analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://download.fosshub.com/Protected/expiretime=1579347869;badurl=aHR0cHM6Ly93d3cuZm9zc2h1Yi5jb20vU3B5Ym90LVNlYXJjaC1hbmQtRGVzdHJveS5odG1s/e7c1900fbd40d08906375de5a7db3da72737adacd45ab8aad7f484bde1afdf18/5b7e63bf0c200816f7b798b8/5b7e64120c200816f7b798c4/spybotsd-2.7.64.0.exe

Full analysis: https://app.any.run/tasks/89d29c9f-0366-4398-87f1-6326ef6e9ac2
Verdict: Malicious activity
Analysis date: January 17, 2020, 21:51:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

47BD278F781D15C9BDF3234C658D1413

SHA1:

268757B3BD13472FB060202D3754D515AB40DA99

SHA256:

7EEA5F7A20B447A5D1F8E627B9F9C59CAE0445E7C1AD05FEDC1EB216763C55A1

SSDEEP:

6:2SKFfme4tX+StsV1BXsk71EL0AVf3znn0dA:2xZvG+hnXsbfzn0dA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • spybotsd-2.7.64.0.exe (PID: 4068)
      • spybotsd-2.7.64.0.exe (PID: 2564)
      • SDTray.exe (PID: 1932)
      • SDUpdSvc.exe (PID: 2620)
      • SDFSSvc.exe (PID: 3888)
      • SDUpdate.exe (PID: 2264)
      • SDUpdate.exe (PID: 3432)
      • SDWelcome.exe (PID: 1608)
      • SDImmunize.exe (PID: 2560)
      • SDSettings.exe (PID: 4000)
      • SDImmunize.exe (PID: 2916)
      • SDWelcome.exe (PID: 2068)
      • SDFiles.exe (PID: 4040)
      • SDSettings.exe (PID: 3524)
      • SDWelcome.exe (PID: 912)
      • SDRootAlyzer.exe (PID: 1024)
      • SDRootAlyzer.exe (PID: 2632)
      • SDTools.exe (PID: 2676)
      • SDTools.exe (PID: 2836)
    • Changes settings of System certificates

      • svchost.exe (PID: 1080)
      • SDTools.exe (PID: 2836)
    • Changes the autorun value in the registry

      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Actions looks like stealing of personal data

      • SDTray.exe (PID: 1932)
      • spybotsd-2.7.64.0.tmp (PID: 1856)
      • SDUpdSvc.exe (PID: 2620)
      • SDFSSvc.exe (PID: 3888)
      • SDUpdate.exe (PID: 2264)
      • SDWelcome.exe (PID: 1608)
      • SDUpdate.exe (PID: 3432)
      • SDFiles.exe (PID: 4040)
      • SDImmunize.exe (PID: 2560)
      • SDWelcome.exe (PID: 2068)
      • SDSettings.exe (PID: 4000)
      • SDSettings.exe (PID: 3524)
      • SDWelcome.exe (PID: 912)
      • SDRootAlyzer.exe (PID: 1024)
      • SDTools.exe (PID: 2836)
    • Loads dropped or rewritten executable

      • SDFSSvc.exe (PID: 3888)
      • SDTray.exe (PID: 1932)
      • SDUpdSvc.exe (PID: 2620)
      • SDUpdate.exe (PID: 2264)
      • SDWelcome.exe (PID: 1608)
      • SDUpdate.exe (PID: 3432)
      • SDSettings.exe (PID: 4000)
      • SDImmunize.exe (PID: 2560)
      • SDFiles.exe (PID: 4040)
      • SDSettings.exe (PID: 3524)
      • SDRootAlyzer.exe (PID: 1024)
      • SDWelcome.exe (PID: 912)
      • SDTools.exe (PID: 2836)
    • Loads the Task Scheduler DLL interface

      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Loads the Task Scheduler COM API

      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Application was injected by another process

      • smss.exe (PID: 264)
      • csrss.exe (PID: 348)
      • lsass.exe (PID: 456)
      • winlogon.exe (PID: 552)
      • svchost.exe (PID: 796)
      • services.exe (PID: 448)
      • lsm.exe (PID: 464)
      • svchost.exe (PID: 608)
      • csrss.exe (PID: 404)
      • wininit.exe (PID: 396)
      • IMEDICTUPDATE.EXE (PID: 1384)
      • svchost.exe (PID: 692)
      • svchost.exe (PID: 840)
      • svchost.exe (PID: 1352)
      • svchost.exe (PID: 1080)
      • svchost.exe (PID: 864)
      • spoolsv.exe (PID: 1204)
      • svchost.exe (PID: 1000)
      • svchost.exe (PID: 1232)
      • qemu-ga.exe (PID: 1460)
      • taskeng.exe (PID: 2032)
      • taskeng.exe (PID: 3080)
      • svchost.exe (PID: 1824)
      • windanr.exe (PID: 3716)
      • dwm.exe (PID: 280)
      • wmiprvse.exe (PID: 3060)
      • explorer.exe (PID: 352)
      • ctfmon.exe (PID: 708)
      • SearchIndexer.exe (PID: 1872)
    • Runs injected code in another process

      • SDRootAlyzer.exe (PID: 1024)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 1296)
      • spybotsd-2.7.64.0.exe (PID: 2564)
      • spybotsd-2.7.64.0.exe (PID: 4068)
      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Adds / modifies Windows certificates

      • svchost.exe (PID: 1080)
      • SDTools.exe (PID: 2836)
    • Creates files in the Windows directory

      • spybotsd-2.7.64.0.tmp (PID: 1856)
      • svchost.exe (PID: 796)
      • SDFSSvc.exe (PID: 3888)
      • svchost.exe (PID: 864)
      • SDUpdate.exe (PID: 2264)
    • Reads the Windows organization settings

      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Reads Windows owner or organization settings

      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Starts Internet Explorer

      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Creates executable files which already exist in Windows

      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Creates or modifies windows services

      • spybotsd-2.7.64.0.tmp (PID: 1856)
      • SDTray.exe (PID: 1932)
      • services.exe (PID: 448)
      • SDFSSvc.exe (PID: 3888)
      • SDUpdSvc.exe (PID: 2620)
    • Creates COM task schedule object

      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Modifies the open verb of a shell class

      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Creates files in the program directory

      • SDTray.exe (PID: 1932)
      • SDFSSvc.exe (PID: 3888)
      • SDUpdSvc.exe (PID: 2620)
      • SDImmunize.exe (PID: 2560)
      • SDSettings.exe (PID: 4000)
      • SDFiles.exe (PID: 4040)
      • SDRootAlyzer.exe (PID: 1024)
    • Reads Environment values

      • SDTray.exe (PID: 1932)
      • SDFSSvc.exe (PID: 3888)
      • SDUpdate.exe (PID: 3432)
      • SDWelcome.exe (PID: 1608)
      • SDUpdate.exe (PID: 2264)
      • SDSettings.exe (PID: 4000)
      • SDImmunize.exe (PID: 2560)
      • SDWelcome.exe (PID: 2068)
      • SDFiles.exe (PID: 4040)
      • SDSettings.exe (PID: 3524)
      • SDWelcome.exe (PID: 912)
      • SDRootAlyzer.exe (PID: 1024)
      • SDTools.exe (PID: 2836)
    • Searches for installed software

      • svchost.exe (PID: 840)
      • SDTools.exe (PID: 2836)
    • Executed as Windows Service

      • SDFSSvc.exe (PID: 3888)
      • SDUpdSvc.exe (PID: 2620)
    • Removes files from Windows directory

      • SDFSSvc.exe (PID: 3888)
      • SDUpdate.exe (PID: 2264)
    • Executed via Task Scheduler

      • SDUpdate.exe (PID: 2264)
    • Loads DLL from Mozilla Firefox

      • csrss.exe (PID: 404)
    • Creates files in the user directory

      • SDWelcome.exe (PID: 1608)
      • SDUpdate.exe (PID: 3432)
      • SDImmunize.exe (PID: 2560)
      • SDSettings.exe (PID: 4000)
      • SDFiles.exe (PID: 4040)
      • SDWelcome.exe (PID: 912)
      • SDSettings.exe (PID: 3524)
      • SDRootAlyzer.exe (PID: 1024)
      • SDTools.exe (PID: 2836)
    • Reads the cookies of Mozilla Firefox

      • SDImmunize.exe (PID: 2560)
      • SDSettings.exe (PID: 4000)
      • SDSettings.exe (PID: 3524)
      • SDTools.exe (PID: 2836)
    • Reads the cookies of Google Chrome

      • SDSettings.exe (PID: 4000)
      • SDSettings.exe (PID: 3524)
      • SDTools.exe (PID: 2836)
  • INFO

    • Application was dropped or rewritten from another process

      • spybotsd-2.7.64.0.tmp (PID: 3008)
      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Reads the hosts file

      • chrome.exe (PID: 1296)
      • chrome.exe (PID: 1324)
      • SDFSSvc.exe (PID: 3888)
      • SDImmunize.exe (PID: 2560)
      • SDTools.exe (PID: 2836)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 1296)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1324)
      • SDTools.exe (PID: 2836)
    • Application launched itself

      • chrome.exe (PID: 1296)
    • Changes internet zones settings

      • iexplore.exe (PID: 1756)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3224)
    • Creates files in the user directory

      • iexplore.exe (PID: 3224)
    • Loads dropped or rewritten executable

      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Creates a software uninstall entry

      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Creates files in the program directory

      • spybotsd-2.7.64.0.tmp (PID: 1856)
    • Manual execution by user

      • SDWelcome.exe (PID: 912)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
85
Monitored processes
62
Malicious processes
22
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start inject inject inject inject inject inject chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs spybotsd-2.7.64.0.exe chrome.exe no specs spybotsd-2.7.64.0.tmp no specs spybotsd-2.7.64.0.exe spybotsd-2.7.64.0.tmp iexplore.exe iexplore.exe sdtray.exe sdfssvc.exe sdupdsvc.exe sdupdate.exe sdwelcome.exe sdupdate.exe sdimmunize.exe no specs sdimmunize.exe sdsettings.exe sdwelcome.exe sdfiles.exe sdsettings.exe sdwelcome.exe sdrootalyzer.exe no specs sdrootalyzer.exe smss.exe csrss.exe wininit.exe csrss.exe services.exe lsass.exe lsm.exe winlogon.exe svchost.exe svchost.exe svchost.exe svchost.exe svchost.exe svchost.exe svchost.exe spoolsv.exe svchost.exe svchost.exe imedictupdate.exe qemu-ga.exe svchost.exe taskeng.exe dwm.exe explorer.exe ctfmon.exe searchindexer.exe windanr.exe wmiprvse.exe taskeng.exe sdtools.exe no specs sdtools.exe

Process information

PID
CMD
Path
Indicators
Parent process
1296"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://download.fosshub.com/Protected/expiretime=1579347869;badurl=aHR0cHM6Ly93d3cuZm9zc2h1Yi5jb20vU3B5Ym90LVNlYXJjaC1hbmQtRGVzdHJveS5odG1s/e7c1900fbd40d08906375de5a7db3da72737adacd45ab8aad7f484bde1afdf18/5b7e63bf0c200816f7b798b8/5b7e64120c200816f7b798c4/spybotsd-2.7.64.0.exe"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
75.0.3770.100
3796"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ed2a9d0,0x6ed2a9e0,0x6ed2a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2608"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2428 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2800"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=984,2362764329789182552,18086670521994703777,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=3491870220119411935 --mojo-platform-channel-handle=1000 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1324"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=984,2362764329789182552,18086670521994703777,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=16319182642035176294 --mojo-platform-channel-handle=1556 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
4016"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=984,2362764329789182552,18086670521994703777,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=10763886082544571632 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2240 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
1036"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=984,2362764329789182552,18086670521994703777,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=7940745832656763450 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2200 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
3116"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=984,2362764329789182552,18086670521994703777,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17748160228249811099 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2516 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
272"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=984,2362764329789182552,18086670521994703777,131072 --enable-features=PasswordImport --disable-gpu-sandbox --use-gl=disabled --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=4343248990804479983 --mojo-platform-channel-handle=3508 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
2564"C:\Users\admin\Downloads\spybotsd-2.7.64.0.exe" C:\Users\admin\Downloads\spybotsd-2.7.64.0.exe
chrome.exe
User:
admin
Company:
Safer-Networking Ltd.
Integrity Level:
MEDIUM
Description:
Spybot - Search & Destroy
Exit code:
0
Version:
2.7.64.0
Total events
15 039
Read events
13 059
Write events
0
Delete events
0

Modification events

No data
Executable files
87
Suspicious files
122
Text files
739
Unknown types
79

Dropped files

PID
Process
Filename
Type
1296chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\9360c5cf-6dab-44cb-b70b-6ec8d0dbb804.tmp
MD5:
SHA256:
1296chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
1296chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
1296chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF39a64d.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
1296chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RF39a65c.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
1296chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
1296chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.oldtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
1296chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
1296chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF39a63d.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
864svchost.exeC:\Windows\appcompat\programs\RecentFileCache.bcftxt
MD5:74DC25C12CA59FB0F9AF8FC1CA3A1318
SHA256:3FCC863F670408EA1D3D7A80421994FF39F92FBC25FF1586523ECB2B4DE05206
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
42
TCP/UDP connections
45
DNS requests
24
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3888
SDFSSvc.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D
US
der
471 b
whitelisted
1932
SDTray.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D
US
der
471 b
whitelisted
1932
SDTray.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAb9%2BQOWA63qAArrPye7uhs%3D
US
der
471 b
whitelisted
1296
chrome.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.4 Kb
whitelisted
1932
SDTray.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSFDxAmS5JEAmWxO0Ue9OdQ9z7zPAQUFQASKxOYspkH7R7for5XDStnAs0CEAMBmgI6%2F1ixa9bV6uYX8GY%3D
US
der
471 b
whitelisted
1932
SDTray.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAs%2F0y45skewnIBAVx1q0vM%3D
US
der
471 b
whitelisted
3888
SDFSSvc.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.4 Kb
whitelisted
3888
SDFSSvc.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAs%2F0y45skewnIBAVx1q0vM%3D
US
der
471 b
whitelisted
3888
SDFSSvc.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAb9%2BQOWA63qAArrPye7uhs%3D
US
der
471 b
whitelisted
3888
SDFSSvc.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSFDxAmS5JEAmWxO0Ue9OdQ9z7zPAQUFQASKxOYspkH7R7for5XDStnAs0CEAMBmgI6%2F1ixa9bV6uYX8GY%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1324
chrome.exe
216.58.206.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
1324
chrome.exe
172.217.21.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
1324
chrome.exe
216.58.207.45:443
accounts.google.com
Google Inc.
US
whitelisted
1324
chrome.exe
205.234.175.175:443
download.fosshub.com
CacheNetworks, Inc.
US
suspicious
1932
SDTray.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1756
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1324
chrome.exe
172.217.16.206:443
sb-ssl.google.com
Google Inc.
US
whitelisted
3224
iexplore.exe
167.114.117.64:80
www.safer-networking.org
OVH SAS
CA
unknown
1856
spybotsd-2.7.64.0.tmp
167.114.117.64:80
www.safer-networking.org
OVH SAS
CA
unknown
1324
chrome.exe
216.239.36.117:443
www.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
download.fosshub.com
  • 205.234.175.175
whitelisted
clientservices.googleapis.com
  • 172.217.21.195
whitelisted
accounts.google.com
  • 216.58.207.45
shared
www.google.com
  • 216.239.36.117
  • 216.239.32.117
  • 216.239.38.117
  • 216.239.34.117
whitelisted
ssl.gstatic.com
  • 216.58.206.3
whitelisted
sb-ssl.google.com
  • 172.217.16.206
whitelisted
www.download.windowsupdate.com
  • 13.107.4.50
whitelisted
www.safer-networking.org
  • 167.114.117.64
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.paypalobjects.com
  • 2.21.38.79
whitelisted

Threats

PID
Process
Class
Message
1856
spybotsd-2.7.64.0.tmp
Misc activity
SUSPICIOUS [PTsecurity] HTTP GET method with http_client_body (RFC7231)
Process
Message
SDTray.exe
C:\Program Files\Spybot - Search & Destroy 2\SDLicense.dll: GetCodeSignatureIssuerPE: -1
SDTray.exe
TMemoryMappedFileBase: Handle created,
SDTray.exe
TMemoryMappedFileBase: Handle created,
SDTray.exe
TMemoryMappedFileBase: Handle created,
SDTray.exe
TMemoryMappedFileBase: Handle created,
SDFSSvc.exe
C:\Program Files\Spybot - Search & Destroy 2\SDLicense.dll: GetCodeSignatureIssuerPE: -1
SDFSSvc.exe
sbsdWebTestLists.AddListFromFile: missing file Includes\GoodBanks.sbs
SDFSSvc.exe
sbsdWebTestLists.AddListFromFile: missing file Includes\GoodBankScripts.sbs
SDFSSvc.exe
TSDScannerService.ServiceCreate.1
SDFSSvc.exe
TMemoryMappedFileBase: Handle created,