analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://networknoise.xyz/?filter=IP:HBRqY39eVxdVRAdgQW5%2F

Full analysis: https://app.any.run/tasks/7df4bece-43b2-4eab-9e59-31cc16d7d734
Verdict: Malicious activity
Analysis date: April 13, 2022, 21:29:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

9F438882E03DE66ACC5405BE25F5ADD2

SHA1:

127CE7B58A4CC33239E9C19CF27F37A15A601021

SHA256:

B0411B4C908566C6BDCB8C9FDD544D1C624103F32357C86350CDC157F1C1D6E8

SSDEEP:

3:N8ZndciIIRLMk8WXN8yB:2IdsYk98U

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2288)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 116)
      • chrome.exe (PID: 3088)
      • chrome.exe (PID: 3632)
      • chrome.exe (PID: 3448)
      • chrome.exe (PID: 2108)
      • chrome.exe (PID: 1660)
      • chrome.exe (PID: 2148)
      • chrome.exe (PID: 2736)
      • chrome.exe (PID: 1912)
      • chrome.exe (PID: 3916)
      • chrome.exe (PID: 2856)
      • chrome.exe (PID: 4076)
      • chrome.exe (PID: 3224)
      • chrome.exe (PID: 3800)
      • chrome.exe (PID: 3876)
      • chrome.exe (PID: 1764)
      • chrome.exe (PID: 3944)
      • chrome.exe (PID: 1400)
      • chrome.exe (PID: 2596)
      • chrome.exe (PID: 3676)
      • chrome.exe (PID: 2124)
      • chrome.exe (PID: 3216)
      • iexplore.exe (PID: 3728)
      • iexplore.exe (PID: 2288)
      • chrome.exe (PID: 3732)
      • chrome.exe (PID: 3684)
      • chrome.exe (PID: 2312)
      • chrome.exe (PID: 2240)
      • chrome.exe (PID: 2548)
      • chrome.exe (PID: 1552)
      • chrome.exe (PID: 672)
      • chrome.exe (PID: 2896)
      • chrome.exe (PID: 852)
      • chrome.exe (PID: 1412)
      • chrome.exe (PID: 3080)
      • chrome.exe (PID: 3408)
      • chrome.exe (PID: 3900)
      • chrome.exe (PID: 3496)
      • chrome.exe (PID: 736)
      • chrome.exe (PID: 3244)
      • chrome.exe (PID: 2384)
      • chrome.exe (PID: 3448)
      • chrome.exe (PID: 2840)
      • chrome.exe (PID: 3840)
    • Reads the computer name

      • chrome.exe (PID: 116)
      • chrome.exe (PID: 3448)
      • chrome.exe (PID: 3632)
      • chrome.exe (PID: 1912)
      • chrome.exe (PID: 2736)
      • chrome.exe (PID: 3876)
      • chrome.exe (PID: 1764)
      • chrome.exe (PID: 3676)
      • chrome.exe (PID: 2124)
      • iexplore.exe (PID: 3728)
      • iexplore.exe (PID: 2288)
    • Reads the hosts file

      • chrome.exe (PID: 116)
      • chrome.exe (PID: 3632)
    • Application launched itself

      • chrome.exe (PID: 116)
      • iexplore.exe (PID: 3728)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3632)
      • iexplore.exe (PID: 3728)
      • iexplore.exe (PID: 2288)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2124)
    • Manual execution by user

      • iexplore.exe (PID: 3728)
    • Changes internet zones settings

      • iexplore.exe (PID: 3728)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3728)
      • iexplore.exe (PID: 2288)
    • Creates files in the user directory

      • iexplore.exe (PID: 2288)
      • iexplore.exe (PID: 3728)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2288)
    • Dropped object may contain Bitcoin addresses

      • iexplore.exe (PID: 2288)
      • iexplore.exe (PID: 3728)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3728)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
79
Monitored processes
44
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs iexplore.exe iexplore.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
116"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://networknoise.xyz/?filter=IP:HBRqY39eVxdVRAdgQW5%2F"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3088"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6ed7d988,0x6ed7d998,0x6ed7d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
3448"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=976,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1056 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3632"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=976,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1252 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2108"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=976,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1820 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1660"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=976,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1832 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2148"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=976,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2204 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1912"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=976,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2676 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2736"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=976,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3460 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3876"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=976,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
28 097
Read events
27 826
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
44
Text files
188
Unknown types
7

Dropped files

PID
Process
Filename
Type
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-625740D0-74.pma
MD5:
SHA256:
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\257a1b0b-8000-48fa-9b6e-f444882e5e16.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF104c6c.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:0AE7DC87DBD7FA391110F518BC5B5123
SHA256:8226E3938110BF37B279E5A5A1FD881A8E75AEA0E6625917D2DD63B26325BCFC
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG.old~RF1054aa.TMPtext
MD5:D097F8EB2230B3F32C41C5D75790508C
SHA256:ADDF87D20CD455CFB4AACB6B76719629C0277A4CF70B496343047BB73ABBAEF5
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:995C92837E4775CAFFE387D51ADBA520
SHA256:51247C3464FD988B72670002D01A57FBFF1348704D325DC8FF8817ED2459D0D9
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF104c5d.TMPtext
MD5:64AD8ED3E666540337BA541C549F72F7
SHA256:BECBDB08B5B37D203A85F2E974407334053BB1D2270F0B3C9A4DB963896F2206
116chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
73
TCP/UDP connections
81
DNS requests
34
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
302
142.250.184.238:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
whitelisted
HEAD
200
95.168.222.81:80
http://r6---sn-n02xgoxufvg3-2gbl.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3?cms_redirect=yes&mh=bj&mip=45.95.243.89&mm=28&mn=sn-n02xgoxufvg3-2gbl&ms=nvh&mt=1649885060&mv=m&mvi=6&pl=27&rmhost=r7---sn-n02xgoxufvg3-2gbl.gvt1.com&shardbypass=sd
CZ
whitelisted
3632
chrome.exe
GET
192.241.223.249:80
http://192.241.223.249/
US
suspicious
GET
302
142.250.184.238:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
html
600 b
whitelisted
3728
iexplore.exe
GET
200
8.241.122.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?a201e21aa5d6b5be
US
compressed
4.70 Kb
whitelisted
3632
chrome.exe
GET
200
8.241.122.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?861c324e1913cd53
US
compressed
59.5 Kb
whitelisted
3728
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2288
iexplore.exe
GET
192.241.223.249:80
http://192.241.223.249/
US
suspicious
GET
206
95.168.222.81:80
http://r6---sn-n02xgoxufvg3-2gbl.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3?cms_redirect=yes&mh=bj&mip=45.95.243.89&mm=28&mn=sn-n02xgoxufvg3-2gbl&ms=nvh&mt=1649885060&mv=m&mvi=6&pl=27&rmhost=r7---sn-n02xgoxufvg3-2gbl.gvt1.com&shardbypass=sd
CZ
binary
5.64 Kb
whitelisted
GET
206
95.168.222.81:80
http://r6---sn-n02xgoxufvg3-2gbl.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3?cms_redirect=yes&mh=bj&mip=45.95.243.89&mm=28&mn=sn-n02xgoxufvg3-2gbl&ms=nvh&mt=1649885060&mv=m&mvi=6&pl=27&rmhost=r7---sn-n02xgoxufvg3-2gbl.gvt1.com&shardbypass=sd
CZ
binary
43.2 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3632
chrome.exe
142.250.186.141:443
accounts.google.com
Google Inc.
US
whitelisted
3632
chrome.exe
142.250.185.234:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3632
chrome.exe
188.114.97.7:443
networknoise.xyz
Cloudflare Inc
US
malicious
3632
chrome.exe
35.190.80.1:443
a.nel.cloudflare.com
Google Inc.
US
suspicious
3632
chrome.exe
172.217.18.110:443
clients2.google.com
Google Inc.
US
whitelisted
3632
chrome.exe
8.241.122.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
3632
chrome.exe
142.250.181.227:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3632
chrome.exe
142.250.185.163:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3632
chrome.exe
142.250.186.46:443
encrypted-tbn0.gstatic.com
Google Inc.
US
whitelisted
3632
chrome.exe
142.250.184.234:443
content-autofill.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
accounts.google.com
  • 142.250.186.141
shared
networknoise.xyz
  • 188.114.97.7
  • 188.114.96.7
malicious
clients2.google.com
  • 172.217.18.110
whitelisted
a.nel.cloudflare.com
  • 35.190.80.1
whitelisted
ctldl.windowsupdate.com
  • 8.241.122.254
  • 8.241.11.126
  • 8.241.122.126
  • 8.248.113.254
  • 67.27.159.254
whitelisted
fonts.googleapis.com
  • 142.250.185.234
whitelisted
fonts.gstatic.com
  • 142.250.181.227
whitelisted
content-autofill.googleapis.com
  • 142.250.184.234
whitelisted
ssl.gstatic.com
  • 142.250.185.163
whitelisted
www.google.com
  • 142.250.181.228
whitelisted

Threats

PID
Process
Class
Message
3632
chrome.exe
Misc Attack
ET DROP Dshield Block Listed Source group 1
3632
chrome.exe
Generic Protocol Command Decode
SURICATA STREAM CLOSEWAIT FIN out of window
No debug info