analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://22w.me/portal.php?x=612532

Full analysis: https://app.any.run/tasks/5ccfaf34-b473-465f-b5b8-08fc8b6dbfba
Verdict: Malicious activity
Analysis date: April 15, 2019, 14:35:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

5AC9F2ABB4263E1E4DF54E29A665463B

SHA1:

94FE72AC24EAD8C6C2A6B16B5FDC48AE447ED257

SHA256:

EBD00DB0D8A46ED46E1541EFE275EFEB6D906F8F0DDBE4807A52A27B0A62F430

SSDEEP:

3:N1Kh3yJLnVadrAWXn:CwJLVadrAQn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1560)
  • INFO

    • Reads settings of System Certificates

      • chrome.exe (PID: 3924)
    • Application launched itself

      • chrome.exe (PID: 1560)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
69
Monitored processes
38
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1560"C:\Program Files\Google\Chrome\Application\chrome.exe" http://22w.me/portal.php?x=612532C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
644"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f3a0f18,0x6f3a0f28,0x6f3a0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2488"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=308 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
2380"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=900,987707299793125473,13128759475607623369,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=16773946424149449236 --mojo-platform-channel-handle=964 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
3924"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=900,987707299793125473,13128759475607623369,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=17323228493567195569 --mojo-platform-channel-handle=1460 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
896"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=900,987707299793125473,13128759475607623369,131072 --enable-features=PasswordImport --service-pipe-token=8623427304441677433 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8623427304441677433 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2088 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
2732"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=900,987707299793125473,13128759475607623369,131072 --enable-features=PasswordImport --service-pipe-token=17268044137345751525 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17268044137345751525 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2104 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
4020"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=900,987707299793125473,13128759475607623369,131072 --enable-features=PasswordImport --service-pipe-token=14494209399388258166 --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14494209399388258166 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2284 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3352"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=900,987707299793125473,13128759475607623369,131072 --enable-features=PasswordImport --disable-gpu-compositing --service-pipe-token=7552170434064622862 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7552170434064622862 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3124 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
680"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=900,987707299793125473,13128759475607623369,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=10872643839965697369 --mojo-platform-channel-handle=2608 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
592
Read events
474
Write events
113
Delete events
5

Modification events

(PID) Process:(1560) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(1560) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(1560) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(1560) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(1560) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(1560) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:1560-13199812553626000
Value:
259
(PID) Process:(1560) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(1560) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3488-13197474229333984
Value:
0
(PID) Process:(1560) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:1560-13199812553626000
Value:
259
Executable files
0
Suspicious files
131
Text files
284
Unknown types
8

Dropped files

PID
Process
Filename
Type
1560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
1560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
1560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
1560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
1560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
1560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old
MD5:
SHA256:
1560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\7ad0aa7b-9306-424e-a427-8fdbc268989d.tmp
MD5:
SHA256:
1560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
1560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
1560chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
120
TCP/UDP connections
99
DNS requests
52
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3924
chrome.exe
GET
200
202.124.249.36:80
http://96xo.xyz/data/cache/style_2_common.css?LcK
unknown
text
40.3 Kb
unknown
3924
chrome.exe
GET
200
202.124.249.36:80
http://96xo.xyz/portal.php?x=612532
unknown
html
6.72 Kb
unknown
3924
chrome.exe
GET
200
202.124.249.36:80
http://96xo.xyz/template/cack_diyidan/static/js/scriptc.js
unknown
text
720 b
unknown
3924
chrome.exe
GET
200
202.124.249.36:80
http://96xo.xyz/data/attachment/block/82/820ff9e3ce2cf49195bb0dc866305dff.jpg
unknown
image
229 Kb
unknown
3924
chrome.exe
GET
200
202.124.249.36:80
http://96xo.xyz/data/attachment/block/31/31d2ad11dbd72c8a3e5c87fba8a24080.jpg
unknown
image
137 Kb
unknown
3924
chrome.exe
GET
200
202.124.249.36:80
http://96xo.xyz/data/attachment/block/9e/9e1f92428e30f56761845e175583252c.jpg
unknown
image
130 Kb
unknown
3924
chrome.exe
GET
200
202.124.249.36:80
http://96xo.xyz/data/attachment/block/bc/bc163f697cbdac5f1e15cd8cde323927.jpg
unknown
image
47.1 Kb
unknown
3924
chrome.exe
GET
200
202.124.249.36:80
http://96xo.xyz/template/cack_diyidan/static/image/logo.png
unknown
image
3.21 Kb
unknown
3924
chrome.exe
GET
200
202.124.249.36:80
http://96xo.xyz/static/js/portal.js?LcK
unknown
text
3.87 Kb
unknown
3924
chrome.exe
GET
200
202.124.249.36:80
http://22w.me/portal.php?x=612532
unknown
text
97 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3924
chrome.exe
202.124.249.36:80
22w.me
unknown
3924
chrome.exe
216.58.210.14:443
clients2.google.com
Google Inc.
US
whitelisted
3924
chrome.exe
172.217.16.142:80
redirector.gvt1.com
Google Inc.
US
whitelisted
3924
chrome.exe
216.58.205.225:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
3924
chrome.exe
172.217.21.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3924
chrome.exe
172.217.22.109:443
accounts.google.com
Google Inc.
US
whitelisted
3924
chrome.exe
173.194.129.231:80
r2---sn-q0c7rn76.gvt1.com
Google Inc.
US
whitelisted
3924
chrome.exe
172.217.16.195:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3924
chrome.exe
172.217.22.67:443
www.gstatic.com
Google Inc.
US
whitelisted
3924
chrome.exe
172.217.23.138:443
translate.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
22w.me
  • 202.124.249.36
unknown
clientservices.googleapis.com
  • 172.217.21.195
whitelisted
accounts.google.com
  • 172.217.22.109
shared
96xo.xyz
  • 202.124.249.36
unknown
clients2.google.com
  • 216.58.210.14
whitelisted
discuz.gtimg.cn
  • 0.0.0.1
whitelisted
85xo.xyz
  • 202.124.249.36
unknown
clients2.googleusercontent.com
  • 216.58.205.225
whitelisted
redirector.gvt1.com
  • 172.217.16.142
whitelisted
r2---sn-q0c7rn76.gvt1.com
  • 173.194.129.231
whitelisted

Threats

No threats detected
No debug info