analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

cc0fe0-putty.exe.zip

Full analysis: https://app.any.run/tasks/82ca90e7-d226-462a-9fa9-2c3e5501cda2
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: June 27, 2022, 09:17:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
snake
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

34A647D10019B6795AB92546407D611B

SHA1:

72B247FADCEE96966D6A2C193E757E9E5C1A9ED6

SHA256:

8F6F84942C3348CE1D6463ADB9CB98F9C46889B7E98C73C208E4F21455AE41F9

SSDEEP:

12288:iW58AWTJKs6hPrCWBwT0wzxnb2T4Kz9MOI3c:VU8s6h3wF6HeOI3c

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 1912)
      • cc0fe0-putty.exe (PID: 3072)
    • Application was dropped or rewritten from another process

      • cc0fe0-putty.exe (PID: 3072)
      • cc0fe0-putty.exe (PID: 2492)
      • cc0fe0-putty.exe (PID: 3384)
    • Uses Task Scheduler to run other applications

      • cc0fe0-putty.exe (PID: 3072)
      • cc0fe0-putty.exe (PID: 2492)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3720)
      • schtasks.exe (PID: 3924)
    • SNAKE detected by memory dumps

      • MSBuild.exe (PID: 3308)
    • Steals credentials from Web Browsers

      • MSBuild.exe (PID: 3416)
    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 3416)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 1912)
      • cc0fe0-putty.exe (PID: 2492)
      • cc0fe0-putty.exe (PID: 3072)
      • powershell.exe (PID: 2744)
      • MSBuild.exe (PID: 3308)
      • powershell.exe (PID: 2916)
      • cc0fe0-putty.exe (PID: 3384)
      • MSBuild.exe (PID: 3416)
    • Reads the computer name

      • WinRAR.exe (PID: 1912)
      • cc0fe0-putty.exe (PID: 3072)
      • cc0fe0-putty.exe (PID: 2492)
      • powershell.exe (PID: 2916)
      • powershell.exe (PID: 2744)
      • MSBuild.exe (PID: 3308)
      • cc0fe0-putty.exe (PID: 3384)
      • MSBuild.exe (PID: 3416)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1912)
      • cc0fe0-putty.exe (PID: 3072)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 1912)
      • cc0fe0-putty.exe (PID: 3072)
    • Executes PowerShell scripts

      • cc0fe0-putty.exe (PID: 3072)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3288)
    • Creates files in the user directory

      • cc0fe0-putty.exe (PID: 3072)
    • Reads Environment values

      • MSBuild.exe (PID: 3308)
      • MSBuild.exe (PID: 3416)
    • Loads DLL from Mozilla Firefox

      • MSBuild.exe (PID: 3416)
    • Checks for external IP

      • MSBuild.exe (PID: 3416)
  • INFO

    • Manual execution by user

      • cc0fe0-putty.exe (PID: 3072)
      • cc0fe0-putty.exe (PID: 2492)
      • explorer.exe (PID: 3044)
      • chrome.exe (PID: 3288)
      • cc0fe0-putty.exe (PID: 3384)
    • Checks supported languages

      • chrome.exe (PID: 3288)
      • explorer.exe (PID: 3044)
      • chrome.exe (PID: 3828)
      • chrome.exe (PID: 1964)
      • chrome.exe (PID: 928)
      • chrome.exe (PID: 2968)
      • chrome.exe (PID: 3176)
      • chrome.exe (PID: 1836)
      • chrome.exe (PID: 1228)
      • chrome.exe (PID: 3372)
      • chrome.exe (PID: 3220)
      • schtasks.exe (PID: 3720)
      • schtasks.exe (PID: 3924)
      • chrome.exe (PID: 3660)
      • chrome.exe (PID: 3740)
      • chrome.exe (PID: 756)
      • chrome.exe (PID: 1940)
    • Reads the computer name

      • explorer.exe (PID: 3044)
      • chrome.exe (PID: 1964)
      • chrome.exe (PID: 3288)
      • chrome.exe (PID: 928)
      • chrome.exe (PID: 1228)
      • schtasks.exe (PID: 3720)
      • schtasks.exe (PID: 3924)
      • chrome.exe (PID: 3660)
    • Reads the hosts file

      • chrome.exe (PID: 3288)
      • chrome.exe (PID: 928)
    • Application launched itself

      • chrome.exe (PID: 3288)
    • Reads settings of System Certificates

      • chrome.exe (PID: 928)
      • powershell.exe (PID: 2916)
      • powershell.exe (PID: 2744)
      • MSBuild.exe (PID: 3416)
    • Checks Windows Trust Settings

      • powershell.exe (PID: 2916)
      • powershell.exe (PID: 2744)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

SnakeKeylogger

(PID) Process(3308) MSBuild.exe
Credentials
Telegram ID1065258767
Telegram Token5196556125:AAHaAuii90DPE7rLAfYKDWEY1kyq32xbZU8
Passworduew393Sk#@
Port587
Hostamanis.xyz
ProtocolTelegram, SMTP
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: cc0fe0-putty.exe
ZipUncompressedSize: 459264
ZipCompressedSize: 424084
ZipCRC: 0x68df7d0d
ZipModifyDate: 2022:06:27 11:13:16
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
67
Monitored processes
25
Malicious processes
5
Suspicious processes
3

Behavior graph

Click at the process to see the details
start winrar.exe cc0fe0-putty.exe cc0fe0-putty.exe no specs explorer.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs powershell.exe no specs schtasks.exe no specs #SNAKE msbuild.exe cc0fe0-putty.exe no specs schtasks.exe no specs msbuild.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1912"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\cc0fe0-putty.exe.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3072"C:\Users\admin\Desktop\cc0fe0-putty.exe" C:\Users\admin\Desktop\cc0fe0-putty.exe
Explorer.EXE
User:
admin
Company:
Coder for Life
Integrity Level:
HIGH
Description:
HD44780 LCD Emulator
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\cc0fe0-putty.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2492"C:\Users\admin\Desktop\cc0fe0-putty.exe" C:\Users\admin\Desktop\cc0fe0-putty.exeExplorer.EXE
User:
admin
Company:
Coder for Life
Integrity Level:
MEDIUM
Description:
HD44780 LCD Emulator
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\desktop\cc0fe0-putty.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3044"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
3288"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3828"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6e57d988,0x6e57d998,0x6e57d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1964"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1024,16793253569206237117,11057825302992415032,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1044 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
928"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1024,16793253569206237117,11057825302992415032,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1300 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\shell32.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
1836"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1024,16793253569206237117,11057825302992415032,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1944 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\shlwapi.dll
2968"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1024,16793253569206237117,11057825302992415032,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1952 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
Total events
22 771
Read events
22 617
Write events
154
Delete events
0

Modification events

(PID) Process:(1912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(1912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(1912) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(1912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(1912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\cc0fe0-putty.exe.zip
(PID) Process:(1912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(1912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(1912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(1912) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
2
Suspicious files
115
Text files
77
Unknown types
6

Dropped files

PID
Process
Filename
Type
3288chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62B975CC-CD8.pma
MD5:
SHA256:
1912WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb1912.11023\cc0fe0-putty.exeexecutable
MD5:706C312E068565CAD2D2EF6DED6AFB2C
SHA256:CC0FE00B3165CDBE7E040F7649EE71C7BF989C367CF9B905BB31C0799A502D71
928chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Cache\indexbinary
MD5:90E7CA7E843BB7280B99B7967EE6828C
SHA256:EC530B5F2C1DABAE403A63897422FAF134FFBDAA2BC27E3EEA48E23BA68DF6BF
3288chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF101ed4.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
3288chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old~RF101fce.TMPtext
MD5:109A25C32EE1132ECD6D9F3ED9ADF01A
SHA256:DA6028DB9485C65E683643658326F02B1D0A1566DE14914EF28E5248EB94F0DD
3288chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old~RF101fbf.TMPtext
MD5:B628564B8042F6E2CC2F53710AAECDC0
SHA256:1D3B022BDEE9F48D79E3EC1E93F519036003642D3D72D10B05CFD47F43EFBF13
3288chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
3288chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF101ee4.TMPtext
MD5:64AD8ED3E666540337BA541C549F72F7
SHA256:BECBDB08B5B37D203A85F2E974407334053BB1D2270F0B3C9A4DB963896F2206
3288chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
3288chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF101ee4.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
34
DNS requests
15
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
928
chrome.exe
GET
302
142.251.37.110:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
591 b
whitelisted
928
chrome.exe
GET
200
74.125.111.8:80
http://r3---sn-5goeenez.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=e_&mip=196.196.52.6&mm=28&mn=sn-5goeenez&ms=nvh&mt=1656321143&mv=m&mvi=3&pl=24&rmhost=r1---sn-5goeenez.gvt1.com&shardbypass=sd&smhost=r1---sn-5goeen76.gvt1.com
US
crx
242 Kb
suspicious
3416
MSBuild.exe
GET
200
193.122.130.0:80
http://checkip.dyndns.org/
US
html
104 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
928
chrome.exe
142.251.37.100:443
www.google.com
Google Inc.
US
malicious
928
chrome.exe
142.251.36.78:443
clients2.google.com
Google Inc.
US
whitelisted
928
chrome.exe
142.251.37.109:443
accounts.google.com
Google Inc.
US
unknown
928
chrome.exe
142.251.36.67:443
www.gstatic.com
Google Inc.
US
unknown
928
chrome.exe
142.251.36.131:443
clientservices.googleapis.com
Google Inc.
US
unknown
928
chrome.exe
142.251.36.138:443
fonts.googleapis.com
Google Inc.
US
whitelisted
142.251.36.65:443
clients2.googleusercontent.com
Google Inc.
US
unknown
142.251.37.110:80
apis.google.com
Google Inc.
US
suspicious
928
chrome.exe
142.251.37.110:443
apis.google.com
Google Inc.
US
suspicious
3308
MSBuild.exe
193.122.130.0:80
checkip.dyndns.org
Oracle Corporation
US
malicious

DNS requests

Domain
IP
Reputation
www.google.com
  • 142.251.37.100
whitelisted
clients2.google.com
  • 142.251.36.78
whitelisted
accounts.google.com
  • 142.251.37.109
shared
clientservices.googleapis.com
  • 142.251.36.131
whitelisted
fonts.googleapis.com
  • 142.251.36.138
whitelisted
www.gstatic.com
  • 142.251.36.67
whitelisted
fonts.gstatic.com
  • 142.251.36.131
whitelisted
apis.google.com
  • 142.251.37.110
whitelisted
clients2.googleusercontent.com
  • 142.251.36.65
whitelisted
checkip.dyndns.org
  • 193.122.130.0
  • 132.226.8.169
  • 132.226.247.73
  • 158.101.44.242
  • 193.122.6.168
shared

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.dyndns. Domain
Misc activity
AV INFO Query to checkip.dyndns. Domain
3416
MSBuild.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup - checkip.dyndns.org
Misc activity
ET INFO Telegram API Domain in DNS Lookup
3416
MSBuild.exe
Misc activity
ET INFO Observed Telegram API Domain (api .telegram .org in TLS SNI)
3416
MSBuild.exe
Misc activity
ET POLICY Telegram API Certificate Observed
1 ETPRO signatures available at the full report
No debug info