analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.yammer.com/liberty.co.za/threads/870540139864064?allow_app_redirect=1&from=email&message_id=870540139864064&trk_elmnt=goto&trk_event=de_thrd_clk&trk_fst_thrd_id=870540139864064&trk_nmbr_lks=2&trk_nmbr_rplys=0&trk_nmbr_thrds=1&trk_thrd_clckd_id=870540139864064&trk_thrd_pstn=fst

Full analysis: https://app.any.run/tasks/f412da2e-1d4f-494e-a024-9f11df5f3c47
Verdict: Malicious activity
Analysis date: September 30, 2020, 06:40:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

706CFF2C3DA498C704949829C94C47AF

SHA1:

6FF14E217DE822258EEAF0FC2D5182659E079B00

SHA256:

DBC37541A2D56C0B5C7E152BFD98AABB9B474F860590017B446F2503825164FD

SSDEEP:

6:2OLuI/Ld6/j76EeQL06G/yxJiI68r6IG/ykAFhDAFTG/yZZDW:2VkAS64ZCr8bAFe6IDW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 3088)
      • chrome.exe (PID: 1668)
    • Application launched itself

      • chrome.exe (PID: 3088)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
14
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3088"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.yammer.com/liberty.co.za/threads/870540139864064?allow_app_redirect=1&from=email&message_id=870540139864064&trk_elmnt=goto&trk_event=de_thrd_clk&trk_fst_thrd_id=870540139864064&trk_nmbr_lks=2&trk_nmbr_rplys=0&trk_nmbr_thrds=1&trk_thrd_clckd_id=870540139864064&trk_thrd_pstn=fst"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
988"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f15a9d0,0x6f15a9e0,0x6f15a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3300"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=316 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2452"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=996,5912641843274199931,12169101080813121324,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=9223393764199256197 --mojo-platform-channel-handle=1004 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
1668"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=996,5912641843274199931,12169101080813121324,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=47807920908848659 --mojo-platform-channel-handle=1636 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3004"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,5912641843274199931,12169101080813121324,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8854609997916294245 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2128 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3168"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,5912641843274199931,12169101080813121324,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14720626741161349090 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2188 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
2308"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=996,5912641843274199931,12169101080813121324,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=13400175265598936264 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2516 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2060"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=996,5912641843274199931,12169101080813121324,131072 --enable-features=PasswordImport --lang=en-US --no-sandbox --service-request-channel-token=4384696035401567561 --mojo-platform-channel-handle=3320 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
300"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=996,5912641843274199931,12169101080813121324,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=3490781809152943399 --mojo-platform-channel-handle=3408 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
594
Read events
511
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
17
Text files
61
Unknown types
1

Dropped files

PID
Process
Filename
Type
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5F742855-C10.pma
MD5:
SHA256:
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\53f01011-8d93-4028-9a7a-b239ea9c8112.tmp
MD5:
SHA256:
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000046.dbtmp
MD5:
SHA256:
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF3b74e2.TMPtext
MD5:D33038DC70A58F2AC0EA1823980691AE
SHA256:6EE5DB5588EB879D13CE5A0DB3CA1744079C1BE3F73959A3B900684C56061D97
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF3b74e2.TMPtext
MD5:D55489ED6031D8B188E37B0B59F5CED3
SHA256:365B01D1B3333E366EEA50106551AAC8721156CB2572C173E2F501D8255093F4
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF3b74e2.TMPtext
MD5:4AFC066387D33D5264F8E796393B223B
SHA256:BB3E0F925E883318FB09FC498CACEA57F0F71548C9D42FF07634DC30D87F2D86
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:D33038DC70A58F2AC0EA1823980691AE
SHA256:6EE5DB5588EB879D13CE5A0DB3CA1744079C1BE3F73959A3B900684C56061D97
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:D55489ED6031D8B188E37B0B59F5CED3
SHA256:365B01D1B3333E366EEA50106551AAC8721156CB2572C173E2F501D8255093F4
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG.oldtext
MD5:3401B14F6B2624E5E44EB20FB8735443
SHA256:E32F20AE6528B8952EE2FF112DACEE4E9005868B7DAF85D3533B6F0135403875
3088chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:C5C3F347BDC11EA7A5BF62BCEA89896F
SHA256:EAE604A1C662FF82AD4B2D1056179FD77587159FDD7F1674404C0465E0610BC1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
14
DNS requests
10
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1668
chrome.exe
172.217.16.131:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1668
chrome.exe
104.111.214.98:443
static2.sharepointonline.com
Akamai International B.V.
NL
whitelisted
1668
chrome.exe
142.250.74.195:443
ssl.gstatic.com
Google Inc.
US
whitelisted
1668
chrome.exe
142.250.74.206:443
clients1.google.com
Google Inc.
US
whitelisted
1668
chrome.exe
2.16.177.18:443
mmay.nelreports.net
Akamai International B.V.
unknown
1668
chrome.exe
216.58.205.237:443
accounts.google.com
Google Inc.
US
whitelisted
1668
chrome.exe
13.107.6.159:443
www.yammer.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.16.131
whitelisted
www.yammer.com
  • 13.107.6.159
whitelisted
accounts.google.com
  • 216.58.205.237
shared
s0-azure.assets-yammer.com
  • 13.107.6.159
suspicious
mug0.assets-yammer.com
  • 13.107.6.159
suspicious
static2.sharepointonline.com
  • 104.111.214.98
whitelisted
mmay.nelreports.net
  • 2.16.177.18
  • 2.16.177.72
suspicious
clients1.google.com
  • 142.250.74.206
whitelisted
clients2.google.com
  • 142.250.74.206
whitelisted
ssl.gstatic.com
  • 142.250.74.195
whitelisted

Threats

No threats detected
No debug info