analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ransomware.exe

Full analysis: https://app.any.run/tasks/552daf29-bab5-4065-873c-51542925071c
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: June 27, 2022, 11:19:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1A209343E0EB93A07C0DA41EF5C93AB0

SHA1:

BFA48A2106471DE3D0CAEEDDEC821E5B0F7C6898

SHA256:

3B9DF7AE222E59DAAA9A70FE7C33E10ED74F5A4440CA61EAA867251B69FD0C55

SSDEEP:

24576:ZQB9gGPGkABQjj7LEj2QQHlHqr1VAQcvuhrhK4Bv9XAVIH06iyslci:ZvYGkABkA2sAQc2hrh/Bv9AIU6iPv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Dropped file may contain instructions of ransomware

      • ransomware.exe (PID: 3736)
    • Drops executable file immediately after starts

      • chrome.exe (PID: 2516)
      • chrome.exe (PID: 2952)
      • iexplore.exe (PID: 2884)
  • SUSPICIOUS

    • Reads the computer name

      • ransomware.exe (PID: 3736)
    • Checks supported languages

      • ransomware.exe (PID: 3736)
    • Executed as Windows Service

      • vssvc.exe (PID: 3928)
    • Creates files like Ransomware instruction

      • ransomware.exe (PID: 3736)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2516)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 2516)
      • chrome.exe (PID: 2952)
      • iexplore.exe (PID: 2884)
    • Drops a file with a compile date too recent

      • chrome.exe (PID: 2516)
      • chrome.exe (PID: 2952)
      • iexplore.exe (PID: 2884)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2376)
      • iexplore.exe (PID: 3608)
      • iexplore.exe (PID: 2172)
      • iexplore.exe (PID: 3288)
      • iexplore.exe (PID: 2884)
  • INFO

    • Reads the computer name

      • vssvc.exe (PID: 3928)
      • chrome.exe (PID: 2936)
      • chrome.exe (PID: 2516)
      • chrome.exe (PID: 2952)
      • chrome.exe (PID: 1024)
      • chrome.exe (PID: 2972)
      • chrome.exe (PID: 3804)
      • chrome.exe (PID: 2848)
      • chrome.exe (PID: 3916)
      • chrome.exe (PID: 2420)
      • chrome.exe (PID: 3748)
      • iexplore.exe (PID: 1560)
      • chrome.exe (PID: 2868)
      • chrome.exe (PID: 3148)
      • iexplore.exe (PID: 2376)
      • iexplore.exe (PID: 3608)
      • iexplore.exe (PID: 2524)
      • iexplore.exe (PID: 3288)
      • iexplore.exe (PID: 2172)
      • iexplore.exe (PID: 2884)
    • Checks supported languages

      • vssvc.exe (PID: 3928)
      • notepad.exe (PID: 2760)
      • chrome.exe (PID: 2516)
      • chrome.exe (PID: 2952)
      • chrome.exe (PID: 2640)
      • chrome.exe (PID: 2936)
      • chrome.exe (PID: 3616)
      • chrome.exe (PID: 1024)
      • chrome.exe (PID: 2784)
      • chrome.exe (PID: 3004)
      • chrome.exe (PID: 2032)
      • chrome.exe (PID: 3132)
      • chrome.exe (PID: 2380)
      • chrome.exe (PID: 2972)
      • chrome.exe (PID: 2704)
      • chrome.exe (PID: 3328)
      • chrome.exe (PID: 3804)
      • chrome.exe (PID: 2380)
      • chrome.exe (PID: 2420)
      • chrome.exe (PID: 2384)
      • chrome.exe (PID: 2848)
      • chrome.exe (PID: 2992)
      • chrome.exe (PID: 3916)
      • chrome.exe (PID: 3748)
      • chrome.exe (PID: 2600)
      • chrome.exe (PID: 3148)
      • chrome.exe (PID: 2868)
      • chrome.exe (PID: 2532)
      • iexplore.exe (PID: 1560)
      • iexplore.exe (PID: 2376)
      • iexplore.exe (PID: 3608)
      • iexplore.exe (PID: 2172)
      • iexplore.exe (PID: 3288)
      • iexplore.exe (PID: 2524)
      • iexplore.exe (PID: 2884)
    • Dropped object may contain TOR URL's

      • ransomware.exe (PID: 3736)
    • Manual execution by user

      • chrome.exe (PID: 2516)
      • iexplore.exe (PID: 1560)
      • iexplore.exe (PID: 2524)
    • Reads the hosts file

      • chrome.exe (PID: 2516)
      • chrome.exe (PID: 2952)
    • Application launched itself

      • chrome.exe (PID: 2516)
      • iexplore.exe (PID: 1560)
      • iexplore.exe (PID: 2524)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2952)
      • iexplore.exe (PID: 1560)
      • iexplore.exe (PID: 2524)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2420)
      • iexplore.exe (PID: 1560)
    • Changes internet zones settings

      • iexplore.exe (PID: 1560)
      • iexplore.exe (PID: 2524)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2376)
      • iexplore.exe (PID: 3608)
      • iexplore.exe (PID: 3288)
      • iexplore.exe (PID: 2172)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 1560)
      • iexplore.exe (PID: 2524)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 2524)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Win16/32 Executable Delphi generic (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x13209f
UninitializedDataSize: -
InitializedDataSize: 422912
CodeSize: 1285632
LinkerVersion: 14.32
PEType: PE32
TimeStamp: 2022:06:27 06:47:38+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Jun-2022 04:47:38
Detected languages:
  • English - United States
TLS Callbacks: 1 callback(s) detected.

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 27-Jun-2022 04:47:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00139DA9
0x00139E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.43759
.rdata
0x0013B000
0x0005D70A
0x0005D800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.83985
.data
0x00199000
0x000006A8
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.36105
.rsrc
0x0019A000
0x00000308
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.1389
.reloc
0x0019B000
0x00008EAC
0x00009000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.61865

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.6231
680
UNKNOWN
English - United States
RT_MANIFEST

Imports

VCRUNTIME140.dll
api-ms-win-crt-heap-l1-1-0.dll
api-ms-win-crt-locale-l1-1-0.dll
api-ms-win-crt-math-l1-1-0.dll
api-ms-win-crt-runtime-l1-1-0.dll
api-ms-win-crt-stdio-l1-1-0.dll
api-ms-win-crt-string-l1-1-0.dll
bcrypt.dll
d3d9.dll
dxva2.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
85
Monitored processes
37
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start ransomware.exe no specs ransomware.exe vssvc.exe no specs notepad.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe iexplore.exe no specs iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Users\admin\AppData\Local\Temp\ransomware.exe" --run-anywayC:\Users\admin\AppData\Local\Temp\ransomware.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\ransomware.exe
c:\windows\system32\ntdll.dll
3736"C:\Users\admin\AppData\Local\Temp\ransomware.exe" --run-anywayC:\Users\admin\AppData\Local\Temp\ransomware.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\ransomware.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
3928C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2760"C:\Windows\system32\notepad.exe" C:\Users\admin\Desktop\README_encrypted.txtC:\Windows\system32\notepad.exeransomware.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2516"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
2640"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6db3d988,0x6db3d998,0x6db3d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2936"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1032,4568303544929650375,181487683703444727,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1028 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2952"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1032,4568303544929650375,181487683703444727,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1332 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\chrome.exe
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2784"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,4568303544929650375,181487683703444727,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1896 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\shell32.dll
3616"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,4568303544929650375,181487683703444727,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1904 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
37 222
Read events
36 503
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
198
Text files
228
Unknown types
22

Dropped files

PID
Process
Filename
Type
3736ransomware.exeC:\Users\admin\Documents\sexysource.rtf_encryptedbinary
MD5:F7C8820D33A2C81D931D499142201AE8
SHA256:D5798A9B9C3C3F8186018366C4A9CEB371064DBB2291376D17FA044414D42D86
3736ransomware.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp_encryptedbinary
MD5:468DD868473E7C1D407E318B35703D06
SHA256:32D924E6629933C375B9DA46F35C0BCB7C4ECF94D61257EEA2F428929053DC09
3736ransomware.exeC:\Users\admin\Documents\hopedifficult.rtf_encryptedbinary
MD5:EEC26DE866F5DC92FC6153EB0C06A711
SHA256:22F38379F10CCDC50A23940612D4AAE7C019B6C91501B15B3B4569D3EA73B908
3736ransomware.exeC:\Users\admin\Desktop\tourwednesday.png_encryptedbinary
MD5:9DEF2A5FFF92CD3EDA32649606749E07
SHA256:172C107DC4663CDF4132DA15A4661CBA5FE36334E445D37DE2E4E9D6D341D11E
3736ransomware.exeC:\Users\admin\Desktop\selffund.png_encryptedbinary
MD5:4CA9DB0D9A1AB2C8DD2D5E294CAF99CE
SHA256:C2BD9979AF6339025A02D85574F9E83EB4FCBD1DFA905D4D0135EED9A554F370
3736ransomware.exeC:\Users\admin\Desktop\shopwine.rtf_encryptedbinary
MD5:5E4D9D0193CBAD3AB84F4482C2739661
SHA256:2EFDCDD6E8098A3A8CE3B92384DBDDA866923F20E7E452F2BB3F7F2D28CE3D71
3736ransomware.exeC:\Users\admin\Desktop\networkparticularly.png_encryptedbinary
MD5:2D85E4C219CB6D9FE0CF158B9E942A71
SHA256:14D2C2EA6519772CD301D81B06AEDA76E745241AB4178F28EE3FF18B55F27B1F
3736ransomware.exeC:\Users\admin\Documents\OneNote Notebooks\Personal\Unfiled Notes.one_encryptedbinary
MD5:1D247B8B13F50E5C0D44F9F63C87C6DE
SHA256:600BAE98865C37259BEF8826F9F4BE8CB42A7136D62DCE59A8E7A932719AA544
3736ransomware.exeC:\Users\admin\metadata.jsonbinary
MD5:BEF3E9606A1FC054B6B92AC657B97C4C
SHA256:AE2ECA1C1D1E14DA7C78787FE5D684813BEC9F015A60D7A6E0B135827E68EE1C
3736ransomware.exeC:\Users\admin\Documents\foundationincluded.rtf_encryptedbinary
MD5:B931E55E122E462ABADDE332E4234513
SHA256:F06175782ACE933D963141EFF02077BBB6D2013DC2CB2D846871BC9FB271B11E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
43
TCP/UDP connections
51
DNS requests
62
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2952
chrome.exe
GET
200
10.247.97.82:80
http://sk2eytil7k5dg62namj34xcpwnajc4zdebfi7txnjirtyrdniby2w4yd.onion/roboto-latin-400-normal.7b8d7718ba08bc7d.woff2
unknown
woff2
15.3 Kb
unknown
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
5.64 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
18.7 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
8.59 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
9.88 Kb
whitelisted
2952
chrome.exe
POST
10.209.53.2:80
http://t2tqvp4pctcr7vxhgz5yd5x4ino5tw7jzs3whbntxirhp32djhi7q3id.onion/api/remaining_time
unknown
unknown
2952
chrome.exe
GET
10.247.97.82:80
http://sk2eytil7k5dg62namj34xcpwnajc4zdebfi7txnjirtyrdniby2w4yd.onion/decryptor-gui.exe
unknown
unknown
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
whitelisted
2952
chrome.exe
GET
200
10.247.97.82:80
http://sk2eytil7k5dg62namj34xcpwnajc4zdebfi7txnjirtyrdniby2w4yd.onion/favicon.ico
unknown
image
948 b
unknown
2952
chrome.exe
GET
200
10.247.97.82:80
http://sk2eytil7k5dg62namj34xcpwnajc4zdebfi7txnjirtyrdniby2w4yd.onion/roboto-latin-500-normal.f7e6f1dc1466c7e1.woff2
unknown
woff2
15.5 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2952
chrome.exe
34.104.35.123:80
edgedl.me.gvt1.com
US
whitelisted
2952
chrome.exe
172.217.19.228:443
www.google.com
Google Inc.
US
whitelisted
2952
chrome.exe
216.58.198.206:443
clients2.google.com
Google Inc.
US
whitelisted
2952
chrome.exe
10.247.97.82:80
sk2eytil7k5dg62namj34xcpwnajc4zdebfi7txnjirtyrdniby2w4yd.onion
unknown
2952
chrome.exe
216.58.204.99:443
www.gstatic.com
Google Inc.
US
whitelisted
2952
chrome.exe
216.58.215.35:443
update.googleapis.com
Google Inc.
US
whitelisted
2952
chrome.exe
142.250.179.65:443
clients2.googleusercontent.com
Google Inc.
US
unknown
2952
chrome.exe
142.250.74.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2952
chrome.exe
216.58.213.67:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2952
chrome.exe
172.217.18.202:443
fonts.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 142.250.74.227
whitelisted
www.google.com
  • 172.217.19.228
whitelisted
accounts.google.com
  • 216.58.214.77
shared
clients2.google.com
  • 216.58.198.206
whitelisted
sk2eytil7k5dg62namj34xcpwnajc4zdebfi7txnjirtyrdniby2w4yd.onion
  • 10.247.97.82
unknown
clients2.googleusercontent.com
  • 142.250.179.65
whitelisted
fonts.googleapis.com
  • 172.217.18.202
whitelisted
www.gstatic.com
  • 216.58.204.99
whitelisted
ssl.gstatic.com
  • 216.58.213.67
whitelisted
update.googleapis.com
  • 216.58.215.35
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query for TOR Hidden Domain .onion Accessible Via TOR
Potential Corporate Privacy Violation
AV POLICY DNS Query for .onion Domain Via TOR - Not Google
Potential Corporate Privacy Violation
ET POLICY DNS Query for TOR Hidden Domain .onion Accessible Via TOR
Potential Corporate Privacy Violation
AV POLICY DNS Query for .onion Domain Via TOR - Not Google
Potential Corporate Privacy Violation
ET POLICY DNS Query for TOR Hidden Domain .onion Accessible Via TOR
Potential Corporate Privacy Violation
AV POLICY DNS Query for .onion Domain Via TOR - Not Google
Potential Corporate Privacy Violation
ET POLICY DNS Query for TOR Hidden Domain .onion Accessible Via TOR
Potential Corporate Privacy Violation
AV POLICY DNS Query for .onion Domain Via TOR - Not Google
No debug info