analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

rbxfpsunlocker-x64.zip

Full analysis: https://app.any.run/tasks/f03bd6c1-4fa5-4d4a-a123-d14fcd1b106e
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: May 20, 2022, 20:03:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

193C08E511D4A02EF9E4154B379C1B32

SHA1:

DEA499A6D2AC1244F19B0D9BE2BE1DBDA739BA64

SHA256:

A7B6560104164E5FC4C01D5DA889777C2C5FB504EF15B6CDA224D60A46010517

SSDEEP:

6144:JTpJzBAGlVAJ8KQSruk2PkamZOAxVO3ND:JTdnVAJ/QOor3h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2948)
      • chrome.exe (PID: 1008)
      • WinRAR.exe (PID: 1328)
      • chrome.exe (PID: 2644)
    • Changes the autorun value in the registry

    • Application was dropped or rewritten from another process

    • Connects to CnC server

  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 2948)
      • WinRAR.exe (PID: 2248)
      • WinRAR.exe (PID: 2844)
      • WinRAR.exe (PID: 1328)
      • [email protected] (PID: 2268)
    • Reads the computer name

      • WinRAR.exe (PID: 2948)
      • WinRAR.exe (PID: 2248)
      • WinRAR.exe (PID: 2844)
      • WinRAR.exe (PID: 1328)
      • [email protected] (PID: 2268)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2948)
      • chrome.exe (PID: 1008)
      • WinRAR.exe (PID: 1328)
      • chrome.exe (PID: 2644)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2948)
      • chrome.exe (PID: 2644)
      • WinRAR.exe (PID: 1328)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1008)
    • Starts Internet Explorer

      • WinRAR.exe (PID: 2844)
    • Reads Microsoft Outlook installation path

    • Reads internet explorer settings

  • INFO

    • Checks supported languages

      • chrome.exe (PID: 2992)
      • chrome.exe (PID: 1008)
      • chrome.exe (PID: 3140)
      • chrome.exe (PID: 3740)
      • chrome.exe (PID: 2260)
      • chrome.exe (PID: 3536)
      • chrome.exe (PID: 3584)
      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 2444)
      • chrome.exe (PID: 4092)
      • chrome.exe (PID: 3032)
      • chrome.exe (PID: 3000)
      • chrome.exe (PID: 2228)
      • chrome.exe (PID: 3080)
      • chrome.exe (PID: 924)
      • chrome.exe (PID: 2352)
      • chrome.exe (PID: 476)
      • chrome.exe (PID: 2996)
      • chrome.exe (PID: 2092)
      • chrome.exe (PID: 2340)
      • chrome.exe (PID: 3696)
      • chrome.exe (PID: 2128)
      • chrome.exe (PID: 3028)
      • chrome.exe (PID: 2704)
      • chrome.exe (PID: 2492)
      • chrome.exe (PID: 488)
      • chrome.exe (PID: 2524)
      • chrome.exe (PID: 4072)
      • chrome.exe (PID: 3484)
      • chrome.exe (PID: 3416)
      • chrome.exe (PID: 2296)
      • chrome.exe (PID: 472)
      • chrome.exe (PID: 1344)
      • chrome.exe (PID: 3048)
      • chrome.exe (PID: 2860)
      • chrome.exe (PID: 1988)
      • chrome.exe (PID: 3560)
      • chrome.exe (PID: 3536)
      • chrome.exe (PID: 3084)
      • chrome.exe (PID: 3552)
      • chrome.exe (PID: 2780)
      • chrome.exe (PID: 768)
      • chrome.exe (PID: 3688)
      • chrome.exe (PID: 2916)
      • chrome.exe (PID: 2452)
      • chrome.exe (PID: 524)
      • chrome.exe (PID: 2360)
      • chrome.exe (PID: 2228)
      • chrome.exe (PID: 300)
      • chrome.exe (PID: 2520)
      • chrome.exe (PID: 2272)
      • chrome.exe (PID: 3308)
      • chrome.exe (PID: 3788)
      • chrome.exe (PID: 2920)
      • chrome.exe (PID: 892)
      • chrome.exe (PID: 2512)
      • chrome.exe (PID: 480)
      • iexplore.exe (PID: 2500)
      • iexplore.exe (PID: 2820)
      • chrome.exe (PID: 1884)
      • chrome.exe (PID: 2120)
      • chrome.exe (PID: 3728)
      • chrome.exe (PID: 2644)
      • chrome.exe (PID: 3476)
      • chrome.exe (PID: 2484)
      • chrome.exe (PID: 1988)
      • chrome.exe (PID: 240)
      • chrome.exe (PID: 3052)
      • chrome.exe (PID: 2448)
    • Reads the computer name

      • chrome.exe (PID: 1008)
      • chrome.exe (PID: 3740)
      • chrome.exe (PID: 3536)
      • chrome.exe (PID: 3584)
      • chrome.exe (PID: 2996)
      • chrome.exe (PID: 3696)
      • chrome.exe (PID: 2128)
      • chrome.exe (PID: 3484)
      • chrome.exe (PID: 2524)
      • chrome.exe (PID: 2860)
      • chrome.exe (PID: 524)
      • chrome.exe (PID: 300)
      • chrome.exe (PID: 2512)
      • iexplore.exe (PID: 2500)
      • iexplore.exe (PID: 2820)
      • chrome.exe (PID: 1884)
    • Manual execution by user

      • chrome.exe (PID: 1008)
    • Reads the hosts file

      • chrome.exe (PID: 1008)
      • chrome.exe (PID: 3740)
    • Application launched itself

      • chrome.exe (PID: 1008)
      • iexplore.exe (PID: 2500)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3740)
      • iexplore.exe (PID: 2500)
    • Reads the date of Windows installation

      • chrome.exe (PID: 3484)
      • iexplore.exe (PID: 2500)
    • Changes internet zones settings

      • iexplore.exe (PID: 2500)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2820)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2500)
    • Creates files in the user directory

      • iexplore.exe (PID: 2820)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: rbxfpsunlocker.exe
ZipUncompressedSize: 502784
ZipCompressedSize: 201467
ZipCRC: 0xeebb37a7
ZipModifyDate: 2022:03:02 21:43:03
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
118
Monitored processes
74
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs iexplore.exe iexplore.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe chrome.exe [email protected] chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\rbxfpsunlocker-x64.zip"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
1008"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
2992"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6eb1d988,0x6eb1d998,0x6eb1d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
3536"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1024,4718832001316605478,17781633610972456083,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1052 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3740"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1024,4718832001316605478,17781633610972456083,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1344 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
2260"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1024,4718832001316605478,17781633610972456083,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1928 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3140"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1024,4718832001316605478,17781633610972456083,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1936 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
2964"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1024,4718832001316605478,17781633610972456083,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2248 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3584"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1024,4718832001316605478,17781633610972456083,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1092 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
4092"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1024,4718832001316605478,17781633610972456083,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=996 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Total events
33 404
Read events
32 931
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
313
Text files
269
Unknown types
15

Dropped files

PID
Process
Filename
Type
1008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6287F42B-3F0.pma
MD5:
SHA256:
1008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
1008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.datbinary
MD5:9C016064A1F864C8140915D77CF3389A
SHA256:0E7265D4A8C16223538EDD8CD620B8820611C74538E420A88E333BE7F62AC787
3740chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Cache\indexbinary
MD5:695F810CF36029D64F2AB56BBED5C3E4
SHA256:EF0A0CA3C1C37D89817B20D420BF09EA16327223F921E0ACE7963BC4E823B0C0
1008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF1088c9.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
1008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\9679015a-f9b0-42fd-8357-f332eed4064b.tmptext
MD5:3F068BE796CB3F4AB3A6732C28B1D59B
SHA256:B12CCF3950C8CB880589159F713AD4FE394BAE8546DB6922B0F2FC4525D4D692
1008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF1088c9.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
1008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\4583cbdf-4578-4e41-98ed-4cea02f03f15.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
1008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
2992chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
39
TCP/UDP connections
85
DNS requests
61
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3740
chrome.exe
GET
301
188.114.96.10:80
http://malwat.ch/
US
whitelisted
880
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
9.71 Kb
whitelisted
880
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
whitelisted
880
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
88.6 Kb
whitelisted
880
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
43.5 Kb
whitelisted
880
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
20.9 Kb
whitelisted
880
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
9.71 Kb
whitelisted
880
svchost.exe
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ack5ua7u7flh3b4ecraxfpr4y5ua_2022.5.9.1141/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.5.9.1141_all_bcpnesgbpyave6rh4op56c7jmq.crx3
US
crx
8.90 Kb
whitelisted
880
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
9.71 Kb
whitelisted
880
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
178 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3740
chrome.exe
142.250.185.99:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3740
chrome.exe
142.250.184.237:443
accounts.google.com
Google Inc.
US
suspicious
3740
chrome.exe
142.250.185.78:443
apis.google.com
Google Inc.
US
whitelisted
3740
chrome.exe
142.250.185.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3740
chrome.exe
142.250.185.164:443
www.google.com
Google Inc.
US
whitelisted
3740
chrome.exe
216.58.212.163:443
www.gstatic.com
Google Inc.
US
whitelisted
3740
chrome.exe
172.217.16.138:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3740
chrome.exe
142.250.181.225:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
3740
chrome.exe
142.250.74.206:443
encrypted-tbn0.gstatic.com
Google Inc.
US
whitelisted
3740
chrome.exe
142.250.185.174:443
clients2.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.google.com
  • 142.250.185.164
  • 142.250.74.196
whitelisted
accounts.google.com
  • 142.250.184.237
shared
clients2.google.com
  • 142.250.185.174
whitelisted
clients2.googleusercontent.com
  • 142.250.181.225
whitelisted
fonts.googleapis.com
  • 172.217.16.138
  • 142.250.185.106
whitelisted
www.gstatic.com
  • 216.58.212.163
whitelisted
fonts.gstatic.com
  • 142.250.185.99
whitelisted
apis.google.com
  • 142.250.185.78
whitelisted
clientservices.googleapis.com
  • 142.250.185.195
whitelisted
encrypted-tbn0.gstatic.com
  • 142.250.74.206
whitelisted

Threats

PID
Process
Class
Message
2268
A Network Trojan was detected
ET MALWARE User-Agent (Mozilla) - Possible Spyware Related
2268
A Network Trojan was detected
AV TROJAN Kasperagent C2 Beacon 2
1 ETPRO signatures available at the full report
No debug info