analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://agentecasas.com.mx

Full analysis: https://app.any.run/tasks/3c035c2a-1745-42b9-abec-7a1087c4036f
Verdict: Malicious activity
Analysis date: May 20, 2022, 22:49:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

262A1FD590395ACD57B44E30C92AB4C1

SHA1:

AA0A6E5F7E2A6711CCB2B1D3FC1729FD3014F964

SHA256:

7088441F979B1FDF595EC2D8488AD95563E65BB1750EFF4A35308CE047688062

SSDEEP:

3:N8eLRHKLgn:2eL1KLgn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • msdt.exe (PID: 1992)
      • chrome.exe (PID: 3560)
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3244)
    • Executable content was dropped or overwritten

      • msdt.exe (PID: 1992)
      • chrome.exe (PID: 3560)
    • Drops a file with a compile date too recent

      • msdt.exe (PID: 1992)
      • chrome.exe (PID: 3560)
    • Executed via COM

      • sdiagnhost.exe (PID: 3956)
    • Uses IPCONFIG.EXE to discover IP address

      • sdiagnhost.exe (PID: 3956)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2032)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 2908)
      • iexplore.exe (PID: 3244)
      • msdt.exe (PID: 1992)
      • sdiagnhost.exe (PID: 3956)
      • chrome.exe (PID: 2032)
      • chrome.exe (PID: 1396)
      • chrome.exe (PID: 3524)
      • chrome.exe (PID: 2240)
      • chrome.exe (PID: 3476)
      • chrome.exe (PID: 3420)
      • chrome.exe (PID: 2180)
      • chrome.exe (PID: 1016)
      • chrome.exe (PID: 3132)
      • chrome.exe (PID: 2920)
      • ipconfig.exe (PID: 1280)
      • ROUTE.EXE (PID: 3968)
      • makecab.exe (PID: 916)
      • chrome.exe (PID: 3208)
      • chrome.exe (PID: 3116)
      • chrome.exe (PID: 3080)
      • chrome.exe (PID: 3076)
      • chrome.exe (PID: 3072)
      • chrome.exe (PID: 3536)
      • chrome.exe (PID: 3496)
      • chrome.exe (PID: 764)
      • chrome.exe (PID: 452)
      • chrome.exe (PID: 848)
      • chrome.exe (PID: 3828)
      • chrome.exe (PID: 3200)
      • chrome.exe (PID: 1844)
      • chrome.exe (PID: 3428)
      • chrome.exe (PID: 2852)
      • chrome.exe (PID: 1556)
      • chrome.exe (PID: 3292)
      • chrome.exe (PID: 1540)
      • chrome.exe (PID: 564)
      • chrome.exe (PID: 3968)
      • chrome.exe (PID: 3388)
      • chrome.exe (PID: 2952)
      • chrome.exe (PID: 3984)
      • chrome.exe (PID: 3816)
      • chrome.exe (PID: 2116)
      • chrome.exe (PID: 3700)
      • chrome.exe (PID: 2984)
      • chrome.exe (PID: 1528)
      • chrome.exe (PID: 3972)
      • chrome.exe (PID: 2224)
      • chrome.exe (PID: 3544)
      • chrome.exe (PID: 2392)
      • chrome.exe (PID: 2280)
      • chrome.exe (PID: 3684)
      • chrome.exe (PID: 2252)
      • chrome.exe (PID: 3220)
      • chrome.exe (PID: 3504)
      • chrome.exe (PID: 2400)
      • chrome.exe (PID: 3008)
      • chrome.exe (PID: 2212)
      • chrome.exe (PID: 1068)
      • chrome.exe (PID: 3440)
      • chrome.exe (PID: 3236)
      • chrome.exe (PID: 1024)
      • chrome.exe (PID: 2588)
      • chrome.exe (PID: 3328)
      • chrome.exe (PID: 1236)
      • chrome.exe (PID: 3536)
      • chrome.exe (PID: 1616)
      • chrome.exe (PID: 3024)
      • chrome.exe (PID: 656)
      • chrome.exe (PID: 3844)
      • chrome.exe (PID: 916)
      • chrome.exe (PID: 3188)
      • chrome.exe (PID: 3560)
      • chrome.exe (PID: 2616)
      • chrome.exe (PID: 1072)
      • chrome.exe (PID: 3984)
      • chrome.exe (PID: 3844)
      • chrome.exe (PID: 3808)
      • chrome.exe (PID: 3472)
      • chrome.exe (PID: 2892)
      • chrome.exe (PID: 1528)
      • chrome.exe (PID: 3924)
      • chrome.exe (PID: 1992)
    • Reads the computer name

      • iexplore.exe (PID: 2908)
      • iexplore.exe (PID: 3244)
      • msdt.exe (PID: 1992)
      • sdiagnhost.exe (PID: 3956)
      • chrome.exe (PID: 2032)
      • chrome.exe (PID: 3420)
      • chrome.exe (PID: 3476)
      • ipconfig.exe (PID: 1280)
      • ROUTE.EXE (PID: 3968)
      • chrome.exe (PID: 3132)
      • chrome.exe (PID: 2852)
      • chrome.exe (PID: 3544)
      • chrome.exe (PID: 1068)
      • chrome.exe (PID: 1236)
      • chrome.exe (PID: 3844)
    • Changes internet zones settings

      • iexplore.exe (PID: 2908)
    • Application launched itself

      • iexplore.exe (PID: 2908)
      • chrome.exe (PID: 2032)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3244)
    • Reads settings of System Certificates

      • msdt.exe (PID: 1992)
      • iexplore.exe (PID: 2908)
      • chrome.exe (PID: 3420)
    • Checks Windows Trust Settings

      • msdt.exe (PID: 1992)
      • sdiagnhost.exe (PID: 3956)
      • iexplore.exe (PID: 2908)
    • Manual execution by user

      • chrome.exe (PID: 2032)
    • Reads the hosts file

      • chrome.exe (PID: 2032)
      • chrome.exe (PID: 3420)
    • Reads the date of Windows installation

      • chrome.exe (PID: 1068)
      • iexplore.exe (PID: 2908)
    • Creates files in the user directory

      • iexplore.exe (PID: 2908)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2908)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2908)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
118
Monitored processes
82
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe no specs msdt.exe sdiagnhost.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs ipconfig.exe no specs route.exe no specs makecab.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2908"C:\Program Files\Internet Explorer\iexplore.exe" "https://agentecasas.com.mx"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3244"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2908 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
1992 -modal 131384 -skip TRUE -path C:\Windows\diagnostics\system\networking -af C:\Users\admin\AppData\Local\Temp\NDFE3CF.tmp -ep NetworkDiagnosticsWebC:\Windows\system32\msdt.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Diagnostics Troubleshooting Wizard
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\msdt.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3956C:\Windows\System32\sdiagnhost.exe -EmbeddingC:\Windows\System32\sdiagnhost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Scripted Diagnostics Native Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\sdiagnhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2032"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
1396"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x66b0d988,0x66b0d998,0x66b0d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3476"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1056,10615574017106930324,7991604423201092394,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1036 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3420"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1056,10615574017106930324,7991604423201092394,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1260 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\shell32.dll
3524"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,10615574017106930324,7991604423201092394,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1936 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2240"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,10615574017106930324,7991604423201092394,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1952 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
24 305
Read events
24 007
Write events
287
Delete events
11

Modification events

(PID) Process:(2908) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(2908) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(2908) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30960795
(PID) Process:(2908) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(2908) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30960795
(PID) Process:(2908) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2908) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2908) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2908) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2908) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
3
Suspicious files
192
Text files
210
Unknown types
16

Dropped files

PID
Process
Filename
Type
2908iexplore.exeC:\Users\admin\AppData\Local\Temp\NDFE3CF.tmpbinary
MD5:3061244EF50D2A8B1EAC550FF1DFB4C7
SHA256:2D298CCA60B51F44A804F9215C51DBE0E9D021BFA5BF7F4D75219483D36E31D6
2908iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:63EE3A607693FA6809CCDF6BF0421DE4
SHA256:77BDCFEDDF26E5BB8A6972332C3B280FEDF0786A3973F9798EE6E244D7C0FF42
2908iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:1F6A4AB3B5315048B2DE6EA010DAAEE6
SHA256:F076BF55666B5A919298E38E3D1962C1B598A0B08B846B00A111079728E62879
1992msdt.exeC:\Users\admin\AppData\Local\Temp\SDIAG_9b7e4d42-87ec-49ae-85c3-238c0880a32f\StartDPSService.ps1text
MD5:A660422059D953C6D681B53A6977100E
SHA256:D19677234127C38A52AEC23686775A8EB3F4E3A406F4A11804D97602D6C31813
2908iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:AC8FE9D561E9E7288AECF13F03AEA3D1
SHA256:CECD911136F3CCBE6F4869CBCBD9FD15B3FA91CD2FD49B9655FA3BCF8E932C05
1992msdt.exeC:\Users\admin\AppData\Local\Temp\SDIAG_9b7e4d42-87ec-49ae-85c3-238c0880a32f\UtilityFunctions.ps1text
MD5:2F7C3DB0C268CF1CF506FE6E8AECB8A0
SHA256:886A625F71E0C35E5722423ED3AA0F5BFF8D120356578AB81A64DE2AB73D47F3
1992msdt.exeC:\Users\admin\AppData\Local\Temp\SDIAG_9b7e4d42-87ec-49ae-85c3-238c0880a32f\DiagPackage.diagpkgxml
MD5:C9FB87FA3460FAE6D5D599236CFD77E2
SHA256:CDE728C08A4E50A02FCFF35C90EE2B3B33AB24C8B858F180B6A67BFA94DEF35F
1992msdt.exeC:\Users\admin\AppData\Local\Temp\SDIAG_9b7e4d42-87ec-49ae-85c3-238c0880a32f\NetworkDiagnosticsResolve.ps1text
MD5:A7B957F221C643580184665BE57E6AC8
SHA256:8582EF50174CB74233F196F193E04C0CCBBEE2AED5CE50964CBB95822C218E7F
1992msdt.exeC:\Users\admin\AppData\Local\Temp\SDIAG_9b7e4d42-87ec-49ae-85c3-238c0880a32f\en-US\DiagPackage.dll.muiexecutable
MD5:5D7936806E6855E2ECC2B095316D45D8
SHA256:71A4559F9FD122914A95998E8685BE638B8F81E581987708497E8F8A7A2F4DCB
2032chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62881B08-7F0.pma
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
31
TCP/UDP connections
43
DNS requests
46
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvODJiQUFYYVJaZ0k5di1hUFlXS1prX2xDZw/1.0.0.13_llkgjffcdpffmhiakmfcdcblohccpfmo.crx
US
whitelisted
2908
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhaugimu6oyjec2nmzx4iucjyfa_2816/jflookgnkcckhobaglndicnbbgbonegd_2816_all_adn6eyvklmz7hvnhoqnoulr45o6q.crx3
US
binary
9.73 Kb
whitelisted
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
934 b
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
45.0 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhaugimu6oyjec2nmzx4iucjyfa_2816/jflookgnkcckhobaglndicnbbgbonegd_2816_all_adn6eyvklmz7hvnhoqnoulr45o6q.crx3
US
binary
9.73 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhaugimu6oyjec2nmzx4iucjyfa_2816/jflookgnkcckhobaglndicnbbgbonegd_2816_all_adn6eyvklmz7hvnhoqnoulr45o6q.crx3
US
binary
7.38 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
89.1 Kb
whitelisted
2908
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
178 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2908
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3420
chrome.exe
142.250.185.99:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2908
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
192.168.100.2:53
whitelisted
3420
chrome.exe
142.250.185.109:443
accounts.google.com
Google Inc.
US
suspicious
2908
iexplore.exe
8.252.177.126:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
3420
chrome.exe
142.250.187.132:443
www.google.com
Google Inc.
US
whitelisted
3420
chrome.exe
216.58.212.129:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
3420
chrome.exe
142.250.186.78:443
apis.google.com
Google Inc.
US
whitelisted
3420
chrome.exe
142.250.187.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
agentecasas.com.mx
unknown
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 8.252.177.126
  • 8.252.42.126
  • 8.250.197.254
  • 8.249.8.126
  • 8.252.73.126
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
www.agentecasas.com.mx
  • 23.217.138.108
  • 23.202.231.167
malicious
dns.msftncsi.com
  • 131.107.255.255
shared
clientservices.googleapis.com
  • 142.250.185.99
whitelisted
accounts.google.com
  • 142.250.185.109
shared
clients2.google.com
  • 142.250.187.110
whitelisted

Threats

No threats detected
No debug info