analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://crackedrar.com/

Full analysis: https://app.any.run/tasks/8fe3a8fd-f986-4a72-8664-9792c5cc89ef
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 21, 2022, 11:26:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
gozi
ursnif
dreambot
ransomware
stop
loader
stealer
Indicators:
MD5:

70E17BEB2854C19AE1E6072FCFD13142

SHA1:

540A78524FEE67D1C83DE2FF42B27F37041B3C9D

SHA256:

A5EB571B59F26CC7D40F352743737C16C0127E3FD40EC84087F09728681CEEF1

SSDEEP:

3:N8KhUXyG:2Ky9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • chrome.exe (PID: 3572)
    • URSNIF was detected

      • chrome.exe (PID: 3572)
    • Drops executable file immediately after starts

      • chrome.exe (PID: 2920)
      • build.exe (PID: 2384)
      • build.exe (PID: 2292)
      • build2.exe (PID: 1492)
    • Application was dropped or rewritten from another process

      • build.exe (PID: 2384)
      • build.exe (PID: 2456)
      • build.exe (PID: 2292)
      • build.exe (PID: 3556)
      • build2.exe (PID: 2268)
      • build2.exe (PID: 1492)
      • build.exe (PID: 2740)
      • build.exe (PID: 3416)
    • Changes settings of System certificates

      • build.exe (PID: 2384)
      • build.exe (PID: 2292)
    • Changes the autorun value in the registry

      • build.exe (PID: 2384)
    • Loads the Task Scheduler COM API

      • build.exe (PID: 2384)
      • build.exe (PID: 2292)
      • mmc.exe (PID: 2460)
    • STOP was detected

      • build.exe (PID: 2292)
    • Steals credentials from Web Browsers

      • build2.exe (PID: 1492)
    • Stealing of credential data

      • build2.exe (PID: 1492)
    • Loads dropped or rewritten executable

      • build2.exe (PID: 1492)
    • Actions looks like stealing of personal data

      • build2.exe (PID: 1492)
    • Renames files like Ransomware

      • build.exe (PID: 2740)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2920)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 2920)
      • build.exe (PID: 2384)
      • build.exe (PID: 2292)
      • build2.exe (PID: 1492)
    • Drops a file with a compile date too recent

      • chrome.exe (PID: 2920)
      • build.exe (PID: 2384)
      • build.exe (PID: 2292)
      • build2.exe (PID: 1492)
    • Reads the computer name

      • build.exe (PID: 2384)
      • build.exe (PID: 2292)
      • build2.exe (PID: 1492)
      • build.exe (PID: 2740)
    • Checks supported languages

      • build.exe (PID: 2384)
      • build.exe (PID: 2456)
      • build.exe (PID: 3556)
      • build.exe (PID: 2292)
      • build2.exe (PID: 1492)
      • build2.exe (PID: 2268)
      • build.exe (PID: 2740)
      • build.exe (PID: 3416)
    • Application launched itself

      • build.exe (PID: 2456)
      • build.exe (PID: 2384)
      • build.exe (PID: 3556)
      • build2.exe (PID: 2268)
      • build.exe (PID: 3416)
    • Uses ICACLS.EXE to modify access control list

      • build.exe (PID: 2384)
    • Adds / modifies Windows certificates

      • build.exe (PID: 2384)
      • build.exe (PID: 2292)
    • Creates files in the user directory

      • build2.exe (PID: 1492)
    • Reads the cookies of Mozilla Firefox

      • build2.exe (PID: 1492)
    • Reads Environment values

      • build2.exe (PID: 1492)
    • Creates files in the program directory

      • build2.exe (PID: 1492)
    • Reads CPU info

      • build2.exe (PID: 1492)
    • Executed via Task Scheduler

      • build.exe (PID: 3416)
    • Searches for installed software

      • build2.exe (PID: 1492)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 3156)
      • chrome.exe (PID: 2920)
      • chrome.exe (PID: 3572)
      • chrome.exe (PID: 3560)
      • chrome.exe (PID: 2928)
      • chrome.exe (PID: 2208)
      • chrome.exe (PID: 2456)
      • chrome.exe (PID: 3004)
      • chrome.exe (PID: 2296)
      • chrome.exe (PID: 3872)
      • chrome.exe (PID: 2188)
      • chrome.exe (PID: 3124)
      • chrome.exe (PID: 3856)
      • chrome.exe (PID: 2544)
      • chrome.exe (PID: 2460)
      • chrome.exe (PID: 2484)
      • chrome.exe (PID: 2184)
      • chrome.exe (PID: 1816)
      • chrome.exe (PID: 2364)
      • chrome.exe (PID: 3828)
      • icacls.exe (PID: 3444)
      • chrome.exe (PID: 2356)
      • chrome.exe (PID: 2364)
      • mmc.exe (PID: 2460)
    • Reads the computer name

      • chrome.exe (PID: 2920)
      • chrome.exe (PID: 3572)
      • chrome.exe (PID: 3560)
      • chrome.exe (PID: 3004)
      • chrome.exe (PID: 3124)
      • chrome.exe (PID: 2544)
      • chrome.exe (PID: 2364)
      • icacls.exe (PID: 3444)
      • chrome.exe (PID: 2356)
      • chrome.exe (PID: 2364)
      • mmc.exe (PID: 2460)
    • Reads the hosts file

      • chrome.exe (PID: 2920)
      • chrome.exe (PID: 3572)
    • Application launched itself

      • chrome.exe (PID: 2920)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3572)
      • build.exe (PID: 2384)
      • build.exe (PID: 2292)
      • build2.exe (PID: 1492)
      • build.exe (PID: 2740)
    • Checks Windows Trust Settings

      • chrome.exe (PID: 2920)
      • build.exe (PID: 2384)
      • build.exe (PID: 2292)
      • build2.exe (PID: 1492)
      • build.exe (PID: 2740)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2364)
    • Manual execution by user

      • mmc.exe (PID: 2460)
      • mmc.exe (PID: 1196)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
76
Monitored processes
33
Malicious processes
11
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs #URSNIF chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs build.exe no specs build.exe icacls.exe no specs build.exe #STOP build.exe chrome.exe no specs build2.exe no specs build2.exe chrome.exe no specs mmc.exe no specs mmc.exe build.exe no specs build.exe

Process information

PID
CMD
Path
Indicators
Parent process
2920"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://crackedrar.com/"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3156"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6ed7d988,0x6ed7d998,0x6ed7d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3560"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1048,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1072 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
3572"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1048,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1232 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2928"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1820 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2208"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1832 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2456"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2196 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\shell32.dll
3004"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1048,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2684 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2296"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2728 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\gdi32.dll
3872"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2484 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
37 018
Read events
36 709
Write events
0
Delete events
0

Modification events

No data
Executable files
12
Suspicious files
96
Text files
191
Unknown types
30

Dropped files

PID
Process
Filename
Type
2920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6288CC58-B68.pma
MD5:
SHA256:
2920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
2920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.oldtext
MD5:EF1D5606A483BB6C72C81A3F649BEB18
SHA256:BA083E7585ADA9936944FE56BC0141A544F18A01C3424E5C9F02375B34FE3D45
2920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
2920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG.old~RF105277.TMPtext
MD5:D097F8EB2230B3F32C41C5D75790508C
SHA256:ADDF87D20CD455CFB4AACB6B76719629C0277A4CF70B496343047BB73ABBAEF5
2920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferences~RF104c9b.TMPtext
MD5:8304B8F42465198890090F52D3F80A4C
SHA256:80C32AC2585E7E81200104B1630F19560A156C4ABF51B5888B0FBF07323FAB34
2920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
3156chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
2920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\79cd1dcc-a20b-42b0-bd11-d5cbef24dde4.tmptext
MD5:02D9A32FD0744ACECEB3C5B46B1DA0B5
SHA256:59A9E8DEA9F09EAA83BB9369B3FBB80D23B7FA02265993F18D6C33F98499D72B
2920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:02D9A32FD0744ACECEB3C5B46B1DA0B5
SHA256:59A9E8DEA9F09EAA83BB9369B3FBB80D23B7FA02265993F18D6C33F98499D72B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
44
DNS requests
31
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3572
chrome.exe
GET
204
142.250.186.35:80
http://www.gstatic.com/generate_204
US
whitelisted
2384
build.exe
GET
200
172.64.155.188:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEH1bUSa0droR23QWC7xTDac%3D
US
der
727 b
whitelisted
3572
chrome.exe
GET
200
23.216.77.69:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?756c5f4df179aad4
US
compressed
60.0 Kb
whitelisted
2292
build.exe
GET
200
201.22.140.122:80
http://ugll.org/fhsgtsspen6/get.php?pid=B42FB304EAA23143BBE40F16A07AA93E&first=true
BR
binary
557 b
malicious
1492
build2.exe
GET
200
192.124.249.41:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
2292
build.exe
GET
200
211.171.233.126:80
http://zerit.top/dl/build2.exe
KR
executable
367 Kb
malicious
2292
build.exe
GET
404
201.22.140.122:80
http://ugll.org/files/1/build3.exe
BR
html
216 b
malicious
2384
build.exe
GET
200
104.18.32.68:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEDlyRDr5IrdR19NsEN0xNZU%3D
US
der
471 b
whitelisted
1492
build2.exe
GET
200
116.202.0.187:80
http://116.202.0.187/
IN
malicious
1492
build2.exe
GET
200
192.124.249.41:80
http://ocsp.godaddy.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQdI2%2BOBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc%3D
US
der
1.69 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3572
chrome.exe
142.250.186.35:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3572
chrome.exe
142.250.185.106:443
content-autofill.googleapis.com
Google Inc.
US
whitelisted
3572
chrome.exe
216.58.212.170:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3572
chrome.exe
142.250.186.78:443
clients2.google.com
Google Inc.
US
whitelisted
3572
chrome.exe
104.21.11.174:443
crackedrar.com
Cloudflare Inc
US
suspicious
3572
chrome.exe
192.0.76.3:443
stats.wp.com
Automattic, Inc
US
suspicious
3572
chrome.exe
172.67.39.148:443
static.addtoany.com
US
unknown
3572
chrome.exe
142.250.186.97:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
3572
chrome.exe
104.21.51.207:443
installusd.com
Cloudflare Inc
US
unknown
3572
chrome.exe
188.114.96.10:443
mediapalmtree.com
Cloudflare Inc
US
malicious

DNS requests

Domain
IP
Reputation
crackedrar.com
  • 104.21.11.174
  • 172.67.166.179
suspicious
clients2.google.com
  • 142.250.186.78
whitelisted
accounts.google.com
  • 142.250.186.141
shared
clients2.googleusercontent.com
  • 142.250.186.97
whitelisted
mediapalmtree.com
  • 188.114.96.10
  • 188.114.97.10
malicious
fonts.googleapis.com
  • 216.58.212.170
whitelisted
fonts.gstatic.com
  • 142.250.186.35
whitelisted
static.addtoany.com
  • 172.67.39.148
  • 104.22.71.197
  • 104.22.70.197
whitelisted
installusd.com
  • 104.21.51.207
  • 172.67.185.227
suspicious
stats.wp.com
  • 192.0.76.3
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
A Network Trojan was detected
ET POLICY External IP Address Lookup DNS Query (2ip .ua)
2384
build.exe
Potentially Bad Traffic
ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI)
2292
build.exe
Potentially Bad Traffic
ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI)
2292
build.exe
A Network Trojan was detected
ET USER_AGENTS Suspicious User Agent (Microsoft Internet Explorer)
2292
build.exe
A Network Trojan was detected
ET TROJAN Potential Dridex.Maldoc Minimal Executable Request
2292
build.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2292
build.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
2292
build.exe
A Network Trojan was detected
ET USER_AGENTS Suspicious User Agent (Microsoft Internet Explorer)
2292
build.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
15 ETPRO signatures available at the full report
Process
Message
mmc.exe
Constructor: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
OnInitialize: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
AddIcons: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
ProcessCommandLineArguments: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn