:

B5FD2F2BB5488E2502803945C3B25505A22045643E2D34F0F15110A09E4BF474

SSDEEP:

3:N1KX/L5NHVJSU2EH/IwdNLfUrXxmTRGn:CvLLHeOIwdhUrXxmdG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • JFHRсав.exe (PID: 2252)
      • ouwrj.exe (PID: 2344)
      • JFHRсав.exe (PID: 3948)
      • LFHTсав.exe (PID: 3004)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 2272)
    • Known privilege escalation attack

      • DllHost.exe (PID: 4060)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3636)
      • cmd.exe (PID: 2432)
      • cmd.exe (PID: 3648)
      • cmd.exe (PID: 1704)
      • cmd.exe (PID: 352)
      • cmd.exe (PID: 3048)
      • cmd.exe (PID: 596)
      • cmd.exe (PID: 864)
      • cmd.exe (PID: 3456)
      • cmd.exe (PID: 3308)
      • cmd.exe (PID: 2984)
      • cmd.exe (PID: 2820)
      • cmd.exe (PID: 3824)
      • cmd.exe (PID: 3808)
      • cmd.exe (PID: 1340)
      • cmd.exe (PID: 3084)
      • cmd.exe (PID: 3480)
      • cmd.exe (PID: 3280)
      • cmd.exe (PID: 976)
      • cmd.exe (PID: 3228)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 3608)
      • cmd.exe (PID: 2080)
      • cmd.exe (PID: 1588)
      • cmd.exe (PID: 2780)
    • Disables Windows Defender

      • JFHRсав.exe (PID: 3948)
      • LFHTсав.exe (PID: 3004)
    • Loads the Task Scheduler COM API

      • JFHRсав.exe (PID: 3948)
      • LFHTсав.exe (PID: 3004)
  • SUSPICIOUS

    • Creates files in the program directory

      • ouwrj.exe (PID: 2344)
      • LFHTсав.exe (PID: 3004)
    • Executes scripts

      • WinRAR.exe (PID: 3760)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2272)
      • ouwrj.exe (PID: 2344)
      • JFHRсав.exe (PID: 3948)
    • Executed via COM

      • DllHost.exe (PID: 4060)
    • Starts itself from another location

      • ouwrj.exe (PID: 2344)
    • Starts CMD.EXE for commands execution

      • JFHRсав.exe (PID: 3948)
      • LFHTсав.exe (PID: 3004)
    • Creates files in the user directory

      • powershell.exe (PID: 2192)
      • powershell.exe (PID: 3688)
      • powershell.exe (PID: 1808)
      • powershell.exe (PID: 3188)
      • powershell.exe (PID: 3072)
      • JFHRсав.exe (PID: 3948)
      • powershell.exe (PID: 3916)
      • powershell.exe (PID: 116)
      • powershell.exe (PID: 2356)
      • powershell.exe (PID: 3812)
      • powershell.exe (PID: 2100)
      • LFHTсав.exe (PID: 3004)
    • Executed via Task Scheduler

      • LFHTсав.exe (PID: 3004)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2976)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 184)
    • Manual execution by user

      • iexplore.exe (PID: 184)
    • Creates files in the user directory

      • iexplore.exe (PID: 2720)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2720)
      • iexplore.exe (PID: 184)
    • Application launched itself

      • chrome.exe (PID: 2976)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2720)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
148
Monitored processes
81
Malicious processes
25
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs iexplore.exe iexplore.exe winrar.exe no specs wscript.exe ouwrj.exe jfhrсав.exe no specs CMSTPLUA no specs jfhrсав.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs lfhtсав.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2976"C:\Program Files\Google\Chrome\Application\chrome.exe" http://img.mailinblue.com/1571019/attachments/main3828.zip?v=1562862706423C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3816"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f1ba9d0,0x6f1ba9e0,0x6f1ba9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3320"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3256 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2744"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1004,10613219267796299364,8628632887710426262,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=2077946230919508498 --mojo-platform-channel-handle=1032 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2384"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1004,10613219267796299364,8628632887710426262,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=17099365990915358037 --mojo-platform-channel-handle=1616 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2700"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,10613219267796299364,8628632887710426262,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1561212870948443079 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2224 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3356"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,10613219267796299364,8628632887710426262,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13219554796484919224 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2160 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2444"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1004,10613219267796299364,8628632887710426262,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16187354790358038025 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2440 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3504"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1004,10613219267796299364,8628632887710426262,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=6569462934605798820 --mojo-platform-channel-handle=3472 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2284"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1004,10613219267796299364,8628632887710426262,131072 --enable-features=PasswordImport --lang=en-US --no-sandbox --service-request-channel-token=11790057021552069972 --mojo-platform-channel-handle=1040 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
4 922
Read events
4 166
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
41
Text files
207
Unknown types
9

Dropped files

PID
Process
Filename
Type
2976chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old
MD5:
SHA256:
2976chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old
MD5:
SHA256:
2976chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\cc1bd92c-726a-419c-9cd3-07605176ebad.tmp
MD5:
SHA256:
2976chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2976chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
2976chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF166d36.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2976chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2976chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2976chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.oldtext
MD5:454106CCF080F3E3795C229FC73350D4
SHA256:9974DC611BE9E20BDFA7B8D939CB913AD23859DEA5F52EBB8D10CEAD9AB5B4FA
2976chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF166d84.TMPtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
25
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2384
chrome.exe
GET
302
172.217.23.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
516 b
whitelisted
2272
WScript.exe
GET
200
67.23.226.159:80
http://bizcraftindia.com/taxReminder.php
US
executable
376 Kb
malicious
2384
chrome.exe
GET
200
104.27.144.180:80
http://img.mailinblue.com/1571019/attachments/main3828.zip?v=1562862706423
US
compressed
3.42 Kb
malicious
2720
iexplore.exe
GET
200
104.27.144.180:80
http://img.mailinblue.com/1571019/attachments/main3828.zip?v=1562862706423
US
compressed
3.42 Kb
malicious
2384
chrome.exe
GET
200
74.125.100.38:80
http://r1---sn-5hnekn7s.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.183.107.227&mm=28&mn=sn-5hnekn7s&ms=nvh&mt=1562877739&mv=m&mvi=0&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
184
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2384
chrome.exe
216.58.206.3:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
172.217.21.238:443
clients1.google.com
Google Inc.
US
whitelisted
2384
chrome.exe
172.217.16.163:443
www.gstatic.com
Google Inc.
US
whitelisted
2384
chrome.exe
172.217.18.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
184
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2384
chrome.exe
172.217.22.77:443
accounts.google.com
Google Inc.
US
whitelisted
2384
chrome.exe
104.27.144.180:80
img.mailinblue.com
Cloudflare Inc
US
shared
2384
chrome.exe
104.27.145.180:80
img.mailinblue.com
Cloudflare Inc
US
shared
2720
iexplore.exe
104.27.144.180:80
img.mailinblue.com
Cloudflare Inc
US
shared
2384
chrome.exe
172.217.18.164:443
www.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 216.58.206.3
whitelisted
img.mailinblue.com
  • 104.27.144.180
  • 104.27.145.180
malicious
accounts.google.com
  • 172.217.22.77
shared
www.google.com
  • 172.217.18.164
whitelisted
ssl.gstatic.com
  • 172.217.18.99
whitelisted
www.gstatic.com
  • 172.217.16.163
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
clients1.google.com
  • 172.217.21.238
whitelisted
bizcraftindia.com
  • 67.23.226.159
malicious
clients2.google.com
  • 172.217.22.110
whitelisted

Threats

PID
Process
Class
Message
2384
chrome.exe
Potentially Bad Traffic
ET WEB_CLIENT Suspicious Possible Zip DL containing single VBS script
2720
iexplore.exe
Potentially Bad Traffic
ET WEB_CLIENT Suspicious Possible Zip DL containing single VBS script
2272
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2272
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS WinHttpRequest Downloading EXE
2272
WScript.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2272
WScript.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
1 ETPRO signatures available at the full report
No debug info