analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://cdn.discordapp.com/attachments/758045142044246116/767775339169579068/application.doc

Full analysis: https://app.any.run/tasks/f7acf60f-1aef-4785-a2bb-476a9d95efc1
Verdict: Malicious activity
Analysis date: October 19, 2020, 21:05:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

3196410BB5B8D140AF2616CD3D87E264

SHA1:

A5337284E26FB6EB34B51D996B9F7D9983AF59FE

SHA256:

BBE74BFB03373E1A01C291B530655FA7549207B4092A63B96508F9AFA8BADB1D

SSDEEP:

3:N8cCWdy6//jdhRRXRTNpSStcUw8VJYMQAG:2cry6XjPRRgSHVJ6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3948)
    • Executes PowerShell scripts

      • cmd.exe (PID: 664)
      • cmd.exe (PID: 3180)
    • Actions looks like stealing of personal data

      • payload.exe (PID: 1772)
      • payload.exe (PID: 3704)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3948)
    • Changes the autorun value in the registry

      • payload.exe (PID: 3704)
      • payload.exe (PID: 1772)
    • Application was dropped or rewritten from another process

      • payload.exe (PID: 1772)
      • payload.exe (PID: 3704)
      • ILSpy.exe (PID: 1744)
    • Loads dropped or rewritten executable

      • ILSpy.exe (PID: 1744)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2504)
      • WINWORD.EXE (PID: 3948)
    • Application launched itself

      • WINWORD.EXE (PID: 3948)
    • Creates files in the user directory

      • powershell.exe (PID: 2704)
      • powershell.exe (PID: 2116)
      • ILSpy.exe (PID: 1744)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2116)
      • powershell.exe (PID: 2704)
      • payload.exe (PID: 1772)
      • payload.exe (PID: 3704)
      • WinRAR.exe (PID: 1448)
    • Creates files in the program directory

      • ILSpy.exe (PID: 1744)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 940)
      • chrome.exe (PID: 2504)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2504)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3948)
      • WINWORD.EXE (PID: 3624)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3948)
    • Application launched itself

      • chrome.exe (PID: 2504)
    • Manual execution by user

      • explorer.exe (PID: 3108)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
75
Monitored processes
33
Malicious processes
8
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs winword.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe powershell.exe payload.exe payload.exe chrome.exe no specs winrar.exe explorer.exe no specs ilspy.exe no specs regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
2504"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.discordapp.com/attachments/758045142044246116/767775339169579068/application.doc"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3356"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6c57a9d0,0x6c57a9e0,0x6c57a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3508"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2720 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3732"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1020,17752231922274699506,17386446656264070190,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=16827511298338218944 --mojo-platform-channel-handle=1028 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
940"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1020,17752231922274699506,17386446656264070190,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=696257613208944946 --mojo-platform-channel-handle=1592 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2320"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1020,17752231922274699506,17386446656264070190,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17599446976060623326 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2248 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2656"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1020,17752231922274699506,17386446656264070190,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12604321962065792530 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
908"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1020,17752231922274699506,17386446656264070190,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=9778592762147337678 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2504 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2936"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1020,17752231922274699506,17386446656264070190,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=5035780068971404838 --mojo-platform-channel-handle=3108 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2068"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1020,17752231922274699506,17386446656264070190,131072 --enable-features=PasswordImport --lang=en-US --no-sandbox --service-request-channel-token=14140247546166112785 --mojo-platform-channel-handle=1108 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
4 816
Read events
3 921
Write events
0
Delete events
0

Modification events

No data
Executable files
39
Suspicious files
81
Text files
115
Unknown types
6

Dropped files

PID
Process
Filename
Type
2504chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5F8DFFA6-9C8.pma
MD5:
SHA256:
2504chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\9893de75-d766-4595-8d89-e70904f11a5e.tmp
MD5:
SHA256:
2504chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000048.dbtmp
MD5:
SHA256:
2504chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:67F45CAA18C889645F50CD6216C81E65
SHA256:33ED82CDDDFFD55A5059C147C6CD20F66C6712314F890A39576D3C10914D0029
2504chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF2d476e.TMPtext
MD5:67F45CAA18C889645F50CD6216C81E65
SHA256:33ED82CDDDFFD55A5059C147C6CD20F66C6712314F890A39576D3C10914D0029
2504chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF2d473f.TMPtext
MD5:C2DDBA63E4A2BD2E39A8B6C2C6384AAE
SHA256:6D5C1C78341C6F84911055D970ADDB0EC3499F8BF7FADE062122A22209CE67D9
2504chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:D4322EEBAC92D1B8F7A6F5E39F6264B7
SHA256:A3EEDF21B850DCC7CE5AE04395ECDD2D29DA4EA549C8A185DD9E8B552A87B8C2
2504chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Last Tabsbinary
MD5:E815400F953EA8DB8A98D52737C9A50D
SHA256:E9F064927A191500B7365F51C9CD0763A6A8E68A8B866ACED39AA0E72C3EAD85
2504chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:FB5B20517A0D1F7DAD485989565BEE5E
SHA256:99405F66EDBEB2306F4D0B4469DCADFF5293B5E1549C588CCFACEA439BB3B101
2504chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF2d474f.TMPtext
MD5:FB5B20517A0D1F7DAD485989565BEE5E
SHA256:99405F66EDBEB2306F4D0B4469DCADFF5293B5E1549C588CCFACEA439BB3B101
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
52
DNS requests
32
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1772
payload.exe
GET
200
87.121.98.55:80
http://87.121.98.55/update.html
BG
text
26 b
suspicious
3704
payload.exe
GET
200
87.121.98.55:80
http://87.121.98.55/payload.html
BG
text
10.9 Mb
suspicious
2704
powershell.exe
GET
200
87.121.98.55:80
http://87.121.98.55/loader.html
BG
text
115 Kb
suspicious
1772
payload.exe
GET
200
87.121.98.55:80
http://87.121.98.55/payload.html
BG
text
10.9 Mb
suspicious
3704
payload.exe
GET
200
87.121.98.55:80
http://87.121.98.55/update.html
BG
text
26 b
suspicious
2116
powershell.exe
GET
200
87.121.98.55:80
http://87.121.98.55/loader.html
BG
text
115 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
940
chrome.exe
162.159.129.233:443
cdn.discordapp.com
Cloudflare Inc
shared
940
chrome.exe
172.217.23.100:443
www.google.com
Google Inc.
US
whitelisted
940
chrome.exe
142.250.74.206:443
consent.google.com
Google Inc.
US
whitelisted
940
chrome.exe
216.58.212.173:443
accounts.google.com
Google Inc.
US
whitelisted
940
chrome.exe
172.217.22.35:443
www.gstatic.com
Google Inc.
US
whitelisted
940
chrome.exe
172.217.18.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
940
chrome.exe
216.58.212.174:443
sb-ssl.google.com
Google Inc.
US
whitelisted
940
chrome.exe
216.58.207.67:443
ssl.gstatic.com
Google Inc.
US
whitelisted
940
chrome.exe
172.217.21.206:443
clients1.google.com
Google Inc.
US
whitelisted
940
chrome.exe
172.217.18.2:443
googleads.g.doubleclick.net
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
cdn.discordapp.com
  • 162.159.129.233
  • 162.159.130.233
  • 162.159.134.233
  • 162.159.135.233
  • 162.159.133.233
shared
clientservices.googleapis.com
  • 172.217.18.99
whitelisted
accounts.google.com
  • 216.58.212.173
shared
sb-ssl.google.com
  • 216.58.212.174
whitelisted
ssl.gstatic.com
  • 216.58.207.67
whitelisted
www.google.com
  • 172.217.23.100
whitelisted
consent.google.com
  • 142.250.74.206
shared
www.gstatic.com
  • 172.217.22.35
whitelisted
apis.google.com
  • 172.217.22.46
whitelisted
ogs.google.com
  • 172.217.22.46
whitelisted

Threats

PID
Process
Class
Message
2116
powershell.exe
Misc activity
ET POLICY EXE Base64 Encoded potential malware
2116
powershell.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable base64 Payload
2704
powershell.exe
Misc activity
ET POLICY EXE Base64 Encoded potential malware
2704
powershell.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable base64 Payload
1772
payload.exe
Misc activity
SUSPICIOUS [PTsecurity] Encoded PKZip to Base64 Data
3704
payload.exe
Misc activity
SUSPICIOUS [PTsecurity] Encoded PKZip to Base64 Data
No debug info