analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://conpf50fece72sf3jtb0h9pyz3zp7s8a8.oast.site

Full analysis: https://app.any.run/tasks/c92f08ed-99cb-41eb-a884-d4ac6948e7ff
Verdict: Malicious activity
Analysis date: May 07, 2024, 19:31:34
OS: Ubuntu 22.04.2
MD5:

AA64B45BE3861BDD809AC3E449624402

SHA1:

8042EFDE29BBC53B1722163F011F085FB2177F2C

SHA256:

02D57FC6680712E233CE84A20A080B902128B57AEB246665540C0AB960DD1FAA

SSDEEP:

3:N1KdKL+J3XWUR1+wRuLLm:CIoGUj+wRELm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executes commands using command-line interpreter

      • gnome-terminal-server (PID: 9521)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
324
Monitored processes
105
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start sh no specs sudo no specs chrome no specs locale-check no specs readlink no specs dirname no specs mkdir no specs cat no specs cat no specs chrome no specs chrome_crashpad_handler no specs chrome no specs chrome_crashpad_handler no specs chrome no specs chrome_crashpad_handler no specs chrome no specs nacl_helper no specs nacl_helper no specs chrome no specs chrome no specs systemctl no specs chrome no specs chrome no specs xdg-settings no specs dbus-send no specs which no specs dash no specs basename no specs dash no specs which no specs readlink no specs dash no specs grep no specs cut no specs dash no specs xdg-mime no specs dbus-send no specs which no specs dash no specs dash no specs awk no specs cut no specs basename no specs dash no specs grep no specs cut no specs dash no specs which no specs readlink no specs dash no specs xdg-mime no specs dbus-send no specs which no specs dash no specs dash no specs awk no specs cut no specs basename no specs dash no specs which no specs readlink no specs grep no specs cut no specs dash no specs chrome no specs chrome no specs chrome no specs chrome no specs readlink no specs dirname no specs mkdir no specs cat no specs cat no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs gnome-terminal no specs gnome-terminal.real no specs gnome-terminal-server no specs bash no specs lesspipe no specs dircolors no specs basename no specs dash no specs dirname no specs dig no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs chrome no specs

Process information

PID
CMD
Path
Indicators
Parent process
9265/bin/sh -c "DISPLAY=:0 sudo -iu user google-chrome http://conpf50fece72sf3jtb0h9pyz3zp7s8a8\.oast\.site "/bin/shany-guest-agent
User:
root
Integrity Level:
UNKNOWN
9266sudo -iu user google-chrome http://conpf50fece72sf3jtb0h9pyz3zp7s8a8.oast.site/usr/bin/sudosh
User:
root
Integrity Level:
UNKNOWN
9267/usr/bin/google-chrome http://conpf50fece72sf3jtb0h9pyz3zp7s8a8.oast.site/opt/google/chrome/chromesudo
User:
user
Integrity Level:
UNKNOWN
9268/usr/bin/locale-check C.UTF-8/usr/bin/locale-checkchrome
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
9269readlink -f /usr/bin/google-chrome/usr/bin/readlinkchrome
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
9270dirname /opt/google/chrome/google-chrome/usr/bin/dirnamechrome
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
9271mkdir -p /home/user/.local/share/applications/usr/bin/mkdirchrome
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
9272cat/usr/bin/catchrome
User:
user
Integrity Level:
UNKNOWN
9273cat/usr/bin/catchrome
User:
user
Integrity Level:
UNKNOWN
9274/opt/google/chrome/chromechrome
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
9267chrome/9267/fd/63
MD5:
SHA256:
9267chrome/home/user/.config/google-chrome/BrowserMetrics/BrowserMetrics-663A819B-2433.pma
MD5:
SHA256:
9267chrome/home/user/.config/google-chrome/Default/commerce_subscription_db/LOG
MD5:
SHA256:
9267chrome/home/user/.config/google-chrome/Default/discounts_db/LOG
MD5:
SHA256:
9267chrome/home/user/.config/google-chrome/Default/parcel_tracking_db/LOG
MD5:
SHA256:
9267chrome/home/user/.config/google-chrome/Default/chrome_cart_db/LOG
MD5:
SHA256:
9267chrome/home/user/.config/google-chrome/Default/coupon_db/LOG
MD5:
SHA256:
9267chrome/home/user/.config/google-chrome/Default/LOG
MD5:
SHA256:
9267chrome/home/user/.config/google-chrome/Default/Local Storage/leveldb/LOG
MD5:
SHA256:
9267chrome/home/user/.config/google-chrome/Default/PersistentOriginTrials/LOG
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
30
DNS requests
24
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
204
91.189.91.98:80
http://connectivity-check.ubuntu.com/
unknown
unknown
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adam6jzl2pkozp76ha3hgwh6rduq_445/lmelglejhemejginpboagddgdfbepgmp_445_all_ZZ_jsbez7gzstuxyaaq3ttxsu4bhe.crx3
unknown
unknown
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/jmsxukfcf2675ixsjr37no2j2y_2024.5.6.0/niikhdgajlphfehepabhhblakbdgeefj_2024.05.06.00_all_oe5q6mnjt6jmc4hxq5347dctq4.crx3
unknown
unknown
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/diffgen-puffin/ggkkehgbnfjpeggfpleeakpidbkibbmn/1.905f83845e25579fd4c6ae4bdc81a2740a216023f856918045ced4508329c941/1.c45cd56a0a8da0883c8f9757b31891d6c628f38cb80724015ffdf33b419a73f3/0e81ca17ff2d8fc4645b4dd59216b1ad6413403ef03bae5dc24f1bbb977f7a5a.puff
unknown
unknown
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/jmaarj3zzn5i3bp5agmrb7k3pu_3028/jflookgnkcckhobaglndicnbbgbonegd_3028_all_adtsy74lce7u5mtzcrq4jm4azpia.crx3
unknown
unknown
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/advl4j5xlyubuklan5hcu3lwxopq_8741/hfnkpimlhhgieaddgfemjhofmfblmnib_8741_all_nlexmv4orajfnrrasxtrrompoy.crx3
unknown
unknown
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ackutwdkr46o4ftaoou3dlon4lnq_2024.5.6.1/jflhchccmppkfebkiaminageehmchikm_2024.05.06.01_all_b3h2fqlcenej3jpbsoxd7wwtpy.crx3
unknown
unknown
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dc3rpcsihcsrtsulvj4bjxagvm_945/efniojlnjndmcbiieegkicadnoecjjef_945_all_adsqsz22citodwgow75c5rfakxqa.crx3
unknown
unknown
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYTBmQUFZUHRkSkgtb01uSGNvRHZ2Tm5HQQ/1.0.0.15_llkgjffcdpffmhiakmfcdcblohccpfmo.crx
unknown
unknown
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/diffgen-puffin/kiabhabjdbkjdpjbpigfodbdjmbglcoo/1.153e9301be7e862a33e2cab936a0a97e2f8bdf2dae1be516d6fe8a5f184ce028/1.4a6508925b2ffec931c1e3931ddeb15ca41d820a8264cd5a962b526e9932bcdf/1bbd0eca21eb9c81cf6ffb73afcdf08d70ee6d920b87e2e731f03dc4ac0a6cf8.puff
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
224.0.0.251:5353
unknown
91.189.91.98:80
Canonical Group Limited
US
unknown
91.189.91.49:80
Canonical Group Limited
US
unknown
185.125.188.55:443
api.snapcraft.io
Canonical Group Limited
GB
unknown
239.255.255.250:1900
unknown
66.102.1.84:443
accounts.google.com
GOOGLE
US
unknown
142.250.185.163:443
clientservices.googleapis.com
GOOGLE
US
unknown
178.128.16.97:443
conpf50fece72sf3jtb0h9pyz3zp7s8a8.oast.site
DIGITALOCEAN-ASN
SG
unknown
178.128.16.97:80
conpf50fece72sf3jtb0h9pyz3zp7s8a8.oast.site
DIGITALOCEAN-ASN
SG
unknown
142.250.186.131:443
update.googleapis.com
GOOGLE
US
unknown

DNS requests

Domain
IP
Reputation
api.snapcraft.io
  • 185.125.188.55
  • 185.125.188.59
  • 185.125.188.54
  • 185.125.188.58
unknown
accounts.google.com
  • 66.102.1.84
shared
clientservices.googleapis.com
  • 142.250.185.163
whitelisted
conpf50fece72sf3jtb0h9pyz3zp7s8a8.oast.site
  • 178.128.16.97
unknown
update.googleapis.com
  • 142.250.186.131
unknown
44.100.168.192.in-addr.arpa
unknown
www.google.com
  • 142.250.185.68
whitelisted
optimizationguide-pa.googleapis.com
  • 172.217.18.10
  • 142.250.181.234
  • 142.250.185.170
  • 172.217.16.202
  • 142.250.184.234
  • 142.250.185.138
  • 142.250.185.74
  • 216.58.206.42
  • 142.250.185.202
  • 172.217.18.106
  • 142.250.186.106
  • 142.250.185.106
  • 216.58.206.74
  • 142.250.185.234
  • 142.250.186.170
  • 172.217.23.106
whitelisted
connectivity-check.ubuntu.com
  • 2620:2d:4002:1::198
  • 2620:2d:4000:1::2b
  • 2001:67c:1562::23
  • 2620:2d:4000:1::98
  • 2620:2d:4000:1::22
  • 2620:2d:4000:1::96
  • 2620:2d:4000:1::2a
  • 2001:67c:1562::24
  • 2620:2d:4000:1::97
  • 2620:2d:4000:1::23
  • 2620:2d:4002:1::196
  • 2620:2d:4002:1::197
unknown
edgedl.me.gvt1.com
  • 34.104.35.123
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Out-of-Band Interaction Domain in DNS Lookup (oast .online)
Potentially Bad Traffic
ET INFO Out-of-Band Interaction Domain in DNS Lookup (oast .online)
Misc activity
ET INFO Interactsh Domain (.oast .site in TLS SNI)
Misc activity
ET INFO Interactsh Domain (.oast .site in TLS SNI)
Misc activity
ET INFO Interactsh Domain (.oast .site in TLS SNI)
No debug info