analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ppcTHpZsqIl.exe

Full analysis: https://app.any.run/tasks/2bedf0c3-d373-4032-a646-a616bdb2c5ea
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 17, 2020, 21:05:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
emotet
trojan
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

55DD371F5811A7CAECBA49C5B49B8551

SHA1:

FF9D11710220E02A744C2DEDC15199AE66B416C8

SHA256:

47C3F56368C4CFBBA9D73681375D06BE2419E65E78A07C8B10D671207BCDE2F3

SSDEEP:

12288:Ajs3q8lakuxcK/vfe3NmTXajy/LCVwdOqTwh2ch19Ool9UXUXU:Vjo7/vyNmpQqTwh2y9Dl9UXUXU

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • serialfunc.exe (PID: 3096)
      • serialfunc.exe (PID: 2400)
    • EMOTET was detected

      • serialfunc.exe (PID: 3096)
      • serialfunc.exe (PID: 2400)
    • Emotet process was detected

      • ppcTHpZsqIl.exe (PID: 792)
      • r46Aj5FxjtIspIgsK9.exe (PID: 2548)
    • Stealing of credential data

      • serialfunc.exe (PID: 2928)
    • Changes the autorun value in the registry

      • serialfunc.exe (PID: 3096)
      • serialfunc.exe (PID: 2400)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • ppcTHpZsqIl.exe (PID: 792)
      • serialfunc.exe (PID: 3096)
      • r46Aj5FxjtIspIgsK9.exe (PID: 2548)
    • Starts itself from another location

      • ppcTHpZsqIl.exe (PID: 792)
      • serialfunc.exe (PID: 3096)
      • r46Aj5FxjtIspIgsK9.exe (PID: 2548)
    • Connects to server without host name

      • serialfunc.exe (PID: 3096)
      • serialfunc.exe (PID: 2400)
    • Application launched itself

      • serialfunc.exe (PID: 2168)
      • serialfunc.exe (PID: 3096)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3888)
    • Creates files in the program directory

      • serialfunc.exe (PID: 3096)
    • Connects to SMTP port

      • serialfunc.exe (PID: 2400)
    • Connects to unusual port

      • serialfunc.exe (PID: 2400)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 3888)
      • chrome.exe (PID: 3432)
    • Manual execution by user

      • chrome.exe (PID: 3888)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3432)
    • Application launched itself

      • chrome.exe (PID: 3888)
    • Reads Microsoft Office registry keys

      • serialfunc.exe (PID: 1972)
      • serialfunc.exe (PID: 2928)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (36.8)
.exe | Win32 Executable MS Visual C++ (generic) (26.6)
.exe | Win64 Executable (generic) (23.6)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:01:17 14:08:14+01:00
PEType: PE32
LinkerVersion: 9
CodeSize: 436736
InitializedDataSize: 289792
UninitializedDataSize: -
EntryPoint: 0x3c6f3
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1
ProductVersionNumber: 1.0.0.1
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: -
FileDescription: PromptEdit_Demo MFC Application
FileVersion: 1, 0, 0, 1
InternalName: PromptEdit_Demo
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFileName: PromptEdit_Demo.EXE
ProductName: PromptEdit_Demo Application
ProductVersion: 1, 0, 0, 1

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Jan-2020 13:08:14
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Users\User\Desktop\2008\PromptEdit_demo\PromptEdit_Demo\Release\PromptEdit_Demo.pdb
CompanyName: -
FileDescription: PromptEdit_Demo MFC Application
FileVersion: 1, 0, 0, 1
InternalName: PromptEdit_Demo
LegalCopyright: Copyright (C) 2002
LegalTrademarks: -
OriginalFilename: PromptEdit_Demo.EXE
ProductName: PromptEdit_Demo Application
ProductVersion: 1, 0, 0, 1

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 17-Jan-2020 13:08:14
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0006A965
0x0006AA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.50205
.rdata
0x0006C000
0x00017598
0x00017600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.194
.data
0x00084000
0x00006560
0x00002A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.3358
.rsrc
0x0008B000
0x0002CB34
0x0002CC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.84321

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.68558
744
Latin 1 / Western European
English - United States
RT_ICON
3
3.4754
488
Latin 1 / Western European
English - United States
RT_ICON
4
2.97205
296
Latin 1 / Western European
English - United States
RT_ICON
5
2.25983
168
Latin 1 / Western European
English - United States
RT_ICON
6
4.57142
3752
Latin 1 / Western European
English - United States
RT_ICON
7
4.726
2216
Latin 1 / Western European
English - United States
RT_ICON
8
4.9116
1736
Latin 1 / Western European
English - United States
RT_ICON
9
3.43845
1384
Latin 1 / Western European
English - United States
RT_ICON
10
1.50219
1160
Latin 1 / Western European
English - United States
RT_ICON

Imports

ADVAPI32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
OLEACC.dll (delay-loaded)
OLEAUT32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
83
Monitored processes
48
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start ppcthpzsqil.exe no specs #EMOTET ppcthpzsqil.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs serialfunc.exe no specs #EMOTET serialfunc.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs r46aj5fxjtispigsk9.exe no specs serialfunc.exe no specs serialfunc.exe #EMOTET r46aj5fxjtispigsk9.exe serialfunc.exe no specs #EMOTET serialfunc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2448"C:\Users\admin\Desktop\ppcTHpZsqIl.exe" C:\Users\admin\Desktop\ppcTHpZsqIl.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Exit code:
0
Version:
1, 0, 0, 1
792--4faf7920C:\Users\admin\Desktop\ppcTHpZsqIl.exe
ppcTHpZsqIl.exe
User:
admin
Integrity Level:
MEDIUM
Description:
PromptEdit_Demo MFC Application
Exit code:
0
Version:
1, 0, 0, 1
3888"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
656"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6d90a9d0,0x6d90a9e0,0x6d90a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
4028"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3848 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2668"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=992,1165725273079429375,15435747164423045023,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=11417815055030001367 --mojo-platform-channel-handle=1008 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3432"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=992,1165725273079429375,15435747164423045023,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=17192085793845564937 --mojo-platform-channel-handle=1660 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3772"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=992,1165725273079429375,15435747164423045023,131072 --enable-features=PasswordImport --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2603631044218240810 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2220 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1856"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=992,1165725273079429375,15435747164423045023,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12967537104014732692 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2428 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3280"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=992,1165725273079429375,15435747164423045023,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7345508577551744397 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2448 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Total events
666
Read events
504
Write events
158
Delete events
4

Modification events

(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:3888-13223768748683250
Value:
259
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:1512-13197841398593750
Value:
0
(PID) Process:(3888) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3888-13223768748683250
Value:
259
Executable files
3
Suspicious files
92
Text files
344
Unknown types
28

Dropped files

PID
Process
Filename
Type
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\e6dfa5fc-ecb4-490b-ba6a-62d8c50a8c4b.tmp
MD5:
SHA256:
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF39be59.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF39be97.TMPtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old~RF39bea7.TMPtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
3888chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
85
DNS requests
87
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3432
chrome.exe
GET
302
172.217.22.78:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
513 b
whitelisted
3432
chrome.exe
GET
200
173.194.188.106:80
http://r5---sn-4g5ednss.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=89.249.73.13&mm=28&mn=sn-4g5ednss&ms=nvh&mt=1579295115&mv=m&mvi=4&pl=25&shardbypass=yes
US
crx
293 Kb
whitelisted
2400
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/vDLJ
US
binary
148 b
malicious
3432
chrome.exe
GET
302
172.217.22.78:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
508 b
whitelisted
3096
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/K5zX4si
US
binary
2.12 Mb
malicious
3432
chrome.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQu7Xbjq6rqggE7PFAsQRgy8Q8tzwQUkEeKG4TToN%2BkJNYZtBf1IaOym6gCEA7fr0YLsTZHJYxFeyuWNYA%3D
US
der
471 b
whitelisted
3432
chrome.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAx5qUSwjBGVIJJhX%2BJrHYM%3D
US
der
471 b
whitelisted
2400
serialfunc.exe
POST
200
100.6.23.40:80
http://100.6.23.40/ak56tQtWlF2M
US
binary
1.38 Mb
malicious
3096
serialfunc.exe
POST
200
91.236.4.234:443
http://91.236.4.234:443/lbyTxwo5h8vBzOYG3
PL
binary
148 b
malicious
3432
chrome.exe
GET
200
23.37.43.27:80
http://s.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBS56bKHAoUD%2BOyl%2B0LhPg9JxyQm4gQUf9Nlp8Ld7LvwMAnzQzn6Aq8zMTMCEHiupDHBXOt1ew2KYQp0jmc%3D
NL
der
1.71 Kb
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3432
chrome.exe
172.217.18.170:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3432
chrome.exe
172.217.16.195:443
www.gstatic.com
Google Inc.
US
whitelisted
3432
chrome.exe
216.239.36.117:443
www.google.com.ua
Google Inc.
US
whitelisted
3432
chrome.exe
172.217.18.110:443
apis.google.com
Google Inc.
US
whitelisted
3432
chrome.exe
172.217.21.227:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3432
chrome.exe
172.217.21.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3432
chrome.exe
216.58.207.77:443
accounts.google.com
Google Inc.
US
whitelisted
3432
chrome.exe
216.239.38.117:443
www.google.com.ua
Google Inc.
US
whitelisted
3432
chrome.exe
172.217.16.142:443
ogs.google.com
Google Inc.
US
whitelisted
3432
chrome.exe
216.58.205.238:443
clients2.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.21.195
whitelisted
accounts.google.com
  • 216.58.207.77
shared
www.google.com.ua
  • 216.239.36.117
  • 216.239.34.117
  • 216.239.38.117
  • 216.239.32.117
whitelisted
fonts.googleapis.com
  • 172.217.18.170
whitelisted
www.gstatic.com
  • 172.217.16.195
whitelisted
fonts.gstatic.com
  • 172.217.21.227
whitelisted
apis.google.com
  • 172.217.18.110
whitelisted
ogs.google.com
  • 172.217.16.142
whitelisted
www.google.com
  • 216.239.38.117
  • 216.239.34.117
  • 216.239.36.117
  • 216.239.32.117
whitelisted
www.google.de
  • 216.239.38.117
  • 216.239.36.117
  • 216.239.34.117
  • 216.239.32.117
whitelisted

Threats

PID
Process
Class
Message
3096
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
3096
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
3096
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3096
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3096
serialfunc.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
3096
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
3096
serialfunc.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
3096
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M5
3096
serialfunc.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet CnC Activity (POST) M6
3096
serialfunc.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
No debug info