analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387

Full analysis: https://app.any.run/tasks/e97416d5-93f9-4c94-a1b4-a010f9734103
Verdict: Malicious activity
Analysis date: October 05, 2022, 03:55:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CFA482B23FA7A59641A6B816D56A3C58

SHA1:

0CD9753113E29FD460DCDCFFB21F364B3C5A14AA

SHA256:

BA87D97A4C7DEC4E2EEF997190F5F875C8564395BF3C95BD95055F447C495387

SSDEEP:

12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DhKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWMKrKe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • DllHost.exe (PID: 4072)
    • UAC/LUA settings modification

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 1784)
    • Loads the Task Scheduler COM API

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 1784)
    • Deletes shadow copies

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 1784)
    • Starts BCDEDIT.EXE to disable recovery

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 1784)
  • SUSPICIOUS

    • Reads the computer name

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 684)
      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 1784)
    • Checks supported languages

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 684)
      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 1784)
      • svhost.exe (PID: 3380)
    • Executed via COM

      • DllHost.exe (PID: 4072)
    • Creates files in the user directory

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 1784)
    • Executed as Windows Service

      • vssvc.exe (PID: 2896)
    • Creates files in the Windows directory

      • wbadmin.exe (PID: 3880)
      • wbadmin.exe (PID: 2316)
      • wbadmin.exe (PID: 2448)
      • wbadmin.exe (PID: 1532)
      • wbadmin.exe (PID: 3820)
      • wbadmin.exe (PID: 2620)
    • Removes files from Windows directory

      • wbadmin.exe (PID: 2448)
      • wbadmin.exe (PID: 3820)
      • wbadmin.exe (PID: 2620)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe (PID: 1784)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3760)
    • Executed via Task Scheduler

      • svhost.exe (PID: 3380)
  • INFO

    • Checks supported languages

      • DllHost.exe (PID: 4072)
      • vssadmin.exe (PID: 2436)
      • bcdedit.exe (PID: 2348)
      • vssvc.exe (PID: 2896)
      • bcdedit.exe (PID: 3604)
      • wbadmin.exe (PID: 3880)
      • wbadmin.exe (PID: 2316)
      • wmic.exe (PID: 3956)
      • vssadmin.exe (PID: 2564)
      • bcdedit.exe (PID: 2940)
      • bcdedit.exe (PID: 3036)
      • wmic.exe (PID: 1252)
      • wbadmin.exe (PID: 1532)
      • wbadmin.exe (PID: 2448)
      • bcdedit.exe (PID: 3536)
      • wbadmin.exe (PID: 3820)
      • vssadmin.exe (PID: 4004)
      • wbadmin.exe (PID: 2620)
      • bcdedit.exe (PID: 888)
      • chrome.exe (PID: 2568)
      • chrome.exe (PID: 3760)
      • wmic.exe (PID: 760)
      • chrome.exe (PID: 1744)
      • chrome.exe (PID: 3764)
      • chrome.exe (PID: 3528)
      • chrome.exe (PID: 1112)
      • chrome.exe (PID: 2844)
      • chrome.exe (PID: 3140)
      • chrome.exe (PID: 3832)
      • chrome.exe (PID: 1944)
      • chrome.exe (PID: 3788)
      • chrome.exe (PID: 4056)
      • chrome.exe (PID: 2460)
      • chrome.exe (PID: 3900)
      • chrome.exe (PID: 2032)
      • chrome.exe (PID: 2832)
      • chrome.exe (PID: 3496)
    • Reads the computer name

      • DllHost.exe (PID: 4072)
      • vssvc.exe (PID: 2896)
      • vssadmin.exe (PID: 2436)
      • wbadmin.exe (PID: 3880)
      • wbadmin.exe (PID: 2316)
      • wmic.exe (PID: 3956)
      • vssadmin.exe (PID: 2564)
      • wbadmin.exe (PID: 1532)
      • wbadmin.exe (PID: 2448)
      • wmic.exe (PID: 1252)
      • wbadmin.exe (PID: 3820)
      • vssadmin.exe (PID: 4004)
      • wbadmin.exe (PID: 2620)
      • wmic.exe (PID: 760)
      • chrome.exe (PID: 3760)
      • chrome.exe (PID: 3832)
      • chrome.exe (PID: 2844)
      • chrome.exe (PID: 1744)
      • chrome.exe (PID: 3764)
      • chrome.exe (PID: 1944)
      • chrome.exe (PID: 2832)
      • chrome.exe (PID: 2032)
    • Manual execution by user

      • chrome.exe (PID: 3760)
    • Application launched itself

      • chrome.exe (PID: 3760)
    • Reads the hosts file

      • chrome.exe (PID: 3760)
      • chrome.exe (PID: 1744)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1744)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2832)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2019-Oct-31 06:08:40
Detected languages:
  • English - United States

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 272

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 5
TimeDateStamp: 2019-Oct-31 06:08:40
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
469942
470016
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54453
.rdata
475136
175538
175616
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.69449
.data
651264
19304
14848
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.77903
.rsrc
671744
480
512
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.70824
.reloc
675840
23164
23552
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.56882

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.91161
381
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
CRYPT32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
NETAPI32.dll
OLEAUT32.dll
RstrtMgr.DLL
SHELL32.dll
WS2_32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
99
Monitored processes
40
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe no specs CMSTPLUA no specs ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe no specs vssadmin.exe no specs vssvc.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbadmin.exe no specs wmic.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbadmin.exe no specs wmic.exe no specs vssadmin.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs wbadmin.exe no specs wmic.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs svhost.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
684"C:\Users\admin\Desktop\ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe" C:\Users\admin\Desktop\ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exeExplorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\shell32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
4072C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\dllhost.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\cryptbase.dll
1784"C:\Users\admin\Desktop\ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe" C:\Users\admin\Desktop\ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exeDllHost.exe
User:
admin
Integrity Level:
HIGH
Modules
Images
c:\users\admin\desktop\ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\shell32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\shlwapi.dll
2436vssadmin.exe Delete Shadows /All /QuietC:\Windows\system32\vssadmin.exeba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2896C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2348bcdedit.exe /set {default} recoveryenabled NoC:\Windows\system32\bcdedit.exeba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3604bcdedit.exe /set {default} bootstatuspolicy ignoreallfailuresC:\Windows\system32\bcdedit.exeba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Boot Configuration Data Editor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
3880wbadmin DELETE SYSTEMSTATEBACKUPC:\Windows\system32\wbadmin.exeba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967293
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
2316wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldestC:\Windows\system32\wbadmin.exeba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967293
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
3956wmic.exe SHADOWCOPY /nointeractiveC:\Windows\System32\Wbem\wmic.exeba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
44124
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
Total events
25 729
Read events
18 735
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
944
Text files
250
Unknown types
26

Dropped files

PID
Process
Filename
Type
1532wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.3.etletl
MD5:B66406565290C416889900BF58CA3B2B
SHA256:E92288218277CB79F7E019CFA2B42821243A35B56455249A58DC3150C33FAD40
2316wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.2.etletl
MD5:B66406565290C416889900BF58CA3B2B
SHA256:E92288218277CB79F7E019CFA2B42821243A35B56455249A58DC3150C33FAD40
1784ba87d97a4c7dec4e2eef997190f5f875c8564395bf3c95bd95055f447c495387.exeC:\Users\admin\AppData\Roaming\svhost.exeexecutable
MD5:CFA482B23FA7A59641A6B816D56A3C58
SHA256:BA87D97A4C7DEC4E2EEF997190F5F875C8564395BF3C95BD95055F447C495387
1532wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:226B66C5F5579D87C8A73ABC94E9A5CB
SHA256:4414E707D251DD775F06239860FADE1DF28B3325351735D313DEA8DED1906FC1
2448wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:D3C5937655D5903174244FC37CF1724D
SHA256:4ECB65BF1D63231674D154A5BC82C05544C25E67AB41AC34C906830D7059BB2F
3880wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.1.etletl
MD5:B66406565290C416889900BF58CA3B2B
SHA256:E92288218277CB79F7E019CFA2B42821243A35B56455249A58DC3150C33FAD40
3880wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:B66406565290C416889900BF58CA3B2B
SHA256:E92288218277CB79F7E019CFA2B42821243A35B56455249A58DC3150C33FAD40
2316wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:908A070D9018016670EBE8FE6B48399D
SHA256:1DA1B43F7A92972912A90F43EED15D0A19DBD366DD17F7564AE3D232E1C4F675
3820wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.0.etletl
MD5:846020E47DB010033B711540844CD889
SHA256:56E6DEF56CFBD5B50D3C6BE920B35EC386B2EA193230CCFC8BEAEFA6DAD7DB7D
2448wbadmin.exeC:\Windows\Logs\WindowsBackup\Wbadmin.2.etletl
MD5:226B66C5F5579D87C8A73ABC94E9A5CB
SHA256:4414E707D251DD775F06239860FADE1DF28B3325351735D313DEA8DED1906FC1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
20
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
9.90 Kb
whitelisted
924
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
7.06 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
5.78 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
21.1 Kb
whitelisted
1744
chrome.exe
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
crx
242 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
43.6 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
19.9 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
9.90 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
178 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.2:445
whitelisted
192.168.100.2:139
whitelisted
1744
chrome.exe
142.250.186.35:443
clientservices.googleapis.com
GOOGLE
US
whitelisted
1744
chrome.exe
142.250.186.142:443
clients2.google.com
GOOGLE
US
whitelisted
1744
chrome.exe
142.250.185.225:443
clients2.googleusercontent.com
GOOGLE
US
whitelisted
1744
chrome.exe
34.104.35.123:80
edgedl.me.gvt1.com
GOOGLE
US
whitelisted
1744
chrome.exe
216.58.212.141:443
accounts.google.com
GOOGLE
US
whitelisted
1744
chrome.exe
172.217.169.163:443
update.googleapis.com
GOOGLE
US
whitelisted
1744
chrome.exe
142.250.187.131:443
ssl.gstatic.com
GOOGLE
US
whitelisted
1744
chrome.exe
142.250.187.142:443
clients1.google.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
clients2.google.com
  • 142.250.186.142
whitelisted
accounts.google.com
  • 216.58.212.141
shared
clients2.googleusercontent.com
  • 142.250.185.225
whitelisted
clientservices.googleapis.com
  • 142.250.186.35
whitelisted
update.googleapis.com
  • 172.217.169.163
whitelisted
ssl.gstatic.com
  • 142.250.187.131
whitelisted
edgedl.me.gvt1.com
  • 34.104.35.123
whitelisted
www.gstatic.com
  • 142.250.186.35
whitelisted
clients1.google.com
  • 142.250.187.142
whitelisted

Threats

No threats detected
No debug info