analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://nurziaconstruction1.box.com/s/dmgtksjsfolcluloo153q8wwnqilic8w

Full analysis: https://app.any.run/tasks/f39c0176-09f3-4ee7-bb8e-164bbdc80c62
Verdict: Malicious activity
Analysis date: December 02, 2019, 21:06:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
phishing
phish-microsoft
Indicators:
MD5:

27ABC268D56639FAB6A8FECD58FD50E7

SHA1:

21ED3CD4C0CBE8718E49B7321F18E1585D6DB123

SHA256:

FFBC1D917B766E1550DE37FFE0CCBF9755B0EB0E37C655D2E3C7474C702354CA

SSDEEP:

3:N8TEYxyzcGKmtDKIYJWE9wn:2Tbxyzcwtp5Een

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads Microsoft favicon from HTTP

      • chrome.exe (PID: 184)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2140)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 2140)
      • chrome.exe (PID: 184)
    • Application launched itself

      • chrome.exe (PID: 2140)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
63
Monitored processes
28
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2140"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nurziaconstruction1.box.com/s/dmgtksjsfolcluloo153q8wwnqilic8w"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
3256"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d90a9d0,0x6d90a9e0,0x6d90a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2412"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=1316 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2912"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1028,2249942421517559100,7704110724703682479,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=7239063143642065153 --mojo-platform-channel-handle=1048 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
184"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1028,2249942421517559100,7704110724703682479,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=15786477037814744094 --mojo-platform-channel-handle=1540 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
2096"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,2249942421517559100,7704110724703682479,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3113992158500046648 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2200 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3016"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,2249942421517559100,7704110724703682479,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4127200409116422235 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2248 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
3880"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,2249942421517559100,7704110724703682479,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2653528484450563856 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2560 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1560"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1028,2249942421517559100,7704110724703682479,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=6514162372177636727 --mojo-platform-channel-handle=3368 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1536"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,2249942421517559100,7704110724703682479,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5152857419212074539 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3000 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
Total events
629
Read events
529
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
57
Text files
263
Unknown types
8

Dropped files

PID
Process
Filename
Type
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old
MD5:
SHA256:
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
MD5:
SHA256:
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\aede603d-ef60-43ac-8327-7ef4fa614edf.tmp
MD5:
SHA256:
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF39a94a.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
2140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF39a94a.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
42
DNS requests
19
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
184
chrome.exe
GET
301
104.31.93.232:80
http://instituteforchange.net/tim/office/images/small.jpg?x=12f4b8b543125cc986c79cd85320812f
US
malicious
184
chrome.exe
GET
200
195.95.178.175:80
http://r4---sn-pouxga5o-vu2s.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=85.203.45.39&mm=28&mn=sn-pouxga5o-vu2s&ms=nvh&mt=1575320724&mv=m&mvi=3&pl=26&shardbypass=yes
RO
crx
293 Kb
whitelisted
184
chrome.exe
GET
200
104.31.93.232:80
http://instituteforchange.net/tim/office/login.php?l=_JeHFUq_VJOXK0QWHtoGYDw1774256418&fid.13InboxLight.aspxn.1774256418&fid.125289964252813InboxLight99642_Product-userid&userid=
US
html
1.97 Kb
malicious
184
chrome.exe
GET
200
104.31.93.232:80
http://instituteforchange.net/tim/office/css/conv.min.css
US
text
4.05 Kb
malicious
184
chrome.exe
GET
104.31.92.232:80
http://www.instituteforchange.net/tim/office/images/small.jpg?x=12f4b8b543125cc986c79cd85320812f
US
malicious
184
chrome.exe
GET
200
104.31.93.232:80
http://instituteforchange.net/tim/office/images/lofo.png
US
image
20.1 Kb
malicious
184
chrome.exe
GET
200
195.95.178.177:80
http://r6---sn-pouxga5o-vu2s.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=85.203.45.39&mm=28&mn=sn-pouxga5o-vu2s&ms=nvh&mt=1575320724&mv=m&mvi=5&pl=26&shardbypass=yes
RO
crx
862 Kb
whitelisted
184
chrome.exe
GET
200
104.31.93.232:80
http://instituteforchange.net/tim/office/images/t1.jpg?x=f5a9a9531b8f4bcc86eabb19472d15d5
US
image
565 Kb
malicious
184
chrome.exe
GET
200
104.31.93.232:80
http://instituteforchange.net/tim/office/images/favicon.ico
US
image
507 b
malicious
184
chrome.exe
GET
200
104.31.93.232:80
http://instituteforchange.net/tim/office/images/continue.png
US
image
495 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
184
chrome.exe
172.217.18.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
184
chrome.exe
104.18.103.56:443
cdn01.boxcdn.net
Cloudflare Inc
US
shared
184
chrome.exe
172.217.22.110:443
clients1.google.com
Google Inc.
US
whitelisted
184
chrome.exe
216.58.207.68:443
www.google.com
Google Inc.
US
whitelisted
184
chrome.exe
185.235.236.200:443
public.boxcloud.com
unknown
184
chrome.exe
185.235.236.199:443
nurziaconstruction1.app.box.com
unknown
184
chrome.exe
185.235.236.197:443
nurziaconstruction1.box.com
suspicious
184
chrome.exe
172.217.22.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
184
chrome.exe
172.217.16.141:443
accounts.google.com
Google Inc.
US
suspicious
184
chrome.exe
216.58.206.1:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.18.163
whitelisted
nurziaconstruction1.box.com
  • 185.235.236.197
suspicious
accounts.google.com
  • 172.217.16.141
shared
nurziaconstruction1.app.box.com
  • 185.235.236.199
unknown
cdn01.boxcdn.net
  • 104.18.103.56
  • 104.16.74.20
whitelisted
www.google.com
  • 216.58.207.68
whitelisted
api.box.com
  • 185.235.236.197
whitelisted
public.boxcloud.com
  • 185.235.236.200
whitelisted
clients1.google.com
  • 172.217.22.110
whitelisted
ssl.gstatic.com
  • 172.217.22.99
whitelisted

Threats

PID
Process
Class
Message
184
chrome.exe
A Network Trojan was detected
MALWARE [PTsecurity] Account Phishing
184
chrome.exe
A Network Trojan was detected
ET INFO Suspicious HTML Decimal Obfuscated Title - Possible Phishing Landing Apr 19 2017
No debug info