analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://bricolambert.com

Full analysis: https://app.any.run/tasks/203ca02d-dc36-4dab-a74c-d1885961b72d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 15, 2022, 03:26:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
loader
emotet-doc
Indicators:
MD5:

27CAB4888E2CCBADCAEEFFAD7E402B55

SHA1:

9754A775DB066ED3065158D3B5405B5E5E472C38

SHA256:

AF1E9382D1B031664A543429BEAC51C2B1E4359A7AFDA63977DF1DE72B0850FC

SSDEEP:

3:N1Kc6TiLK:Cc6e2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMOTET was detected

      • chrome.exe (PID: 4020)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1648)
      • EXCEL.EXE (PID: 3992)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 1648)
      • EXCEL.EXE (PID: 3992)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 1820)
      • rundll32.exe (PID: 3360)
      • rundll32.exe (PID: 1512)
      • rundll32.exe (PID: 2312)
      • rundll32.exe (PID: 2740)
      • rundll32.exe (PID: 3360)
      • rundll32.exe (PID: 3532)
      • rundll32.exe (PID: 684)
      • rundll32.exe (PID: 3548)
    • Connects to CnC server

      • rundll32.exe (PID: 2740)
    • Changes the autorun value in the registry

      • rundll32.exe (PID: 2740)
      • rundll32.exe (PID: 3548)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 2204)
      • EXCEL.EXE (PID: 1648)
      • EXCEL.EXE (PID: 3500)
      • WINWORD.EXE (PID: 3844)
      • chrome.exe (PID: 1076)
    • Application launched itself

      • EXCEL.EXE (PID: 1648)
      • rundll32.exe (PID: 3360)
      • rundll32.exe (PID: 2312)
      • EXCEL.EXE (PID: 3500)
      • rundll32.exe (PID: 3532)
      • rundll32.exe (PID: 684)
      • WINWORD.EXE (PID: 3844)
    • Uses RUNDLL32.EXE to load library

      • EXCEL.EXE (PID: 1648)
      • rundll32.exe (PID: 3360)
      • rundll32.exe (PID: 1512)
      • rundll32.exe (PID: 2312)
      • rundll32.exe (PID: 3360)
      • EXCEL.EXE (PID: 3992)
      • rundll32.exe (PID: 3532)
      • rundll32.exe (PID: 684)
    • Reads default file associations for system extensions

      • SearchProtocolHost.exe (PID: 1820)
      • rundll32.exe (PID: 3360)
      • rundll32.exe (PID: 3532)
      • chrome.exe (PID: 1564)
    • Drops a file with a compile date too recent

      • EXCEL.EXE (PID: 1648)
      • rundll32.exe (PID: 3360)
      • rundll32.exe (PID: 3532)
      • EXCEL.EXE (PID: 3992)
    • Starts itself from another location

      • rundll32.exe (PID: 1512)
      • rundll32.exe (PID: 3360)
    • Executable content was dropped or overwritten

      • rundll32.exe (PID: 3360)
      • rundll32.exe (PID: 3532)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1076)
    • Reads Microsoft Outlook installation path

      • chrome.exe (PID: 2368)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 2204)
      • chrome.exe (PID: 1028)
      • chrome.exe (PID: 2072)
      • chrome.exe (PID: 4020)
      • chrome.exe (PID: 2852)
      • chrome.exe (PID: 2444)
      • chrome.exe (PID: 2520)
      • chrome.exe (PID: 2396)
      • chrome.exe (PID: 2992)
      • chrome.exe (PID: 452)
      • chrome.exe (PID: 3088)
      • chrome.exe (PID: 348)
      • chrome.exe (PID: 3220)
      • SearchProtocolHost.exe (PID: 1820)
      • chrome.exe (PID: 3072)
      • chrome.exe (PID: 2904)
      • chrome.exe (PID: 3668)
      • chrome.exe (PID: 2484)
      • chrome.exe (PID: 3528)
      • EXCEL.EXE (PID: 1648)
      • EXCEL.EXE (PID: 3336)
      • chrome.exe (PID: 2816)
      • rundll32.exe (PID: 1512)
      • explorer.exe (PID: 2532)
      • rundll32.exe (PID: 3360)
      • rundll32.exe (PID: 2312)
      • rundll32.exe (PID: 2740)
      • chrome.exe (PID: 2972)
      • chrome.exe (PID: 2376)
      • EXCEL.EXE (PID: 3500)
      • EXCEL.EXE (PID: 2964)
      • EXCEL.EXE (PID: 3992)
      • rundll32.exe (PID: 3360)
      • rundll32.exe (PID: 3532)
      • rundll32.exe (PID: 3548)
      • rundll32.exe (PID: 684)
      • chrome.exe (PID: 1076)
      • chrome.exe (PID: 1584)
      • chrome.exe (PID: 3792)
      • chrome.exe (PID: 3532)
      • chrome.exe (PID: 1124)
      • chrome.exe (PID: 1580)
      • chrome.exe (PID: 3636)
      • chrome.exe (PID: 2492)
      • chrome.exe (PID: 3312)
      • chrome.exe (PID: 3116)
      • chrome.exe (PID: 2068)
      • chrome.exe (PID: 2276)
      • chrome.exe (PID: 2512)
      • chrome.exe (PID: 2368)
      • chrome.exe (PID: 2368)
      • chrome.exe (PID: 2772)
      • chrome.exe (PID: 3776)
      • chrome.exe (PID: 3068)
      • chrome.exe (PID: 1564)
      • chrome.exe (PID: 3924)
      • chrome.exe (PID: 1940)
      • chrome.exe (PID: 656)
      • WINWORD.EXE (PID: 3844)
      • chrome.exe (PID: 2820)
      • chrome.exe (PID: 2160)
      • WINWORD.EXE (PID: 908)
    • Reads the computer name

      • chrome.exe (PID: 2204)
      • chrome.exe (PID: 2072)
      • chrome.exe (PID: 4020)
      • chrome.exe (PID: 2396)
      • chrome.exe (PID: 2992)
      • chrome.exe (PID: 3088)
      • chrome.exe (PID: 452)
      • chrome.exe (PID: 348)
      • chrome.exe (PID: 3220)
      • SearchProtocolHost.exe (PID: 1820)
      • chrome.exe (PID: 2904)
      • chrome.exe (PID: 3072)
      • chrome.exe (PID: 3668)
      • chrome.exe (PID: 2484)
      • EXCEL.EXE (PID: 1648)
      • EXCEL.EXE (PID: 3336)
      • explorer.exe (PID: 2532)
      • rundll32.exe (PID: 3360)
      • rundll32.exe (PID: 2740)
      • EXCEL.EXE (PID: 3500)
      • EXCEL.EXE (PID: 2964)
      • EXCEL.EXE (PID: 3992)
      • rundll32.exe (PID: 3532)
      • rundll32.exe (PID: 3548)
      • chrome.exe (PID: 1076)
      • chrome.exe (PID: 3532)
      • chrome.exe (PID: 1124)
      • chrome.exe (PID: 3792)
      • chrome.exe (PID: 1564)
      • chrome.exe (PID: 2368)
      • WINWORD.EXE (PID: 3844)
      • chrome.exe (PID: 2820)
      • WINWORD.EXE (PID: 908)
    • Reads the hosts file

      • chrome.exe (PID: 2204)
      • chrome.exe (PID: 4020)
      • chrome.exe (PID: 1076)
      • chrome.exe (PID: 3532)
    • Application launched itself

      • chrome.exe (PID: 2204)
      • chrome.exe (PID: 1076)
    • Reads settings of System Certificates

      • chrome.exe (PID: 4020)
      • EXCEL.EXE (PID: 1648)
      • rundll32.exe (PID: 2740)
      • rundll32.exe (PID: 3548)
      • chrome.exe (PID: 3532)
    • Reads the date of Windows installation

      • chrome.exe (PID: 348)
      • chrome.exe (PID: 2820)
    • Checks Windows Trust Settings

      • chrome.exe (PID: 2204)
      • EXCEL.EXE (PID: 1648)
      • rundll32.exe (PID: 2740)
      • rundll32.exe (PID: 3548)
      • chrome.exe (PID: 1076)
    • Reads Microsoft Office registry keys

      • chrome.exe (PID: 2204)
      • EXCEL.EXE (PID: 3336)
      • EXCEL.EXE (PID: 2964)
      • EXCEL.EXE (PID: 3992)
      • EXCEL.EXE (PID: 3500)
      • chrome.exe (PID: 1076)
      • WINWORD.EXE (PID: 908)
      • WINWORD.EXE (PID: 3844)
      • EXCEL.EXE (PID: 1648)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 1648)
      • EXCEL.EXE (PID: 3500)
      • EXCEL.EXE (PID: 3992)
      • WINWORD.EXE (PID: 3844)
    • Manual execution by user

      • explorer.exe (PID: 2532)
      • EXCEL.EXE (PID: 3500)
      • EXCEL.EXE (PID: 3992)
      • chrome.exe (PID: 1076)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
109
Monitored processes
62
Malicious processes
4
Suspicious processes
8

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs #EMOTET chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs excel.exe excel.exe no specs chrome.exe no specs explorer.exe no specs rundll32.exe no specs rundll32.exe searchprotocolhost.exe no specs rundll32.exe no specs rundll32.exe chrome.exe no specs chrome.exe no specs excel.exe no specs excel.exe no specs excel.exe rundll32.exe no specs rundll32.exe rundll32.exe no specs rundll32.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winword.exe no specs chrome.exe no specs winword.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2204"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "http://bricolambert.com"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
1028"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6e7ed988,0x6e7ed998,0x6e7ed9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2072"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1068,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1040 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
4020"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1068,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1260 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2444"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1068,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1844 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2520"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1068,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1868 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2852"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1068,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2132 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3088"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1068,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1144 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2992"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1068,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3120 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2396"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1068,8965102213299568019,9844806936835758437,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
75 381
Read events
64 076
Write events
10 948
Delete events
357

Modification events

(PID) Process:(2204) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(2204) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(2204) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(2204) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(2204) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(2204) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(2204) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(2204) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(2204) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(2204) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid_installdate
Value:
0
Executable files
6
Suspicious files
217
Text files
249
Unknown types
26

Dropped files

PID
Process
Filename
Type
2204chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61E23EFA-89C.pma
MD5:
SHA256:
2204chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\aa142227-b1b1-4ad5-8018-29e6c7916af7.tmptext
MD5:F23AC25EED750D4DA1FC064BD90176F2
SHA256:F17AE95F28EBAAE75B66BC67B615429C72FA6D8ADDD3099EBAE51EA40F1485F7
2204chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:F23AC25EED750D4DA1FC064BD90176F2
SHA256:F17AE95F28EBAAE75B66BC67B615429C72FA6D8ADDD3099EBAE51EA40F1485F7
2204chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.datbinary
MD5:9C016064A1F864C8140915D77CF3389A
SHA256:0E7265D4A8C16223538EDD8CD620B8820611C74538E420A88E333BE7F62AC787
2204chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
2204chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
2204chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old~RF112e60.TMPtext
MD5:109A25C32EE1132ECD6D9F3ED9ADF01A
SHA256:DA6028DB9485C65E683643658326F02B1D0A1566DE14914EF28E5248EB94F0DD
2204chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
2204chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF112d37.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
2204chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
60
TCP/UDP connections
66
DNS requests
44
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
860
svchost.exe
HEAD
403
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
860
svchost.exe
HEAD
200
74.125.105.106:80
http://r5---sn-aigl6nsk.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=185.192.69.73&mm=28&mn=sn-aigl6nsk&ms=nvh&mt=1642217060&mv=m&mvi=5&pl=25&rmhost=r3---sn-aigl6nsk.gvt1.com&shardbypass=yes&smhost=r3---sn-aigl6n76.gvt1.com
US
whitelisted
860
svchost.exe
HEAD
302
142.250.184.206:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
860
svchost.exe
GET
302
142.250.184.206:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
614 b
whitelisted
860
svchost.exe
GET
206
74.125.105.106:80
http://r5---sn-aigl6nsk.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=185.192.69.73&mm=28&mn=sn-aigl6nsk&ms=nvh&mt=1642216830&mv=m&mvi=5&pl=25&rmhost=r3---sn-aigl6nsk.gvt1.com&shardbypass=yes&smhost=r3---sn-aigl6n76.gvt1.com
US
binary
9.45 Kb
whitelisted
860
svchost.exe
GET
302
142.250.184.206:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
614 b
whitelisted
860
svchost.exe
GET
302
142.250.184.206:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
614 b
whitelisted
860
svchost.exe
GET
206
74.125.105.106:80
http://r5---sn-aigl6nsk.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=185.192.69.73&mm=28&mn=sn-aigl6nsk&ms=nvh&mt=1642216830&mv=m&mvi=5&pl=25&rmhost=r3---sn-aigl6nsk.gvt1.com&shardbypass=yes&smhost=r3---sn-aigl6n76.gvt1.com
US
binary
5.63 Kb
whitelisted
860
svchost.exe
GET
206
74.125.105.106:80
http://r5---sn-aigl6nsk.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=185.192.69.73&mm=28&mn=sn-aigl6nsk&ms=nvh&mt=1642216830&mv=m&mvi=5&pl=25&rmhost=r3---sn-aigl6nsk.gvt1.com&shardbypass=yes&smhost=r3---sn-aigl6n76.gvt1.com
US
binary
9.44 Kb
whitelisted
860
svchost.exe
GET
206
74.125.105.106:80
http://r5---sn-aigl6nsk.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=185.192.69.73&mm=28&mn=sn-aigl6nsk&ms=nvh&mt=1642216830&mv=m&mvi=5&pl=25&rmhost=r3---sn-aigl6nsk.gvt1.com&shardbypass=yes&smhost=r3---sn-aigl6n76.gvt1.com
US
binary
9.44 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
860
svchost.exe
34.104.35.123:80
edgedl.me.gvt1.com
US
whitelisted
4020
chrome.exe
142.250.185.238:443
clients2.google.com
Google Inc.
US
whitelisted
4020
chrome.exe
142.250.185.68:443
www.google.com
Google Inc.
US
whitelisted
860
svchost.exe
74.125.105.106:80
r5---sn-aigl6nsk.gvt1.com
Google Inc.
US
whitelisted
860
svchost.exe
142.250.184.206:80
redirector.gvt1.com
Google Inc.
US
whitelisted
4020
chrome.exe
217.160.0.236:80
bricolambert.com
1&1 Internet SE
DE
malicious
4020
chrome.exe
142.250.184.227:443
ssl.gstatic.com
Google Inc.
US
whitelisted
4020
chrome.exe
142.250.186.46:443
sb-ssl.google.com
Google Inc.
US
whitelisted
4020
chrome.exe
142.250.185.77:443
accounts.google.com
Google Inc.
US
suspicious
4020
chrome.exe
142.250.181.227:443
update.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clients2.google.com
  • 142.250.185.238
whitelisted
accounts.google.com
  • 142.250.185.77
shared
bricolambert.com
  • 217.160.0.236
malicious
ssl.gstatic.com
  • 142.250.184.227
whitelisted
www.google.com
  • 142.250.185.68
  • 142.250.185.228
whitelisted
update.googleapis.com
  • 142.250.181.227
  • 216.58.212.163
whitelisted
edgedl.me.gvt1.com
  • 34.104.35.123
whitelisted
redirector.gvt1.com
  • 142.250.184.206
  • 142.250.185.142
whitelisted
r5---sn-aigl6nsk.gvt1.com
  • 74.125.105.106
whitelisted
sb-ssl.google.com
  • 142.250.186.46
  • 142.250.185.110
whitelisted

Threats

PID
Process
Class
Message
4020
chrome.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet HTML Template Response
1648
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1648
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
1648
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
2740
rundll32.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 17
2740
rundll32.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 20
3992
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3992
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3992
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
4 ETPRO signatures available at the full report
No debug info