analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

ftp://anon:[email protected]/crocker.exe

Full analysis: https://app.any.run/tasks/ecd54324-6a7a-4d7f-9cef-c3e47a3f15bc
Verdict: Malicious activity
Analysis date: February 11, 2019, 11:18:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

64E635E681DF2E413DEBCB46508F12A3

SHA1:

486EB228D346AE9BD08DF633B1AE48B488295472

SHA256:

B04C372BF828248EA53BA7D7FB41DF8687C5873E75A2D53733A0B0A0AA87BE51

SSDEEP:

3:Hif+Q+lRVZct3GXhkA:C7W83GXf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • cmd.exe (PID: 2372)
      • cmd.exe (PID: 2588)
      • cmd.exe (PID: 1144)
      • cmd.exe (PID: 1908)
      • cmd.exe (PID: 2740)
      • cmd.exe (PID: 3172)
      • cmd.exe (PID: 3232)
      • cmd.exe (PID: 2708)
      • cmd.exe (PID: 2976)
      • cmd.exe (PID: 3008)
      • cmd.exe (PID: 2960)
      • cmd.exe (PID: 3160)
      • cmd.exe (PID: 3592)
      • cmd.exe (PID: 2628)
      • cmd.exe (PID: 1520)
      • cmd.exe (PID: 3276)
      • cmd.exe (PID: 3096)
      • cmd.exe (PID: 3884)
      • cmd.exe (PID: 2396)
      • cmd.exe (PID: 2964)
      • cmd.exe (PID: 3028)
      • cmd.exe (PID: 4516)
      • cmd.exe (PID: 5292)
      • cmd.exe (PID: 5900)
      • cmd.exe (PID: 5852)
      • cmd.exe (PID: 5580)
      • cmd.exe (PID: 5592)
      • cmd.exe (PID: 5084)
      • cmd.exe (PID: 5488)
      • cmd.exe (PID: 5152)
      • cmd.exe (PID: 5040)
      • cmd.exe (PID: 4788)
      • cmd.exe (PID: 4972)
    • Application was dropped or rewritten from another process

      • crocker[1].exe (PID: 3000)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 2968)
      • iexplore.exe (PID: 3372)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2372)
      • cmd.exe (PID: 2588)
      • cmd.exe (PID: 1144)
      • cmd.exe (PID: 2976)
      • cmd.exe (PID: 1908)
      • cmd.exe (PID: 2740)
      • cmd.exe (PID: 3232)
      • cmd.exe (PID: 2708)
      • crocker[1].exe (PID: 3000)
      • cmd.exe (PID: 3172)
      • cmd.exe (PID: 3160)
      • cmd.exe (PID: 3008)
      • cmd.exe (PID: 3592)
      • cmd.exe (PID: 2960)
      • cmd.exe (PID: 3276)
      • cmd.exe (PID: 2628)
      • cmd.exe (PID: 3096)
      • cmd.exe (PID: 3884)
      • cmd.exe (PID: 1520)
      • cmd.exe (PID: 3028)
      • cmd.exe (PID: 5292)
      • cmd.exe (PID: 4516)
      • cmd.exe (PID: 2396)
      • cmd.exe (PID: 2964)
      • cmd.exe (PID: 5900)
      • cmd.exe (PID: 5488)
      • cmd.exe (PID: 5852)
      • cmd.exe (PID: 5084)
      • cmd.exe (PID: 5592)
      • cmd.exe (PID: 5580)
      • cmd.exe (PID: 5040)
      • cmd.exe (PID: 5152)
      • cmd.exe (PID: 4972)
      • cmd.exe (PID: 4788)
    • Uses IPCONFIG.EXE to discover IP address

      • cmd.exe (PID: 2040)
    • Application launched itself

      • cmd.exe (PID: 2588)
      • cmd.exe (PID: 2976)
      • cmd.exe (PID: 2708)
      • cmd.exe (PID: 3592)
      • cmd.exe (PID: 3008)
      • cmd.exe (PID: 3276)
      • cmd.exe (PID: 2964)
      • cmd.exe (PID: 2396)
      • cmd.exe (PID: 5084)
      • cmd.exe (PID: 5488)
      • cmd.exe (PID: 5152)
      • cmd.exe (PID: 4972)
  • INFO

    • Connects to unusual port

      • iexplore.exe (PID: 3372)
    • Changes internet zones settings

      • iexplore.exe (PID: 2968)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3372)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
474
Monitored processes
274
Malicious processes
2
Suspicious processes
33

Behavior graph

Click at the process to see the details
drop and start start iexplore.exe iexplore.exe crocker[1].exe no specs cmd.exe no specs ipconfig.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs calc.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Program Files\Internet Explorer\iexplore.exe" ftp://anon:[email protected]/crocker.exeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3372"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2968 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3000"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\crocker[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\crocker[1].exeiexplore.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\microsoft\windows\temporary internet files\content.ie5\0uu90r59\crocker[1].exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\apphelp.dll
2040C:\Windows\system32\cmd.exe /c ipconfig /releaseC:\Windows\system32\cmd.execrocker[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2732ipconfig /releaseC:\Windows\system32\ipconfig.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
IP Configuration Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ipconfig.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dnsapi.dll
c:\windows\system32\nsi.dll
3404C:\Windows\system32\cmd.exe /c start calcC:\Windows\system32\cmd.execrocker[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
4040calc C:\Windows\system32\calc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Calculator
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\calc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2372C:\Windows\system32\cmd.exe /c start cmdC:\Windows\system32\cmd.execrocker[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3304cmd C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3496C:\Windows\system32\cmd.exe /c start explorerC:\Windows\system32\cmd.execrocker[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
2 598
Read events
2 512
Write events
82
Delete events
4

Modification events

(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{CBF0D45B-2DEE-11E9-91D7-5254004A04AF}
Value:
0
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(2968) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E307020001000B000B0012002F00BF01
Executable files
2
Suspicious files
1
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
2968iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
2968iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2968iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFF018F4FB26ECF825.TMP
MD5:
SHA256:
2968iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF497C2FB0BD56ACF5.TMP
MD5:
SHA256:
2968iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{CBF0D45B-2DEE-11E9-91D7-5254004A04AF}.dat
MD5:
SHA256:
3372iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\JavaDeployReg.logtext
MD5:AB99E0E791057BCD08FFE17CCFDA262A
SHA256:477B0D1C7CC9A264C7D96E68763D2A3C18F517475D1AA6BEB5CEA965304189E1
3372iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019021120190212\index.datdat
MD5:C6410D61AAF3B725987F0934175499BD
SHA256:9C7E84160D8F99428EFDCBBF34428DE27FB396D7F7B59A259EA26504C3457B85
2968iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[2].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
2968iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\crocker[2].exe:Zone.Identifiertext
MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
SHA256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
2968iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019021120190212\index.datdat
MD5:8989D8A3F9980C90C26BA47484FB397E
SHA256:555C267657E632E6D654917ECF4325360BE0C1474AA29E36123F8D4B9BA938C5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2968
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2968
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3372
iexplore.exe
204.12.214.178:36868
ftp.computernewb.com
WholeSale Internet, Inc.
US
suspicious
3372
iexplore.exe
204.12.214.178:21
ftp.computernewb.com
WholeSale Internet, Inc.
US
suspicious
3372
iexplore.exe
204.12.214.178:41574
ftp.computernewb.com
WholeSale Internet, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
ftp.computernewb.com
  • 204.12.214.178
suspicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
3372
iexplore.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3372
iexplore.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3372
iexplore.exe
Potential Corporate Privacy Violation
ET INFO .exe File requested over FTP
3372
iexplore.exe
Potential Corporate Privacy Violation
ET INFO .exe File requested over FTP
No debug info