analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://protonmail.com

Full analysis: https://app.any.run/tasks/b1db9ad3-34fe-4c0d-8156-f49e8427ff3a
Verdict: Malicious activity
Analysis date: June 27, 2022, 09:50:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

CB2DE2BF292A645E4F0565B473E1569D

SHA1:

9A7CFB906797A5C6D78ECCA52039E0A0982129A8

SHA256:

9F075A892A6729C1CA4FD62443C827A1FC1A4E5E36C6A38A3D25830A5265BE21

SSDEEP:

3:N8TKRGMJ2n:2s2n

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • chrome.exe (PID: 1868)
    • Unusual execution from Microsoft Office

      • OUTLOOK.EXE (PID: 3208)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 1868)
    • Drops a file with a compile date too recent

      • chrome.exe (PID: 1868)
    • Reads Microsoft Outlook installation path

      • chrome.exe (PID: 2552)
      • chrome.exe (PID: 2596)
    • Starts Microsoft Office Application

      • chrome.exe (PID: 2596)
    • Reads the date of Windows installation

      • rundll32.exe (PID: 2248)
    • Uses RUNDLL32.EXE to load library

      • OUTLOOK.EXE (PID: 3208)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 3712)
      • chrome.exe (PID: 2580)
      • chrome.exe (PID: 3260)
      • chrome.exe (PID: 2596)
      • chrome.exe (PID: 3884)
      • chrome.exe (PID: 3604)
      • chrome.exe (PID: 2176)
      • chrome.exe (PID: 3584)
      • chrome.exe (PID: 1300)
      • chrome.exe (PID: 2520)
      • chrome.exe (PID: 3704)
      • chrome.exe (PID: 444)
      • chrome.exe (PID: 3440)
      • chrome.exe (PID: 3928)
      • chrome.exe (PID: 3308)
      • chrome.exe (PID: 1740)
      • chrome.exe (PID: 3568)
      • chrome.exe (PID: 3476)
      • chrome.exe (PID: 2340)
      • chrome.exe (PID: 2188)
      • chrome.exe (PID: 3624)
      • chrome.exe (PID: 3092)
      • chrome.exe (PID: 2824)
      • chrome.exe (PID: 2104)
      • chrome.exe (PID: 2436)
      • chrome.exe (PID: 3192)
      • chrome.exe (PID: 396)
      • chrome.exe (PID: 3568)
      • chrome.exe (PID: 3028)
      • chrome.exe (PID: 3512)
      • chrome.exe (PID: 364)
      • chrome.exe (PID: 3576)
      • chrome.exe (PID: 2260)
      • chrome.exe (PID: 124)
      • chrome.exe (PID: 1196)
      • chrome.exe (PID: 884)
      • chrome.exe (PID: 2156)
      • chrome.exe (PID: 1868)
      • chrome.exe (PID: 2200)
      • chrome.exe (PID: 2060)
      • chrome.exe (PID: 1572)
      • chrome.exe (PID: 1648)
      • chrome.exe (PID: 2072)
      • chrome.exe (PID: 2552)
      • OUTLOOK.EXE (PID: 3208)
      • chrome.exe (PID: 372)
      • chrome.exe (PID: 2984)
      • firefox.exe (PID: 3808)
      • rundll32.exe (PID: 2248)
      • firefox.exe (PID: 2996)
      • firefox.exe (PID: 1872)
      • firefox.exe (PID: 2972)
      • firefox.exe (PID: 4012)
      • firefox.exe (PID: 1996)
      • firefox.exe (PID: 3396)
      • firefox.exe (PID: 1072)
      • firefox.exe (PID: 3908)
      • chrome.exe (PID: 576)
    • Reads the computer name

      • chrome.exe (PID: 2596)
      • chrome.exe (PID: 3260)
      • chrome.exe (PID: 2580)
      • chrome.exe (PID: 3584)
      • chrome.exe (PID: 2520)
      • chrome.exe (PID: 3476)
      • chrome.exe (PID: 884)
      • chrome.exe (PID: 2552)
      • chrome.exe (PID: 2984)
      • chrome.exe (PID: 1648)
      • OUTLOOK.EXE (PID: 3208)
      • rundll32.exe (PID: 2248)
      • firefox.exe (PID: 3808)
      • firefox.exe (PID: 3396)
      • firefox.exe (PID: 1872)
      • firefox.exe (PID: 2972)
      • firefox.exe (PID: 4012)
      • firefox.exe (PID: 1996)
      • firefox.exe (PID: 3908)
      • firefox.exe (PID: 1072)
    • Reads the hosts file

      • chrome.exe (PID: 2596)
      • chrome.exe (PID: 3260)
    • Application launched itself

      • chrome.exe (PID: 2596)
      • firefox.exe (PID: 2996)
      • firefox.exe (PID: 3808)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3260)
    • Reads the date of Windows installation

      • chrome.exe (PID: 3476)
      • firefox.exe (PID: 3808)
    • Checks Windows Trust Settings

      • chrome.exe (PID: 2596)
      • rundll32.exe (PID: 2248)
    • Reads Microsoft Office registry keys

      • chrome.exe (PID: 2596)
      • OUTLOOK.EXE (PID: 3208)
    • Searches for installed software

      • OUTLOOK.EXE (PID: 3208)
    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3208)
      • firefox.exe (PID: 3808)
    • Reads CPU info

      • firefox.exe (PID: 3808)
    • Creates files in the program directory

      • firefox.exe (PID: 3808)
    • Dropped object may contain Bitcoin addresses

      • firefox.exe (PID: 3808)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
99
Monitored processes
58
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs outlook.exe rundll32.exe no specs firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2596"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://protonmail.com"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3712"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6f64d988,0x6f64d998,0x6f64d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2580"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1060,5122788229929906378,17220220202499454328,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1068 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3260"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1060,5122788229929906378,17220220202499454328,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1256 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3604"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,5122788229929906378,17220220202499454328,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1840 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3884"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,5122788229929906378,17220220202499454328,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1852 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2176"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,5122788229929906378,17220220202499454328,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2128 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\gdi32.dll
3584"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1060,5122788229929906378,17220220202499454328,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2672 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
3308"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,5122788229929906378,17220220202499454328,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3928"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,5122788229929906378,17220220202499454328,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1972 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
28 336
Read events
27 129
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
159
Text files
226
Unknown types
35

Dropped files

PID
Process
Filename
Type
2596chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62B97D4C-A24.pma
MD5:
SHA256:
2596chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\14d3504e-d612-44f9-a8b5-113f02cf7dcd.tmptext
MD5:EBFC69820CFF36EEC6A0348347D3FBCD
SHA256:6378B33A2CADD094135C665C29C74C5789D8AABF277FC9C09100DB701BCF6356
2596chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\faa7228b-c17d-47cd-8b93-1ce1d6458f53.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
2596chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RFf5fba.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
2596chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:995C92837E4775CAFFE387D51ADBA520
SHA256:51247C3464FD988B72670002D01A57FBFF1348704D325DC8FF8817ED2459D0D9
2596chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
2596chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.datbinary
MD5:9C016064A1F864C8140915D77CF3389A
SHA256:0E7265D4A8C16223538EDD8CD620B8820611C74538E420A88E333BE7F62AC787
2596chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
2596chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
2596chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old~RFf6103.TMPtext
MD5:109A25C32EE1132ECD6D9F3ED9ADF01A
SHA256:DA6028DB9485C65E683643658326F02B1D0A1566DE14914EF28E5248EB94F0DD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
42
TCP/UDP connections
113
DNS requests
141
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
912
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adgrtxq7my4yfuttkf2to76f2ida_2022.6.6.1142/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.6.6.1142_all_dsc4ljicq2toditibqc2mswgny.crx3
US
binary
5.63 Kb
whitelisted
912
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adgrtxq7my4yfuttkf2to76f2ida_2022.6.6.1142/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.6.6.1142_all_dsc4ljicq2toditibqc2mswgny.crx3
US
whitelisted
912
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/epb4sdvq6vqrfeknwrmg74jhaa_2831/jflookgnkcckhobaglndicnbbgbonegd_2831_all_ilnjnaev3bhunvzfg33k3jlqbi.crx3
US
binary
5.63 Kb
whitelisted
3260
chrome.exe
GET
204
142.250.185.131:80
http://www.gstatic.com/generate_204
US
whitelisted
3260
chrome.exe
POST
200
142.250.185.67:80
http://update.googleapis.com/service/update2/json?cup2key=10:965119492&cup2hreq=97bfbf99e2836f048431e6b12299b659c0cbd81bb18b73626fa834b36ffd2e1b
US
text
2.75 Kb
whitelisted
912
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/epb4sdvq6vqrfeknwrmg74jhaa_2831/jflookgnkcckhobaglndicnbbgbonegd_2831_all_ilnjnaev3bhunvzfg33k3jlqbi.crx3
US
binary
10.2 Kb
whitelisted
912
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/epb4sdvq6vqrfeknwrmg74jhaa_2831/jflookgnkcckhobaglndicnbbgbonegd_2831_all_ilnjnaev3bhunvzfg33k3jlqbi.crx3
US
binary
3.25 Kb
whitelisted
912
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
71.9 Kb
whitelisted
912
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZjE0QUFYTUR2NXNIakJsbE5jbXNrUkdfQQ/4.10.2391.0_oimompecagnajdejgnnjijobebaeigek.crx
US
binary
1.41 Mb
whitelisted
912
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
12.8 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3260
chrome.exe
216.58.212.142:443
clients2.google.com
Google Inc.
US
whitelisted
3260
chrome.exe
142.250.185.174:443
encrypted-tbn0.gstatic.com
Google Inc.
US
whitelisted
3260
chrome.exe
142.250.186.100:443
www.google.com
Google Inc.
US
whitelisted
3260
chrome.exe
142.250.185.131:80
www.gstatic.com
Google Inc.
US
whitelisted
142.250.185.131:80
www.gstatic.com
Google Inc.
US
whitelisted
3260
chrome.exe
142.250.185.131:443
www.gstatic.com
Google Inc.
US
whitelisted
3260
chrome.exe
142.250.184.195:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3260
chrome.exe
142.250.186.109:443
accounts.google.com
Google Inc.
US
whitelisted
3260
chrome.exe
172.217.23.97:443
lh5.googleusercontent.com
Google Inc.
US
whitelisted
3260
chrome.exe
185.70.42.12:443
protonmail.com
CH
unknown

DNS requests

Domain
IP
Reputation
clients2.google.com
  • 216.58.212.142
whitelisted
protonmail.com
  • 185.70.42.12
suspicious
accounts.google.com
  • 142.250.186.109
shared
ssl.gstatic.com
  • 142.250.184.195
whitelisted
www.google.com
  • 142.250.186.100
  • 142.251.37.100
  • 2a00:1450:4001:827::2004
whitelisted
www.gstatic.com
  • 142.250.185.131
  • 142.250.185.67
  • 142.250.74.206
  • 2a00:1450:4001:812::2003
whitelisted
ctldl.windowsupdate.com
  • 8.241.11.126
  • 8.248.145.254
  • 8.238.28.254
  • 8.238.32.126
  • 8.241.9.126
whitelisted
lh5.googleusercontent.com
  • 172.217.23.97
whitelisted
encrypted-tbn0.gstatic.com
  • 142.250.185.174
whitelisted
proton.me
  • 185.70.42.45
unknown

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO File Sharing Domain in DNS Lookup (drive .protonmail .com)
3260
chrome.exe
Potentially Bad Traffic
ET INFO Observed File Sharing Domain (drive .protonmail .com in TLS SNI)
3808
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3808
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
3808
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3808
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info