analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://wetransfer.com/downloads/ad5942a497ea3ec296cf55a0624e89e920220111103055/b165a32e30a015da7c398b882328ca9020220111103121/5e4357

Full analysis: https://app.any.run/tasks/8bf48a2c-8db2-4bc0-9ee8-2a697a0cafb0
Verdict: Malicious activity
Analysis date: January 13, 2022, 08:57:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

869127FD469CE5B316B5732A3A7F42BF

SHA1:

FED5449BD02761560B502F4039531F5A17767E8E

SHA256:

0B7AAA163E21878F096287EC82B473FAB05B9BED630CB2C71C18970378DD38F4

SSDEEP:

3:N8RCYKMXKI1i537VNNUQo3+U7AXWNy1VUUNtcARCn:2EYNap37VDULZ7AXWM1+Gyvn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • chrome.exe (PID: 2172)
  • SUSPICIOUS

    • Drops a file that was compiled in debug mode

      • chrome.exe (PID: 2172)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 2172)
    • Drops a file with a compile date too recent

      • chrome.exe (PID: 2628)
    • Reads the computer name

      • WinRAR.exe (PID: 3204)
      • WinRAR.exe (PID: 1028)
    • Checks supported languages

      • WinRAR.exe (PID: 1028)
      • WinRAR.exe (PID: 3204)
    • Starts Microsoft Office Application

      • EXCEL.EXE (PID: 1488)
      • WINWORD.EXE (PID: 2788)
    • Application launched itself

      • EXCEL.EXE (PID: 1488)
      • WINWORD.EXE (PID: 2788)
  • INFO

    • Reads the computer name

      • chrome.exe (PID: 2628)
      • chrome.exe (PID: 2008)
      • chrome.exe (PID: 1384)
      • chrome.exe (PID: 3896)
      • chrome.exe (PID: 3796)
      • chrome.exe (PID: 2528)
      • chrome.exe (PID: 2116)
      • chrome.exe (PID: 3112)
      • chrome.exe (PID: 3332)
      • explorer.exe (PID: 2716)
      • chrome.exe (PID: 3804)
      • chrome.exe (PID: 2736)
      • chrome.exe (PID: 3016)
      • EXCEL.EXE (PID: 1488)
      • EXCEL.EXE (PID: 3200)
      • WINWORD.EXE (PID: 2788)
      • WINWORD.EXE (PID: 3308)
    • Checks supported languages

      • chrome.exe (PID: 3232)
      • chrome.exe (PID: 2628)
      • chrome.exe (PID: 2008)
      • chrome.exe (PID: 1384)
      • chrome.exe (PID: 1292)
      • chrome.exe (PID: 3676)
      • chrome.exe (PID: 3896)
      • chrome.exe (PID: 2148)
      • chrome.exe (PID: 3536)
      • chrome.exe (PID: 2652)
      • chrome.exe (PID: 2272)
      • chrome.exe (PID: 2084)
      • chrome.exe (PID: 3520)
      • chrome.exe (PID: 2444)
      • chrome.exe (PID: 1928)
      • chrome.exe (PID: 2536)
      • chrome.exe (PID: 2268)
      • chrome.exe (PID: 2616)
      • chrome.exe (PID: 588)
      • chrome.exe (PID: 2672)
      • chrome.exe (PID: 2920)
      • chrome.exe (PID: 2696)
      • chrome.exe (PID: 3328)
      • chrome.exe (PID: 3796)
      • chrome.exe (PID: 3240)
      • chrome.exe (PID: 2116)
      • chrome.exe (PID: 2860)
      • chrome.exe (PID: 2416)
      • chrome.exe (PID: 2528)
      • chrome.exe (PID: 2264)
      • chrome.exe (PID: 2624)
      • chrome.exe (PID: 3332)
      • chrome.exe (PID: 3112)
      • chrome.exe (PID: 2440)
      • chrome.exe (PID: 3804)
      • chrome.exe (PID: 2700)
      • explorer.exe (PID: 2716)
      • chrome.exe (PID: 2940)
      • chrome.exe (PID: 2228)
      • chrome.exe (PID: 3236)
      • chrome.exe (PID: 4084)
      • chrome.exe (PID: 3284)
      • chrome.exe (PID: 2588)
      • chrome.exe (PID: 2172)
      • chrome.exe (PID: 3576)
      • chrome.exe (PID: 268)
      • chrome.exe (PID: 1372)
      • chrome.exe (PID: 2736)
      • chrome.exe (PID: 3016)
      • EXCEL.EXE (PID: 1488)
      • EXCEL.EXE (PID: 3200)
      • WINWORD.EXE (PID: 3308)
      • WINWORD.EXE (PID: 2788)
    • Reads the hosts file

      • chrome.exe (PID: 2628)
      • chrome.exe (PID: 1384)
    • Application launched itself

      • chrome.exe (PID: 2628)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1384)
    • Changes default file association

      • chrome.exe (PID: 2628)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 2628)
      • WinRAR.exe (PID: 3204)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2116)
    • Manual execution by user

      • explorer.exe (PID: 2716)
      • WinRAR.exe (PID: 1028)
      • WinRAR.exe (PID: 3204)
      • EXCEL.EXE (PID: 1488)
      • WINWORD.EXE (PID: 2788)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 1488)
      • WINWORD.EXE (PID: 2788)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3200)
      • WINWORD.EXE (PID: 3308)
      • EXCEL.EXE (PID: 1488)
      • WINWORD.EXE (PID: 2788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
102
Monitored processes
55
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs explorer.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs winrar.exe no specs excel.exe no specs excel.exe no specs winword.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2628"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://wetransfer.com/downloads/ad5942a497ea3ec296cf55a0624e89e920220111103055/b165a32e30a015da7c398b882328ca9020220111103121/5e4357"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3232"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6ed8d988,0x6ed8d998,0x6ed8d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2008"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1052,10761577372758267863,1645186823051361697,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=976 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
1384"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1052,10761577372758267863,1645186823051361697,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1256 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
1292"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,10761577372758267863,1645186823051361697,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1848 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3676"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,10761577372758267863,1645186823051361697,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1864 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2148"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,10761577372758267863,1645186823051361697,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2204 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3896"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1052,10761577372758267863,1645186823051361697,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2692 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2652"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,10761577372758267863,1645186823051361697,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2084"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,10761577372758267863,1645186823051361697,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
Total events
25 113
Read events
24 189
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
225
Text files
167
Unknown types
21

Dropped files

PID
Process
Filename
Type
2628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61DFE961-A44.pma
MD5:
SHA256:
2628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:CBE2D33FA228BF8053DADD47406FA3D2
SHA256:91376874214E2E54A202B060BDDBFBB21DC407A62C5CC54C75215F15CBCC3612
2628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\7a479f95-0688-4450-a445-7774c9eeaabb.tmptext
MD5:CBE2D33FA228BF8053DADD47406FA3D2
SHA256:91376874214E2E54A202B060BDDBFBB21DC407A62C5CC54C75215F15CBCC3612
2628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
2628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.oldtext
MD5:EF1D5606A483BB6C72C81A3F649BEB18
SHA256:BA083E7585ADA9936944FE56BC0141A544F18A01C3424E5C9F02375B34FE3D45
2628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old~RF193658.TMPtext
MD5:109A25C32EE1132ECD6D9F3ED9ADF01A
SHA256:DA6028DB9485C65E683643658326F02B1D0A1566DE14914EF28E5248EB94F0DD
2628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
2628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
2628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
2628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
60
TCP/UDP connections
96
DNS requests
60
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
884
svchost.exe
HEAD
200
209.85.226.104:80
http://r3---sn-5hne6ns6.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=157.97.122.3&mm=28&mn=sn-5hne6ns6&ms=nvh&mt=1642063949&mv=m&mvi=3&pl=24&shardbypass=yes&smhost=r3---sn-5hne6nzd.gvt1.com
US
whitelisted
884
svchost.exe
GET
206
209.85.226.104:80
http://r3---sn-5hne6ns6.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=157.97.122.3&mm=28&mn=sn-5hne6ns6&ms=nvh&mt=1642063949&mv=m&mvi=3&pl=24&shardbypass=yes&smhost=r3---sn-5hne6nzd.gvt1.com
US
binary
9.47 Kb
whitelisted
884
svchost.exe
GET
206
209.85.226.104:80
http://r3---sn-5hne6ns6.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=157.97.122.3&mm=28&mn=sn-5hne6ns6&ms=nvh&mt=1642063949&mv=m&mvi=3&pl=24&shardbypass=yes&smhost=r3---sn-5hne6nzd.gvt1.com
US
binary
5.63 Kb
whitelisted
884
svchost.exe
HEAD
302
142.250.186.110:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
884
svchost.exe
GET
302
142.250.186.110:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
576 b
whitelisted
884
svchost.exe
GET
302
142.250.186.110:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
576 b
whitelisted
884
svchost.exe
GET
302
142.250.186.110:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
576 b
whitelisted
884
svchost.exe
GET
302
142.250.186.110:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
576 b
whitelisted
884
svchost.exe
GET
302
142.250.186.110:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
576 b
whitelisted
884
svchost.exe
GET
302
142.250.186.110:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
576 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1384
chrome.exe
142.250.181.238:443
clients2.google.com
Google Inc.
US
whitelisted
1384
chrome.exe
142.250.185.205:443
accounts.google.com
Google Inc.
US
suspicious
1384
chrome.exe
54.194.66.203:443
wetransfer.com
Amazon.com, Inc.
IE
unknown
1384
chrome.exe
13.225.80.54:443
prod-cdn.wetransfer.net
US
unknown
1384
chrome.exe
13.225.80.51:443
thanos.wetransfer.net
US
suspicious
1384
chrome.exe
13.225.80.22:443
backgrounds.wetransfer.net
US
unknown
1384
chrome.exe
52.218.56.130:443
wetransferbackgrounds-eu.s3.amazonaws.com
Amazon.com, Inc.
IE
unknown
1384
chrome.exe
52.23.107.225:443
e-10220.adzerk.net
Amazon.com, Inc.
US
unknown
1384
chrome.exe
52.16.208.226:443
wtplus.wetransfer.com
Amazon.com, Inc.
IE
suspicious
1384
chrome.exe
142.250.185.174:443
www.google-analytics.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clients2.google.com
  • 142.250.181.238
whitelisted
accounts.google.com
  • 142.250.185.205
shared
wetransfer.com
  • 54.194.66.203
  • 52.17.121.97
  • 52.51.124.196
  • 52.212.148.183
  • 54.247.45.207
  • 52.208.177.141
shared
prod-cdn.wetransfer.net
  • 13.225.80.54
  • 13.225.80.125
  • 13.225.80.40
  • 13.225.80.27
whitelisted
wtplus.wetransfer.com
  • 52.16.208.226
  • 3.248.98.70
shared
backgrounds.wetransfer.net
  • 13.225.80.22
  • 13.225.80.70
  • 13.225.80.49
  • 13.225.80.65
whitelisted
thanos.wetransfer.net
  • 13.225.80.51
  • 13.225.80.86
  • 13.225.80.98
  • 13.225.80.111
malicious
e-10220.adzerk.net
  • 52.23.107.225
  • 35.173.67.209
  • 52.87.33.109
  • 3.86.170.181
  • 34.225.30.212
  • 3.209.252.87
  • 52.202.240.144
  • 44.194.77.248
whitelisted
assets.wetransfer.net
  • 13.225.80.51
  • 13.225.80.61
  • 13.225.80.25
  • 13.225.80.23
whitelisted
wetransferbackgrounds-eu.s3.amazonaws.com
  • 52.218.56.130
shared

Threats

No threats detected
No debug info