analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://free4pc.org/

Full analysis: https://app.any.run/tasks/b1783a92-1fb7-481a-a9f1-c76ebbd95d9c
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 25, 2022, 04:07:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
loader
cobalt-strike-c2
Indicators:
MD5:

0BECF57645494116A6D2902DF5B7339F

SHA1:

BD02C9BAD9081DAB965B8F2989F46827122A7B53

SHA256:

D8D792F572E400BECF0B6C692C021CF14A401BF05E8A1B39160D09DEA19FB953

SSDEEP:

3:N8lV7SK:2POK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • chrome.exe (PID: 1380)
    • Application was dropped or rewritten from another process

      • Activate__File__4695.exe (PID: 2492)
      • File1.exe (PID: 3316)
      • File1.exe (PID: 3160)
    • Steals credentials from Web Browsers

      • Activate__File__4695.exe (PID: 2492)
    • Actions looks like stealing of personal data

      • Activate__File__4695.exe (PID: 2492)
    • Drops executable file immediately after starts

      • File1.exe (PID: 3160)
      • chrome.exe (PID: 2772)
    • Loads dropped or rewritten executable

      • File1.exe (PID: 3160)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 3224)
      • Activate__File__4695.exe (PID: 2492)
      • File1.exe (PID: 3160)
    • Checks supported languages

      • WinRAR.exe (PID: 3224)
      • Activate__File__4695.exe (PID: 2492)
      • cmd.exe (PID: 2852)
      • File1.exe (PID: 3160)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 3224)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3224)
      • Activate__File__4695.exe (PID: 2492)
      • File1.exe (PID: 3160)
      • chrome.exe (PID: 2772)
    • Searches for installed software

      • Activate__File__4695.exe (PID: 2492)
    • Reads Environment values

      • Activate__File__4695.exe (PID: 2492)
    • Reads the cookies of Google Chrome

      • Activate__File__4695.exe (PID: 2492)
    • Reads CPU info

      • Activate__File__4695.exe (PID: 2492)
    • Reads the cookies of Mozilla Firefox

      • Activate__File__4695.exe (PID: 2492)
    • Creates files in the program directory

      • File1.exe (PID: 3160)
    • Starts CMD.EXE for self-deleting

      • Activate__File__4695.exe (PID: 2492)
    • Creates a directory in Program Files

      • File1.exe (PID: 3160)
    • Drops a file that was compiled in debug mode

      • File1.exe (PID: 3160)
      • chrome.exe (PID: 2772)
    • Starts CMD.EXE for commands execution

      • Activate__File__4695.exe (PID: 2492)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 1492)
      • chrome.exe (PID: 2656)
      • chrome.exe (PID: 3668)
      • chrome.exe (PID: 1380)
      • chrome.exe (PID: 584)
      • chrome.exe (PID: 1952)
      • chrome.exe (PID: 2948)
      • chrome.exe (PID: 3920)
      • chrome.exe (PID: 3048)
      • chrome.exe (PID: 3064)
      • chrome.exe (PID: 3576)
      • chrome.exe (PID: 3764)
      • chrome.exe (PID: 1740)
      • chrome.exe (PID: 3888)
      • chrome.exe (PID: 2948)
      • chrome.exe (PID: 2692)
      • chrome.exe (PID: 3272)
      • chrome.exe (PID: 4016)
      • chrome.exe (PID: 1240)
      • chrome.exe (PID: 3828)
      • chrome.exe (PID: 336)
      • chrome.exe (PID: 2620)
      • chrome.exe (PID: 2276)
      • chrome.exe (PID: 1212)
      • chrome.exe (PID: 2676)
      • chrome.exe (PID: 3304)
      • chrome.exe (PID: 3120)
      • timeout.exe (PID: 348)
      • chrome.exe (PID: 2772)
    • Reads the computer name

      • chrome.exe (PID: 1492)
      • chrome.exe (PID: 1380)
      • chrome.exe (PID: 3668)
      • chrome.exe (PID: 3920)
      • chrome.exe (PID: 3048)
      • chrome.exe (PID: 3888)
      • chrome.exe (PID: 1740)
      • chrome.exe (PID: 3764)
      • chrome.exe (PID: 2948)
      • chrome.exe (PID: 2620)
      • chrome.exe (PID: 3304)
      • chrome.exe (PID: 3120)
    • Reads the hosts file

      • chrome.exe (PID: 1492)
      • chrome.exe (PID: 1380)
    • Application launched itself

      • chrome.exe (PID: 1492)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1380)
    • Reads the date of Windows installation

      • chrome.exe (PID: 3764)
    • Manual execution by user

      • WinRAR.exe (PID: 3224)
      • Activate__File__4695.exe (PID: 2492)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
79
Monitored processes
34
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe activate__file__4695.exe file1.exe no specs file1.exe cmd.exe no specs timeout.exe no specs chrome.exe

Process information

PID
CMD
Path
Indicators
Parent process
1492"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://free4pc.org/"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
2656"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6e13d988,0x6e13d998,0x6e13d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3668"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1036,740755733832595321,2811958202481010034,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1052 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
1380"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1036,740755733832595321,2811958202481010034,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1332 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2948"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,740755733832595321,2811958202481010034,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1852 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
1952"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,740755733832595321,2811958202481010034,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1860 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
584"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,740755733832595321,2811958202481010034,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2128 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3920"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1036,740755733832595321,2811958202481010034,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1112 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
3064"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,740755733832595321,2811958202481010034,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2732 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
3576"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,740755733832595321,2811958202481010034,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2860 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
Total events
17 479
Read events
17 277
Write events
0
Delete events
0

Modification events

No data
Executable files
10
Suspicious files
37
Text files
125
Unknown types
4

Dropped files

PID
Process
Filename
Type
1492chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61EF7773-5D4.pma
MD5:
SHA256:
1492chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
2656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
1492chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:995C92837E4775CAFFE387D51ADBA520
SHA256:51247C3464FD988B72670002D01A57FBFF1348704D325DC8FF8817ED2459D0D9
1492chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old~RF1150fb.TMPtext
MD5:109A25C32EE1132ECD6D9F3ED9ADF01A
SHA256:DA6028DB9485C65E683643658326F02B1D0A1566DE14914EF28E5248EB94F0DD
1492chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
1492chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:E8B641E5B806924CCDB11A59AF0EEACB
SHA256:D061992D08FABA02D5B6BC6DDBC4D924E0C1FC73FA460F8AE7C6868B2A233CB6
1492chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
1492chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferences~RF1151f5.TMPtext
MD5:8304B8F42465198890090F52D3F80A4C
SHA256:80C32AC2585E7E81200104B1630F19560A156C4ABF51B5888B0FBF07323FAB34
1492chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF114fc3.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
38
TCP/UDP connections
63
DNS requests
136
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
876
svchost.exe
HEAD
302
142.250.184.206:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
876
svchost.exe
HEAD
200
74.125.108.167:80
http://r2---sn-2gb7sn7y.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=45.86.202.16&mm=28&mn=sn-2gb7sn7y&ms=nvh&mt=1643083462&mv=m&mvi=2&pl=24&rmhost=r3---sn-2gb7sn7y.gvt1.com&shardbypass=yes
US
whitelisted
876
svchost.exe
GET
206
74.125.108.167:80
http://r2---sn-2gb7sn7y.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=45.86.202.16&mm=28&mn=sn-2gb7sn7y&ms=nvh&mt=1643083462&mv=m&mvi=2&pl=24&rmhost=r3---sn-2gb7sn7y.gvt1.com&shardbypass=yes
US
binary
5.63 Kb
whitelisted
876
svchost.exe
HEAD
403
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
876
svchost.exe
GET
206
74.125.108.167:80
http://r2---sn-2gb7sn7y.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=45.86.202.16&mm=28&mn=sn-2gb7sn7y&ms=nvh&mt=1643083462&mv=m&mvi=2&pl=24&rmhost=r3---sn-2gb7sn7y.gvt1.com&shardbypass=yes
US
binary
88.2 Kb
whitelisted
876
svchost.exe
GET
206
74.125.108.167:80
http://r2---sn-2gb7sn7y.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=45.86.202.16&mm=28&mn=sn-2gb7sn7y&ms=nvh&mt=1643083462&mv=m&mvi=2&pl=24&rmhost=r3---sn-2gb7sn7y.gvt1.com&shardbypass=yes
US
binary
9.47 Kb
whitelisted
876
svchost.exe
GET
302
142.250.184.206:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
576 b
whitelisted
876
svchost.exe
GET
302
142.250.184.206:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
576 b
whitelisted
876
svchost.exe
GET
302
142.250.184.206:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
576 b
whitelisted
876
svchost.exe
GET
206
74.125.108.167:80
http://r2---sn-2gb7sn7y.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=45.86.202.16&mm=28&mn=sn-2gb7sn7y&ms=nvh&mt=1643083462&mv=m&mvi=2&pl=24&rmhost=r3---sn-2gb7sn7y.gvt1.com&shardbypass=yes
US
binary
9.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1380
chrome.exe
142.250.179.142:443
clients2.google.com
Google Inc.
US
whitelisted
1380
chrome.exe
192.0.77.2:443
i0.wp.com
Automattic, Inc
US
suspicious
1380
chrome.exe
151.139.128.11:443
v2n8r8v8.rocketcdn.me
Highwinds Network Group, Inc.
US
malicious
1380
chrome.exe
142.251.39.99:443
fonts.gstatic.com
Google Inc.
US
whitelisted
1380
chrome.exe
172.66.43.43:443
free4pc.org
US
unknown
1380
chrome.exe
142.250.179.173:443
accounts.google.com
Google Inc.
US
unknown
1380
chrome.exe
142.251.36.42:443
fonts.googleapis.com
Google Inc.
US
whitelisted
1380
chrome.exe
142.250.181.234:443
content-autofill.googleapis.com
Google Inc.
US
whitelisted
1380
chrome.exe
192.0.76.3:443
stats.wp.com
Automattic, Inc
US
suspicious
1380
chrome.exe
192.0.77.37:443
c0.wp.com
Automattic, Inc
US
suspicious

DNS requests

Domain
IP
Reputation
clients2.google.com
  • 142.250.179.142
whitelisted
accounts.google.com
  • 142.250.179.173
shared
free4pc.org
  • 172.66.43.43
  • 172.66.40.213
malicious
fonts.googleapis.com
  • 142.251.36.42
  • 142.250.186.138
whitelisted
fonts.gstatic.com
  • 142.251.39.99
  • 142.251.36.3
  • 142.250.186.35
whitelisted
v2n8r8v8.rocketcdn.me
  • 151.139.128.11
malicious
i0.wp.com
  • 192.0.77.2
whitelisted
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
stats.wp.com
  • 192.0.76.3
whitelisted
c0.wp.com
  • 192.0.77.37
whitelisted

Threats

PID
Process
Class
Message
1380
chrome.exe
Misc Attack
ET Threatview.io High Confidence Cobalt Strike C2 IP group 1
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
2492
Activate__File__4695.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
2492
Activate__File__4695.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2492
Activate__File__4695.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2492
Activate__File__4695.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2492
Activate__File__4695.exe
Misc activity
ET INFO Possible EXE Download From Suspicious TLD
4 ETPRO signatures available at the full report
No debug info