File name:

G.L.O.R.I.A.exe

Full analysis: https://app.any.run/tasks/0532e569-53f7-4e88-a31b-4eda23147eea
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: April 11, 2020, 15:24:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
sodinokibi
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C9A6B174730BAC5143B303FFA35E25D5

SHA1:

CF893248C06F8A6215E749BC792E4299D9222517

SHA256:

56E7073E0F7B2CACAA30F77EAEE4B036B480B1992ADE5E55BFA2FF062EDA4D8A

SSDEEP:

3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QKGSTdoZkS4aIq:ZJ0BXScFy2RsQJ8zgue

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • G.L.O.R.I.A.exe (PID: 620)
    • Renames files like Ransomware

      • G.L.O.R.I.A.exe (PID: 620)
    • Actions looks like stealing of personal data

      • G.L.O.R.I.A.exe (PID: 620)
    • Sodinokibi ransom note found

      • G.L.O.R.I.A.exe (PID: 620)
    • Changes settings of System certificates

      • G.L.O.R.I.A.exe (PID: 620)
  • SUSPICIOUS

    • Executed via COM

      • unsecapp.exe (PID: 3948)
    • Creates files in the program directory

      • G.L.O.R.I.A.exe (PID: 620)
    • Executes PowerShell scripts

      • G.L.O.R.I.A.exe (PID: 620)
    • Application launched itself

      • G.L.O.R.I.A.exe (PID: 1948)
    • Creates files in the user directory

      • powershell.exe (PID: 3876)
    • Executed as Windows Service

      • vssvc.exe (PID: 3592)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • G.L.O.R.I.A.exe (PID: 620)
    • Creates files like Ransomware instruction

      • G.L.O.R.I.A.exe (PID: 620)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 944)
    • Adds / modifies Windows certificates

      • G.L.O.R.I.A.exe (PID: 620)
  • INFO

    • Dropped object may contain TOR URL's

      • G.L.O.R.I.A.exe (PID: 620)
    • Manual execution by user

      • NOTEPAD.EXE (PID: 3228)
      • chrome.exe (PID: 944)
    • Reads the hosts file

      • chrome.exe (PID: 944)
      • chrome.exe (PID: 3872)
    • Application launched itself

      • chrome.exe (PID: 944)
    • Reads settings of System Certificates

      • G.L.O.R.I.A.exe (PID: 620)
      • chrome.exe (PID: 3872)
    • Creates files in the user directory

      • chrome.exe (PID: 3660)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:02:11 21:03:39+01:00
PEType: PE32
LinkerVersion: 14
CodeSize: 97280
InitializedDataSize: 72704
UninitializedDataSize: -
EntryPoint: 0x10ae9
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Feb-2020 20:03:39

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 11-Feb-2020 20:03:39
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00017A34
0x00017C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.61377
.rdata
0x00019000
0x00002B46
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.88784
.data
0x0001C000
0x00001F90
0x00001E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.41388
.yhwfq9
0x0001E000
0x0000C800
0x0000C800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.42213
.reloc
0x0002B000
0x00000620
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.67316

Imports

KERNEL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
85
Monitored processes
39
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start g.l.o.r.i.a.exe no specs #SODINOKIBI g.l.o.r.i.a.exe powershell.exe no specs unsecapp.exe no specs vssvc.exe no specs notepad.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
304"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1012,13936377562587322466,18304214507344848911,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=2194931421523484448 --mojo-platform-channel-handle=3480 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
340"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,13936377562587322466,18304214507344848911,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=16399565083403549287 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2388 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
620"C:\Users\admin\AppData\Local\Temp\G.L.O.R.I.A.exe" C:\Users\admin\AppData\Local\Temp\G.L.O.R.I.A.exe
G.L.O.R.I.A.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\g.l.o.r.i.a.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
676"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1012,13936377562587322466,18304214507344848911,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6539671023945861150 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
944"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1348"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1012,13936377562587322466,18304214507344848911,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=12103442550953755503 --mojo-platform-channel-handle=4516 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1692"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1012,13936377562587322466,18304214507344848911,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=3878984692440431957 --mojo-platform-channel-handle=3408 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1720"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2856 --on-initialized-event-handle=324 --parent-handle=328 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1728"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1012,13936377562587322466,18304214507344848911,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=7842697445702142943 --mojo-platform-channel-handle=4708 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1940"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1012,13936377562587322466,18304214507344848911,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=17469063637816190464 --mojo-platform-channel-handle=4276 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
Total events
3 512
Read events
2 023
Write events
1 483
Delete events
6

Modification events

(PID) Process:(1948) G.L.O.R.I.A.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1948) G.L.O.R.I.A.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3876) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(620) G.L.O.R.I.A.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\GitForWindows
Operation:writeName:aaH
Value:
53E844460C84CED19F9A30BD294C5EA3D63289A5B115B2AC4F0499EF5A6D8B6F
(PID) Process:(620) G.L.O.R.I.A.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\GitForWindows
Operation:writeName:fdle
Value:
6B5E8A6439D245767FFE75A6CAD0686C22957D3D3E1AF6C2B1D6ADEDBCFBE369
(PID) Process:(620) G.L.O.R.I.A.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\GitForWindows
Operation:writeName:1TfXk
Value:
14DD4E47C635BE65160EB83C67C4C789DE18A0B7DCE21B56FBC197C0589BFD7FBB9FD98A63A9C6E717C485482175EF0CDF76C846BAB90C1594F51143F8E343E0EAFED42011F8DED1728BD34ADE9671A551F4D96FB45075F5
(PID) Process:(620) G.L.O.R.I.A.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\GitForWindows
Operation:writeName:2YEdLY
Value:
022E301F58668A791E1C49A09DBC5843BAB73D8DF4842FB1F9B8C5265501FE02DAC0AC451474E8AA5F685FD3E15FF7E877E54359A03DB016299747D75F7D93152AB8C50C73B20FEC6632F29F991CACD7FA77662EB03C28AE
(PID) Process:(620) G.L.O.R.I.A.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\GitForWindows
Operation:writeName:AaZW1s3
Value:
.o344j
(PID) Process:(620) G.L.O.R.I.A.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\GitForWindows
Operation:writeName:QaUXNv2P
Value:
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
(PID) Process:(620) G.L.O.R.I.A.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:k51299BQXH
Value:
C:\Users\admin\AppData\Local\Temp\G.L.O.R.I.A.exe
Executable files
0
Suspicious files
254
Text files
230
Unknown types
16

Dropped files

PID
Process
Filename
Type
3876powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YV30RWFK66ZB1QQC6LO2.temp
MD5:
SHA256:
620G.L.O.R.I.A.exeC:\autoexec.bat
MD5:
SHA256:
620G.L.O.R.I.A.exeC:\config.sys
MD5:
SHA256:
620G.L.O.R.I.A.exeC:\Program Files\desktop.ini
MD5:
SHA256:
620G.L.O.R.I.A.exeC:\Users\desktop.ini
MD5:
SHA256:
620G.L.O.R.I.A.exec:\autoexec.bat.o344jbinary
MD5:
SHA256:
620G.L.O.R.I.A.exeC:\program files\o344j-readme.txtbinary
MD5:
SHA256:
620G.L.O.R.I.A.exeC:\users\o344j-readme.txtbinary
MD5:
SHA256:
620G.L.O.R.I.A.exeC:\o344j-readme.txtbinary
MD5:
SHA256:
620G.L.O.R.I.A.exeC:\recovery\345b46fe-a9f9-11e7-a83c-e8a4f72b1d33\o344j-readme.txtbinary
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
228
DNS requests
170
Threats
44

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3872
chrome.exe
GET
302
216.58.205.238:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
520 b
whitelisted
620
G.L.O.R.I.A.exe
GET
304
8.241.123.254:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.0 Kb
whitelisted
3872
chrome.exe
GET
301
194.36.190.41:80
http://decryptor.cc/C2D97495C4BA3647
unknown
html
162 b
malicious
3872
chrome.exe
GET
200
74.125.99.91:80
http://r5---sn-hpa7kn7s.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=QJ&mip=185.128.27.151&mm=28&mn=sn-hpa7kn7s&ms=nvh&mt=1586618713&mv=m&mvi=4&pl=24&shardbypass=yes
US
crx
293 Kb
whitelisted
3872
chrome.exe
GET
200
74.125.99.91:80
http://r5---sn-hpa7kn7s.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mh=bs&mip=185.128.27.151&mm=28&mn=sn-hpa7kn7s&ms=nvh&mt=1586618772&mv=m&mvi=4&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
620
G.L.O.R.I.A.exe
GET
200
8.241.123.254:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.0 Kb
whitelisted
3872
chrome.exe
GET
302
216.58.205.238:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
525 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
620
G.L.O.R.I.A.exe
152.44.36.233:443
broseller.com
Gardner-Webb University
US
unknown
620
G.L.O.R.I.A.exe
188.68.47.33:443
eaglemeetstiger.de
netcup GmbH
DE
suspicious
620
G.L.O.R.I.A.exe
18.184.50.50:443
milanonotai.it
US
unknown
620
G.L.O.R.I.A.exe
93.191.156.65:443
winrace.no
Zitcom A/S
DK
suspicious
620
G.L.O.R.I.A.exe
5.35.226.24:443
bildungsunderlebnis.haus
Host Europe GmbH
DE
suspicious
620
G.L.O.R.I.A.exe
176.62.169.78:443
geoffreymeuli.com
Sentia N.V.
BE
suspicious
620
G.L.O.R.I.A.exe
116.202.173.117:443
marketingsulweb.com
334,Udyog Vihar
IN
suspicious
620
G.L.O.R.I.A.exe
137.74.206.234:443
ncs-graphic-studio.com
OVH SAS
FR
suspicious
620
G.L.O.R.I.A.exe
46.226.40.217:443
digi-talents.com
OGIC Informatica S.L.
ES
suspicious
620
G.L.O.R.I.A.exe
212.83.139.44:443
philippedebroca.com
Online S.a.s.
FR
suspicious

DNS requests

Domain
IP
Reputation
broseller.com
  • 152.44.36.233
malicious
eaglemeetstiger.de
  • 188.68.47.33
suspicious
milanonotai.it
  • 18.184.50.50
suspicious
winrace.no
  • 93.191.156.65
suspicious
bildungsunderlebnis.haus
  • 5.35.226.24
suspicious
geoffreymeuli.com
  • 176.62.169.78
malicious
marketingsulweb.com
  • 116.202.173.117
suspicious
ncs-graphic-studio.com
  • 137.74.206.234
suspicious
mmgdouai.fr
  • 188.165.53.185
unknown
digi-talents.com
  • 46.226.40.217
suspicious

Threats

PID
Process
Class
Message
620
G.L.O.R.I.A.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
620
G.L.O.R.I.A.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
620
G.L.O.R.I.A.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
620
G.L.O.R.I.A.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
620
G.L.O.R.I.A.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
620
G.L.O.R.I.A.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
620
G.L.O.R.I.A.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
620
G.L.O.R.I.A.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
620
G.L.O.R.I.A.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
620
G.L.O.R.I.A.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info