analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

K_qr.exe

Full analysis: https://app.any.run/tasks/2911934a-70df-4749-a689-424e9119a88b
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: April 15, 2019, 09:06:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet
trojan
feodo
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

CA7F8F675318D7B48B7E91CF481FCBF6

SHA1:

01425909E23C2CCEE753F20AF9D8A2E4C9AE8353

SHA256:

C3AD1C3D5CE05A276B3A37D1BF359A165B5F6128468527B52A9F3F9BF8B8FE9E

SSDEEP:

1536:crvD3dwGFEaOdwiRMKxO6+LKoY4B1XsGjpGV93MQkqskS5LJJFXlgo8fVd:WDCGjODCKxSLKox1Xen3McS5dLXd8fVd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMOTET was detected

      • soundser.exe (PID: 2392)
      • soundser.exe (PID: 3668)
    • Emotet process was detected

      • soundser.exe (PID: 4016)
      • soundser.exe (PID: 3668)
      • soundser.exe (PID: 2156)
    • Connects to CnC server

      • soundser.exe (PID: 2392)
      • soundser.exe (PID: 3668)
    • Application was dropped or rewritten from another process

      • cgIvyzLNplhg.exe (PID: 664)
      • cgIvyzLNplhg.exe (PID: 2388)
      • soundser.exe (PID: 2156)
      • soundser.exe (PID: 3904)
      • soundser.exe (PID: 1876)
      • soundser.exe (PID: 3668)
      • soundser.exe (PID: 3868)
      • soundser.exe (PID: 2316)
    • Changes the autorun value in the registry

      • soundser.exe (PID: 2392)
      • soundser.exe (PID: 3668)
    • Actions looks like stealing of personal data

      • soundser.exe (PID: 3868)
      • soundser.exe (PID: 3904)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • K_qr.exe (PID: 3160)
      • soundser.exe (PID: 2392)
      • cgIvyzLNplhg.exe (PID: 664)
    • Application launched itself

      • K_qr.exe (PID: 4008)
      • soundser.exe (PID: 4016)
      • cgIvyzLNplhg.exe (PID: 2388)
      • soundser.exe (PID: 2156)
      • soundser.exe (PID: 3668)
    • Starts itself from another location

      • K_qr.exe (PID: 3160)
      • cgIvyzLNplhg.exe (PID: 664)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3796)
    • Connects to server without host name

      • soundser.exe (PID: 2392)
      • soundser.exe (PID: 3668)
    • Loads DLL from Mozilla Firefox

      • soundser.exe (PID: 3904)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 3796)
    • Reads Microsoft Office registry keys

      • soundser.exe (PID: 1876)
      • soundser.exe (PID: 2316)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Comments: -
ProductVersion: 2012
ProductName: AdminToys Suite
OriginalFileName: -
LegalTrademarks: All trademarks are the property of their respective owners.
LegalCopyright: Copyright © 2008-2013 Lovelysoft. All rights reserved
InternalName: -
FileVersion: 1.8.0.1800
FileDescription: Activation Console
CompanyName: Lovelysoft
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.8.0.1800
FileVersionNumber: 1.8.0.1800
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x1230
UninitializedDataSize: -
InitializedDataSize: 106496
CodeSize: 5120
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:04:11 11:54:02+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Apr-2019 09:54:02
Detected languages:
  • English - United States
CompanyName: Lovelysoft
FileDescription: Activation Console
FileVersion: 1.8.0.1800
InternalName: -
LegalCopyright: Copyright © 2008-2013 Lovelysoft. All rights reserved
LegalTrademarks: All trademarks are the property of their respective owners.
OriginalFilename: -
ProductName: AdminToys Suite
ProductVersion: 2012
Comments: -

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 11-Apr-2019 09:54:02
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00001338
0x00001400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.4974
.rdata
0x00003000
0x00014482
0x00014600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.43454
.data
0x00018000
0x00000134
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.999704
.rsrc
0x00019000
0x00005640
0x00005800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.08592

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.42199
924
UNKNOWN
English - United States
RT_VERSION
2
2.80231
308
UNKNOWN
UNKNOWN
RT_CURSOR
3
3.00046
308
UNKNOWN
UNKNOWN
RT_CURSOR
4
2.56318
308
UNKNOWN
UNKNOWN
RT_CURSOR
5
2.6949
308
UNKNOWN
UNKNOWN
RT_CURSOR
6
2.62527
308
UNKNOWN
UNKNOWN
RT_CURSOR
7
2.91604
308
UNKNOWN
UNKNOWN
RT_CURSOR
8
2.63741
744
UNKNOWN
UNKNOWN
RT_ICON
9
2.24767
296
UNKNOWN
UNKNOWN
RT_ICON
4081
3.42165
332
UNKNOWN
UNKNOWN
RT_STRING

Imports

ADVAPI32.dll
COMCTL32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
61
Monitored processes
29
Malicious processes
8
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start k_qr.exe no specs k_qr.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs #EMOTET soundser.exe no specs chrome.exe no specs #EMOTET soundser.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs cgivyzlnplhg.exe no specs cgivyzlnplhg.exe #EMOTET soundser.exe no specs #EMOTET soundser.exe soundser.exe no specs soundser.exe soundser.exe soundser.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
4008"C:\Users\admin\AppData\Local\Temp\K_qr.exe" C:\Users\admin\AppData\Local\Temp\K_qr.exeexplorer.exe
User:
admin
Company:
Lovelysoft
Integrity Level:
MEDIUM
Description:
Activation Console
Exit code:
0
Version:
1.8.0.1800
Modules
Images
c:\users\admin\appdata\local\temp\k_qr.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3160--22f9e179C:\Users\admin\AppData\Local\Temp\K_qr.exe
K_qr.exe
User:
admin
Company:
Lovelysoft
Integrity Level:
MEDIUM
Description:
Activation Console
Exit code:
0
Version:
1.8.0.1800
Modules
Images
c:\users\admin\appdata\local\temp\k_qr.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3796"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\73.0.3683.75\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3384"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=73.0.3683.75 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6f2a0f18,0x6f2a0f28,0x6f2a0f34C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\73.0.3683.75\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2588"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3848 --on-initialized-event-handle=308 --parent-handle=312 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\73.0.3683.75\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2692"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=972,14534748237438396818,11834973417939086810,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=11529496265234221061 --mojo-platform-channel-handle=960 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\73.0.3683.75\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1048"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=972,14534748237438396818,11834973417939086810,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=14328744109651118820 --mojo-platform-channel-handle=1472 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
73.0.3683.75
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\73.0.3683.75\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3864"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,14534748237438396818,11834973417939086810,131072 --enable-features=PasswordImport --service-pipe-token=3662102384425314488 --lang=en-US --instant-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3662102384425314488 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2072 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\73.0.3683.75\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3708"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=972,14534748237438396818,11834973417939086810,131072 --enable-features=PasswordImport --service-pipe-token=18346278537315556554 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=18346278537315556554 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2296 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google Inc.
Integrity Level:
LOW
Description:
Google Chrome
Version:
73.0.3683.75
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\73.0.3683.75\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
4016"C:\Users\admin\AppData\Local\soundser\soundser.exe"C:\Users\admin\AppData\Local\soundser\soundser.exe
K_qr.exe
User:
admin
Company:
Lovelysoft
Integrity Level:
MEDIUM
Description:
Activation Console
Exit code:
0
Version:
1.8.0.1800
Modules
Images
c:\users\admin\appdata\local\soundser\soundser.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
Total events
882
Read events
735
Write events
142
Delete events
5

Modification events

(PID) Process:(3796) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3796) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3796) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(3796) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(3796) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(3796) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(2588) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:3796-13199792816419875
Value:
259
(PID) Process:(3796) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(3796) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3488-13197474229333984
Value:
0
(PID) Process:(3796) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3796-13199792816419875
Value:
259
Executable files
3
Suspicious files
53
Text files
136
Unknown types
5

Dropped files

PID
Process
Filename
Type
3796chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
MD5:
SHA256:
3796chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
MD5:
SHA256:
3796chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
MD5:
SHA256:
3796chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
MD5:
SHA256:
3796chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
MD5:
SHA256:
3796chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\c1e60d08-f5d6-4b28-9b39-20bd90201cb3.tmp
MD5:
SHA256:
3796chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index
MD5:
SHA256:
3796chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
MD5:
SHA256:
3796chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
MD5:
SHA256:
3796chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000018.dbtmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
88
DNS requests
58
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3668
soundser.exe
GET
200
91.205.215.67:443
http://91.205.215.67:443/whoami.php
NL
text
11 b
malicious
1048
chrome.exe
GET
200
217.146.165.206:80
http://r3---sn-oun-1gie.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=136.0.0.156&mm=28&mn=sn-oun-1gie&ms=nvh&mt=1555319125&mv=m&pl=25&shardbypass=yes
CH
crx
842 Kb
whitelisted
3668
soundser.exe
GET
200
198.58.114.91:4143
http://198.58.114.91:4143/whoami.php
US
text
11 b
malicious
2392
soundser.exe
POST
78.169.89.21:80
http://78.169.89.21/guids/report/
TR
malicious
1048
chrome.exe
GET
302
172.217.16.174:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjJlQUFXRC12Ny1ldUFnMXF3SDlXZDlFZw/7319.128.0.1_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
502 b
whitelisted
2392
soundser.exe
POST
86.98.94.57:443
http://86.98.94.57:443/cab/scripts/
AE
suspicious
2392
soundser.exe
POST
200
94.130.35.140:443
http://94.130.35.140:443/chunk/psec/ringin/
DE
binary
82.6 Kb
malicious
3668
soundser.exe
POST
117.193.28.115:80
http://117.193.28.115/xian/json/
IN
malicious
3668
soundser.exe
POST
200
94.11.25.255:80
http://94.11.25.255/attrib/
GB
binary
1.57 Mb
malicious
2392
soundser.exe
POST
59.96.96.73:80
http://59.96.96.73/scripts/sess/
IN
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1048
chrome.exe
216.58.205.228:443
www.google.com
Google Inc.
US
whitelisted
1048
chrome.exe
172.217.22.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
172.217.16.131:443
ssl.gstatic.com
Google Inc.
US
whitelisted
1048
chrome.exe
172.217.21.227:443
www.gstatic.com
Google Inc.
US
whitelisted
1048
chrome.exe
216.58.207.46:443
apis.google.com
Google Inc.
US
whitelisted
1048
chrome.exe
172.217.16.206:443
clients1.google.com
Google Inc.
US
whitelisted
1048
chrome.exe
172.217.16.131:443
ssl.gstatic.com
Google Inc.
US
whitelisted
1048
chrome.exe
172.217.16.174:80
redirector.gvt1.com
Google Inc.
US
whitelisted
1048
chrome.exe
216.58.205.237:443
accounts.google.com
Google Inc.
US
whitelisted
1048
chrome.exe
217.146.165.206:80
r3---sn-oun-1gie.gvt1.com
NTS workspace AG
CH
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.22.67
whitelisted
www.google.com
  • 216.58.205.228
whitelisted
accounts.google.com
  • 216.58.205.237
shared
clients1.google.com
  • 172.217.16.206
whitelisted
ssl.gstatic.com
  • 172.217.16.131
whitelisted
www.gstatic.com
  • 172.217.21.227
whitelisted
apis.google.com
  • 216.58.207.46
whitelisted
clients2.google.com
  • 172.217.16.206
whitelisted
redirector.gvt1.com
  • 172.217.16.174
whitelisted
r3---sn-oun-1gie.gvt1.com
  • 217.146.165.206
whitelisted

Threats

PID
Process
Class
Message
2392
soundser.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 23
2392
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2392
soundser.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
2392
soundser.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 22
2392
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2392
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2392
soundser.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 24
2392
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
2392
soundser.exe
Potentially Bad Traffic
ET POLICY HTTP traffic on port 443 (POST)
3668
soundser.exe
A Network Trojan was detected
MALWARE [PTsecurity] Feodo/Emotet
25 ETPRO signatures available at the full report
No debug info