analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://github.com/logicguy1/Discord-Nitro-Generator-and-Checker

Full analysis: https://app.any.run/tasks/876d076a-ba1e-46bc-a7ff-1d3dc04dea3f
Verdict: Malicious activity
Analysis date: January 25, 2022, 01:43:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

70DB553A01A37463784717CFB41EF2E1

SHA1:

8487794FACC4D28395B6AF009A2CB1D022B488D1

SHA256:

CC2F57E96727583468FD1AC95BE98A1F4AE9AD59E06F19137BED999DABC84C5F

SSDEEP:

3:N8tEd5KCMGBnBUjcL+mpX:2uSPuBRZ5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • chrome.exe (PID: 3092)
    • Drops executable file immediately after starts

      • chrome.exe (PID: 1424)
      • chrome.exe (PID: 3196)
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3608)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3468)
    • Reads the computer name

      • WinRAR.exe (PID: 3324)
    • Checks supported languages

      • WinRAR.exe (PID: 3324)
      • cmd.exe (PID: 3568)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 1424)
      • chrome.exe (PID: 3196)
    • Drops a file that was compiled in debug mode

      • chrome.exe (PID: 1424)
      • chrome.exe (PID: 3196)
  • INFO

    • Reads the computer name

      • iexplore.exe (PID: 3608)
      • iexplore.exe (PID: 3576)
      • chrome.exe (PID: 3468)
      • chrome.exe (PID: 3240)
      • chrome.exe (PID: 3892)
      • chrome.exe (PID: 2092)
      • chrome.exe (PID: 4080)
      • chrome.exe (PID: 2328)
      • chrome.exe (PID: 2728)
      • chrome.exe (PID: 492)
      • chrome.exe (PID: 3768)
      • chrome.exe (PID: 2844)
      • chrome.exe (PID: 3092)
      • chrome.exe (PID: 2248)
      • chrome.exe (PID: 1488)
      • chrome.exe (PID: 2376)
      • chrome.exe (PID: 2848)
      • chrome.exe (PID: 2676)
      • chrome.exe (PID: 3132)
    • Changes internet zones settings

      • iexplore.exe (PID: 3576)
    • Checks supported languages

      • iexplore.exe (PID: 3576)
      • iexplore.exe (PID: 3608)
      • chrome.exe (PID: 3468)
      • chrome.exe (PID: 2336)
      • chrome.exe (PID: 3240)
      • chrome.exe (PID: 560)
      • chrome.exe (PID: 3892)
      • chrome.exe (PID: 4048)
      • chrome.exe (PID: 2092)
      • chrome.exe (PID: 4036)
      • chrome.exe (PID: 2616)
      • chrome.exe (PID: 3656)
      • chrome.exe (PID: 2632)
      • chrome.exe (PID: 4080)
      • chrome.exe (PID: 2848)
      • chrome.exe (PID: 1368)
      • chrome.exe (PID: 3956)
      • chrome.exe (PID: 2728)
      • chrome.exe (PID: 2236)
      • chrome.exe (PID: 492)
      • chrome.exe (PID: 2328)
      • chrome.exe (PID: 3568)
      • chrome.exe (PID: 2848)
      • chrome.exe (PID: 3636)
      • chrome.exe (PID: 3568)
      • chrome.exe (PID: 2760)
      • chrome.exe (PID: 2700)
      • chrome.exe (PID: 2844)
      • chrome.exe (PID: 3768)
      • chrome.exe (PID: 2156)
      • chrome.exe (PID: 2248)
      • chrome.exe (PID: 1888)
      • chrome.exe (PID: 2340)
      • chrome.exe (PID: 1372)
      • chrome.exe (PID: 3092)
      • chrome.exe (PID: 1488)
      • chrome.exe (PID: 1704)
      • chrome.exe (PID: 2348)
      • chrome.exe (PID: 3672)
      • chrome.exe (PID: 4080)
      • chrome.exe (PID: 1252)
      • chrome.exe (PID: 2288)
      • chrome.exe (PID: 1512)
      • chrome.exe (PID: 3908)
      • chrome.exe (PID: 4016)
      • chrome.exe (PID: 3620)
      • chrome.exe (PID: 2212)
      • chrome.exe (PID: 2852)
      • chrome.exe (PID: 2376)
      • chrome.exe (PID: 480)
      • chrome.exe (PID: 2292)
      • chrome.exe (PID: 3052)
      • chrome.exe (PID: 4084)
      • chrome.exe (PID: 3240)
      • chrome.exe (PID: 2272)
      • chrome.exe (PID: 3540)
      • chrome.exe (PID: 2144)
      • chrome.exe (PID: 2676)
      • chrome.exe (PID: 2140)
      • chrome.exe (PID: 1412)
      • chrome.exe (PID: 2136)
      • chrome.exe (PID: 2848)
      • chrome.exe (PID: 3212)
      • chrome.exe (PID: 3004)
      • chrome.exe (PID: 2648)
      • chrome.exe (PID: 2508)
      • chrome.exe (PID: 2672)
      • chrome.exe (PID: 2496)
      • chrome.exe (PID: 3980)
      • chrome.exe (PID: 3076)
      • chrome.exe (PID: 2288)
      • chrome.exe (PID: 676)
      • chrome.exe (PID: 1228)
      • chrome.exe (PID: 4072)
      • chrome.exe (PID: 2628)
      • chrome.exe (PID: 744)
      • chrome.exe (PID: 3264)
      • chrome.exe (PID: 868)
      • chrome.exe (PID: 3372)
      • chrome.exe (PID: 2124)
      • chrome.exe (PID: 2980)
      • chrome.exe (PID: 1148)
      • chrome.exe (PID: 3908)
      • chrome.exe (PID: 3788)
      • chrome.exe (PID: 1604)
      • chrome.exe (PID: 3108)
      • chrome.exe (PID: 3132)
      • chrome.exe (PID: 2240)
      • chrome.exe (PID: 1436)
      • chrome.exe (PID: 3944)
      • chrome.exe (PID: 3100)
      • chrome.exe (PID: 3476)
      • chrome.exe (PID: 2604)
      • chrome.exe (PID: 3672)
      • chrome.exe (PID: 1424)
      • chrome.exe (PID: 2100)
      • chrome.exe (PID: 1404)
      • chrome.exe (PID: 1608)
      • chrome.exe (PID: 3196)
      • chrome.exe (PID: 2780)
      • chrome.exe (PID: 3164)
      • chrome.exe (PID: 2948)
      • chrome.exe (PID: 3888)
      • chrome.exe (PID: 2544)
      • chrome.exe (PID: 3068)
      • chrome.exe (PID: 4092)
      • chrome.exe (PID: 2540)
      • chrome.exe (PID: 2320)
      • chrome.exe (PID: 572)
    • Application launched itself

      • iexplore.exe (PID: 3576)
      • chrome.exe (PID: 3468)
      • chrome.exe (PID: 2844)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3608)
      • chrome.exe (PID: 3892)
      • iexplore.exe (PID: 3576)
      • chrome.exe (PID: 2844)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 3608)
      • iexplore.exe (PID: 3576)
    • Manual execution by user

      • chrome.exe (PID: 3468)
      • cmd.exe (PID: 3568)
      • chrome.exe (PID: 2844)
    • Reads the hosts file

      • chrome.exe (PID: 3468)
      • chrome.exe (PID: 3892)
      • chrome.exe (PID: 2844)
      • chrome.exe (PID: 3092)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 3576)
      • chrome.exe (PID: 2328)
      • chrome.exe (PID: 3132)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
151
Monitored processes
111
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs cmd.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3576"C:\Program Files\Internet Explorer\iexplore.exe" "https://github.com/logicguy1/Discord-Nitro-Generator-and-Checker"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3608"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3576 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
c:\windows\system32\sechost.dll
3468"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
2336"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x71a3d988,0x71a3d998,0x71a3d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3240"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,7166919400934522312,12330157875798278777,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1064 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
3892"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1044,7166919400934522312,12330157875798278777,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1284 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
4048"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,7166919400934522312,12330157875798278777,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1932 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\version.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\shell32.dll
c:\windows\system32\user32.dll
560"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,7166919400934522312,12330157875798278777,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1936 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2616"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,7166919400934522312,12330157875798278777,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2304 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2092"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,7166919400934522312,12330157875798278777,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1036 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
51 161
Read events
50 767
Write events
384
Delete events
10

Modification events

(PID) Process:(3576) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(3576) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(3576) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30937484
(PID) Process:(3576) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
281645690
(PID) Process:(3576) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30937485
(PID) Process:(3576) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3576) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3576) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(3576) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(3576) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
2
Suspicious files
340
Text files
297
Unknown types
26

Dropped files

PID
Process
Filename
Type
3468chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61EF55D8-D8C.pma
MD5:
SHA256:
3468chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
3892chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Cache\indexbinary
MD5:66AD0A04B0C6530E4DF1AD3BE658D2A6
SHA256:3AFA3AC2D94B5CDCC76E071FB8B775194DC94BEE3E210385381520EA294A62E2
3468chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
3468chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF13f65a.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
3468chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
3468chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferences~RF13f773.TMPtext
MD5:8304B8F42465198890090F52D3F80A4C
SHA256:80C32AC2585E7E81200104B1630F19560A156C4ABF51B5888B0FBF07323FAB34
3468chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:B8344E46AEFE4BFC5703B453A85E39CD
SHA256:649F465321C1E84DC93795A036F39D4B4AE4BA23ED05E1636B9D0A11CC0B92EE
3468chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\6e738412-8974-4a27-b446-b6503654c7d8.tmptext
MD5:B8344E46AEFE4BFC5703B453A85E39CD
SHA256:649F465321C1E84DC93795A036F39D4B4AE4BA23ED05E1636B9D0A11CC0B92EE
3468chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF13f64a.TMPtext
MD5:64AD8ED3E666540337BA541C549F72F7
SHA256:BECBDB08B5B37D203A85F2E974407334053BB1D2270F0B3C9A4DB963896F2206
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
60
TCP/UDP connections
314
DNS requests
201
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
924
svchost.exe
HEAD
200
74.125.104.231:80
http://r2---sn-ixh7yn7e.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=196.244.192.6&mm=28&mn=sn-ixh7yn7e&ms=nvh&mt=1643074821&mv=m&mvi=2&pl=27&rmhost=r3---sn-ixh7yn7e.gvt1.com&shardbypass=yes
US
whitelisted
924
svchost.exe
HEAD
302
142.250.186.142:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
924
svchost.exe
GET
206
74.125.104.231:80
http://r2---sn-ixh7yn7e.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=196.244.192.6&mm=28&mn=sn-ixh7yn7e&ms=nvh&mt=1643074821&mv=m&mvi=2&pl=27&rmhost=r3---sn-ixh7yn7e.gvt1.com&shardbypass=yes
US
binary
9.49 Kb
whitelisted
924
svchost.exe
GET
206
74.125.104.231:80
http://r2---sn-ixh7yn7e.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=196.244.192.6&mm=28&mn=sn-ixh7yn7e&ms=nvh&mt=1643074821&mv=m&mvi=2&pl=27&rmhost=r3---sn-ixh7yn7e.gvt1.com&shardbypass=yes
US
binary
20.7 Kb
whitelisted
924
svchost.exe
GET
206
74.125.104.231:80
http://r2---sn-ixh7yn7e.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=196.244.192.6&mm=28&mn=sn-ixh7yn7e&ms=nvh&mt=1643074821&mv=m&mvi=2&pl=27&rmhost=r3---sn-ixh7yn7e.gvt1.com&shardbypass=yes
US
binary
9.49 Kb
whitelisted
924
svchost.exe
GET
302
142.250.186.142:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
577 b
whitelisted
924
svchost.exe
GET
302
142.250.186.142:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
577 b
whitelisted
924
svchost.exe
GET
302
142.250.186.142:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
577 b
whitelisted
924
svchost.exe
GET
206
74.125.104.231:80
http://r2---sn-ixh7yn7e.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=196.244.192.6&mm=28&mn=sn-ixh7yn7e&ms=nvh&mt=1643074821&mv=m&mvi=2&pl=27&rmhost=r3---sn-ixh7yn7e.gvt1.com&shardbypass=yes
US
binary
43.3 Kb
whitelisted
3892
chrome.exe
GET
200
74.125.104.201:80
http://r4---sn-ixh7rn76.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mh=e_&mip=196.244.192.6&mm=28&mn=sn-ixh7rn76&ms=nvh&mt=1643074581&mv=m&mvi=4&pl=27&rmhost=r3---sn-ixh7rn76.gvt1.com&shardbypass=yes
US
crx
242 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3892
chrome.exe
142.250.185.67:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3892
chrome.exe
142.250.186.174:443
clients2.google.com
Google Inc.
US
whitelisted
3892
chrome.exe
142.250.186.77:443
accounts.google.com
Google Inc.
US
suspicious
3608
iexplore.exe
2.16.106.233:80
ctldl.windowsupdate.com
Akamai International B.V.
whitelisted
3892
chrome.exe
142.250.185.228:443
www.google.com
Google Inc.
US
whitelisted
3608
iexplore.exe
2.16.106.171:80
ctldl.windowsupdate.com
Akamai International B.V.
whitelisted
3608
iexplore.exe
140.82.121.3:443
github.com
US
suspicious
142.250.181.238:443
apis.google.com
Google Inc.
US
whitelisted
3892
chrome.exe
142.250.186.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3892
chrome.exe
142.250.184.227:443
www.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
github.com
  • 140.82.121.3
  • 140.82.121.4
shared
ctldl.windowsupdate.com
  • 2.16.106.171
  • 2.16.106.233
  • 178.79.208.1
  • 87.248.202.1
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
clientservices.googleapis.com
  • 142.250.185.67
  • 142.251.36.3
whitelisted
clients2.google.com
  • 142.250.186.174
whitelisted
accounts.google.com
  • 142.250.186.77
shared
www.google.com
  • 142.250.185.228
whitelisted
fonts.googleapis.com
  • 142.250.186.106
whitelisted
www.gstatic.com
  • 142.250.184.227
  • 142.251.39.99
whitelisted

Threats

PID
Process
Class
Message
3092
chrome.exe
Misc Attack
ET Threatview.io High Confidence Cobalt Strike C2 IP group 1
3092
chrome.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info