analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ransomware.exe

Full analysis: https://app.any.run/tasks/bc0b6f60-254f-4bbc-84db-ce4727ba78ac
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: June 27, 2022, 11:13:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1A209343E0EB93A07C0DA41EF5C93AB0

SHA1:

BFA48A2106471DE3D0CAEEDDEC821E5B0F7C6898

SHA256:

3B9DF7AE222E59DAAA9A70FE7C33E10ED74F5A4440CA61EAA867251B69FD0C55

SSDEEP:

24576:ZQB9gGPGkABQjj7LEj2QQHlHqr1VAQcvuhrhK4Bv9XAVIH06iyslci:ZvYGkABkA2sAQc2hrh/Bv9AIU6iPv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Dropped file may contain instructions of ransomware

      • ransomware.exe (PID: 3484)
    • Drops executable file immediately after starts

      • chrome.exe (PID: 3936)
      • chrome.exe (PID: 2644)
  • SUSPICIOUS

    • Checks supported languages

      • ransomware.exe (PID: 3484)
    • Reads the computer name

      • ransomware.exe (PID: 3484)
    • Executed as Windows Service

      • vssvc.exe (PID: 3868)
    • Creates files like Ransomware instruction

      • ransomware.exe (PID: 3484)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3936)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 3936)
      • chrome.exe (PID: 2644)
    • Drops a file with a compile date too recent

      • chrome.exe (PID: 3936)
      • chrome.exe (PID: 2644)
  • INFO

    • Checks supported languages

      • vssvc.exe (PID: 3868)
      • notepad.exe (PID: 1064)
      • chrome.exe (PID: 3936)
      • chrome.exe (PID: 3280)
      • chrome.exe (PID: 2584)
      • chrome.exe (PID: 2644)
      • chrome.exe (PID: 4032)
      • chrome.exe (PID: 3056)
      • chrome.exe (PID: 1072)
      • chrome.exe (PID: 3068)
      • chrome.exe (PID: 3860)
      • chrome.exe (PID: 1836)
      • chrome.exe (PID: 128)
      • chrome.exe (PID: 1156)
      • chrome.exe (PID: 2084)
      • chrome.exe (PID: 3736)
      • chrome.exe (PID: 3452)
      • chrome.exe (PID: 2068)
      • chrome.exe (PID: 3384)
      • chrome.exe (PID: 2096)
      • chrome.exe (PID: 3212)
      • chrome.exe (PID: 3416)
      • chrome.exe (PID: 3360)
      • chrome.exe (PID: 3188)
      • chrome.exe (PID: 872)
      • chrome.exe (PID: 3924)
      • chrome.exe (PID: 2276)
      • chrome.exe (PID: 1360)
      • chrome.exe (PID: 3612)
      • chrome.exe (PID: 2016)
      • chrome.exe (PID: 3072)
      • chrome.exe (PID: 2532)
      • chrome.exe (PID: 1068)
      • chrome.exe (PID: 3428)
      • chrome.exe (PID: 3512)
      • chrome.exe (PID: 2596)
    • Reads the computer name

      • vssvc.exe (PID: 3868)
      • chrome.exe (PID: 3936)
      • chrome.exe (PID: 2584)
      • chrome.exe (PID: 1072)
      • chrome.exe (PID: 2644)
      • chrome.exe (PID: 128)
      • chrome.exe (PID: 3452)
      • chrome.exe (PID: 2096)
      • chrome.exe (PID: 3384)
      • chrome.exe (PID: 3416)
      • chrome.exe (PID: 1360)
      • chrome.exe (PID: 872)
      • chrome.exe (PID: 3512)
      • chrome.exe (PID: 3428)
    • Manual execution by user

      • chrome.exe (PID: 3936)
    • Dropped object may contain TOR URL's

      • ransomware.exe (PID: 3484)
    • Reads the hosts file

      • chrome.exe (PID: 3936)
      • chrome.exe (PID: 2644)
    • Application launched itself

      • chrome.exe (PID: 3936)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2644)
    • Reads the date of Windows installation

      • chrome.exe (PID: 3384)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (41)
.exe | Win64 Executable (generic) (36.3)
.dll | Win32 Dynamic Link Library (generic) (8.6)
.exe | Win32 Executable (generic) (5.9)
.exe | Win16/32 Executable Delphi generic (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x13209f
UninitializedDataSize: -
InitializedDataSize: 422912
CodeSize: 1285632
LinkerVersion: 14.32
PEType: PE32
TimeStamp: 2022:06:27 06:47:38+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Jun-2022 04:47:38
Detected languages:
  • English - United States
TLS Callbacks: 1 callback(s) detected.

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 27-Jun-2022 04:47:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00139DA9
0x00139E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.43759
.rdata
0x0013B000
0x0005D70A
0x0005D800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.83985
.data
0x00199000
0x000006A8
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.36105
.rsrc
0x0019A000
0x00000308
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.1389
.reloc
0x0019B000
0x00008EAC
0x00009000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.61865

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.6231
680
UNKNOWN
English - United States
RT_MANIFEST

Imports

VCRUNTIME140.dll
api-ms-win-crt-heap-l1-1-0.dll
api-ms-win-crt-locale-l1-1-0.dll
api-ms-win-crt-math-l1-1-0.dll
api-ms-win-crt-runtime-l1-1-0.dll
api-ms-win-crt-stdio-l1-1-0.dll
api-ms-win-crt-string-l1-1-0.dll
bcrypt.dll
d3d9.dll
dxva2.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
84
Monitored processes
38
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start ransomware.exe no specs ransomware.exe vssvc.exe no specs notepad.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2916"C:\Users\admin\AppData\Local\Temp\ransomware.exe" --run-anywayC:\Users\admin\AppData\Local\Temp\ransomware.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\temp\ransomware.exe
c:\windows\system32\ntdll.dll
3484"C:\Users\admin\AppData\Local\Temp\ransomware.exe" --run-anywayC:\Users\admin\AppData\Local\Temp\ransomware.exe
Explorer.EXE
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\ransomware.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
3868C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1064"C:\Windows\system32\notepad.exe" C:\Users\admin\Desktop\README_encrypted.txtC:\Windows\system32\notepad.exeransomware.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
3936"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3280"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6ee2d988,0x6ee2d998,0x6ee2d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2584"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1048,17104968578349840923,14923113577047881221,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1064 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2644"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1048,17104968578349840923,14923113577047881221,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1344 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\gdi32.dll
3056"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,17104968578349840923,14923113577047881221,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1948 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3068"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,17104968578349840923,14923113577047881221,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1952 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
24 385
Read events
23 939
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
193
Text files
229
Unknown types
6

Dropped files

PID
Process
Filename
Type
3484ransomware.exeC:\Users\admin\Favorites\Links for United States\USA.gov.url_encryptedbinary
MD5:4B70815AAA47F1912E0C47230FD9B54B
SHA256:C76BD72BCD5B1BFCDFA1A619BF90073D0F1F75C8F6476B50EA51E87B3565D147
3484ransomware.exeC:\Users\admin\Desktop\operationsguidelines.png_encryptedbinary
MD5:79D2B67B517FBDF2258AD2BD01C47B39
SHA256:643F0CB15CDD24519101B36D056AA1DDAC0FA07F02753CAECDE45CD82B153C17
3484ransomware.exeC:\Users\admin\metadata.jsonbinary
MD5:ED497EC816905C35E89A582A47339760
SHA256:B91F762167F582BAC3BFA8DFF6496686C4736D13E95C2C3163587B3309E84D4D
3484ransomware.exeC:\Users\admin\Desktop\monlength.rtf_encryptedbinary
MD5:3779B43BFE8FF9CF2BD61CD45E91D359
SHA256:E9D18AB4CD7283B047EC97C87503AC1C29BB211DEEE2BE6645FE3AFE759896DA
3484ransomware.exeC:\Users\admin\Favorites\Links for United States\GobiernoUSA.gov.url_encryptedbinary
MD5:A2FEAAA3ECAFB102A0E3C49E507EE98A
SHA256:3626D98AA1E654BE4D36AAC84EA0E5CDA0166BCF8F9B99A2299A6F4EBFF9F6D6
3484ransomware.exeC:\Users\admin\Desktop\monlength.rtftext
MD5:B2746E4816E93F7272BE2BD4DB48D331
SHA256:41F8E9B5A9B53CFFFE15BDCC85AAC4E6E57DA2F043D58C283325469673D18CF7
3484ransomware.exeC:\Users\admin\Desktop\startingrule.rtf_encryptedbinary
MD5:1A1AC627E0CC3EAF5E7A2AC6A20545FD
SHA256:9E65D2A5078858F7B935FEC11735AE441FD490598E14D4ADB24E81827439845A
3484ransomware.exeC:\Users\admin\Desktop\README_encrypted.txttext
MD5:BE6B001CED301BEFE6BAAB8E0E7E027D
SHA256:B8CE6E0A41A24BF999131A439C5A24674380067393D31262B738F11F5ABCB74A
3484ransomware.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamp_encryptedbinary
MD5:468DD868473E7C1D407E318B35703D06
SHA256:32D924E6629933C375B9DA46F35C0BCB7C4ECF94D61257EEA2F428929053DC09
3484ransomware.exeC:\Users\admin\Documents\basedii.rtf_encryptedbinary
MD5:5337A55D36F0F22EE14A2E819B039176
SHA256:1D21213291F6C3A1EABB5697D61B4C71CE496856BF15E955C535968D928A25F2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
34
TCP/UDP connections
33
DNS requests
24
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvODJiQUFYYVJaZ0k5di1hUFlXS1prX2xDZw/1.0.0.13_llkgjffcdpffmhiakmfcdcblohccpfmo.crx
US
whitelisted
2644
chrome.exe
GET
10.247.97.82:80
http://sk2eytil7k5dg62namj34xcpwnajc4zdebfi7txnjirtyrdniby2w4yd.onion/decryptor-gui.exe
unknown
unknown
2644
chrome.exe
GET
200
10.247.97.82:80
http://sk2eytil7k5dg62namj34xcpwnajc4zdebfi7txnjirtyrdniby2w4yd.onion/
unknown
compressed
1.32 Kb
unknown
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
9.77 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
14.8 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
8.51 Kb
whitelisted
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvODJiQUFYYVJaZ0k5di1hUFlXS1prX2xDZw/1.0.0.13_llkgjffcdpffmhiakmfcdcblohccpfmo.crx
US
crx
2.81 Kb
whitelisted
2644
chrome.exe
GET
200
10.247.97.82:80
http://sk2eytil7k5dg62namj34xcpwnajc4zdebfi7txnjirtyrdniby2w4yd.onion/roboto-latin-500-normal.f7e6f1dc1466c7e1.woff2
unknown
woff2
15.5 Kb
unknown
2644
chrome.exe
GET
200
10.247.97.82:80
http://sk2eytil7k5dg62namj34xcpwnajc4zdebfi7txnjirtyrdniby2w4yd.onion/styles.7b08f23f53d78563.css
unknown
compressed
10.8 Kb
unknown
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
18.5 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2644
chrome.exe
216.58.214.161:443
clients2.googleusercontent.com
Google Inc.
US
unknown
2644
chrome.exe
34.104.35.123:80
edgedl.me.gvt1.com
US
whitelisted
2644
chrome.exe
172.217.19.228:443
www.google.com
Google Inc.
US
whitelisted
2644
chrome.exe
216.58.215.35:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2644
chrome.exe
172.217.18.202:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2644
chrome.exe
142.250.74.238:443
apis.google.com
Google Inc.
US
whitelisted
2644
chrome.exe
216.58.214.78:443
clients2.google.com
Google Inc.
US
whitelisted
2644
chrome.exe
216.58.213.67:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2644
chrome.exe
10.247.97.82:80
sk2eytil7k5dg62namj34xcpwnajc4zdebfi7txnjirtyrdniby2w4yd.onion
unknown
2644
chrome.exe
216.58.204.99:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.google.com
  • 172.217.19.228
whitelisted
clients2.google.com
  • 216.58.214.78
whitelisted
accounts.google.com
  • 216.58.214.77
shared
clients2.googleusercontent.com
  • 216.58.214.161
whitelisted
fonts.googleapis.com
  • 172.217.18.202
whitelisted
www.gstatic.com
  • 216.58.204.99
whitelisted
clientservices.googleapis.com
  • 142.250.74.227
whitelisted
fonts.gstatic.com
  • 216.58.215.35
whitelisted
apis.google.com
  • 142.250.74.238
whitelisted
ssl.gstatic.com
  • 216.58.213.67
whitelisted

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY DNS Query for TOR Hidden Domain .onion Accessible Via TOR
Potential Corporate Privacy Violation
AV POLICY DNS Query for .onion Domain Via TOR - Not Google
Potential Corporate Privacy Violation
ET POLICY DNS Query for TOR Hidden Domain .onion Accessible Via TOR
Potential Corporate Privacy Violation
AV POLICY DNS Query for .onion Domain Via TOR - Not Google
Potential Corporate Privacy Violation
ET POLICY DNS Query for TOR Hidden Domain .onion Accessible Via TOR
Potential Corporate Privacy Violation
AV POLICY DNS Query for .onion Domain Via TOR - Not Google
Potential Corporate Privacy Violation
ET POLICY DNS Query for TOR Hidden Domain .onion Accessible Via TOR
Potential Corporate Privacy Violation
AV POLICY DNS Query for .onion Domain Via TOR - Not Google
Potential Corporate Privacy Violation
ET POLICY DNS Query for TOR Hidden Domain .onion Accessible Via TOR
Potential Corporate Privacy Violation
AV POLICY DNS Query for .onion Domain Via TOR - Not Google
No debug info