URL:

https://www.youtube.com/redirect?event=channel_header&redir_token=QUFFLUhqbGNGOU5TQ1FGV19XNWh4OVhuODNNd2xCaDZEQXxBQ3Jtc0trTmt6S2Y1M1NEWG9zYlB3c29RN3pSVFJtNUVlcDk4bkVnUWh6UlpJZmo4UkphQmhWUjE1VzF0RTNFSDd4bWE0TDVyWnNGSGlEUzhGRmkzQWtLV0lkNHBhaENkSWMzZEdJYWc3c2ZjdUxLaUhBUGdWSQ&q=upload.advgroup.ru%2FoeVDtWd7

Full analysis: https://app.any.run/tasks/84602682-79ed-4fb4-83c6-c0f72b0ec604
Verdict: Malicious activity
Threats:

MetaStealer is an info-stealing malware primarily targeting sensitive data like login credentials, payment details, and browser history. It typically infects systems via phishing emails or malicious downloads and can exfiltrate data to a command and control (C2) server. MetaStealer is known for its stealthy techniques, including evasion and persistence mechanisms, which make it difficult to detect. This malware has been actively used in various cyberattacks, particularly for financial theft and credential harvesting from individuals and organizations.

Analysis date: August 29, 2024, 00:57:41
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
themida
stealer
metastealer
netreactor
miner
upx
xor-url
generic
Indicators:
MD5:

0E00B6B99B76C436B2BC9A59D7BE9AF1

SHA1:

2CC0AD72221E2DC51AD107136DB738B29EB4F06F

SHA256:

E843167410A695FC198ABB3A2A14E5D51DAA6125072C2A0B822CE39A9F2C1E9D

SSDEEP:

6:2OLUxGKmToATYZCwhV5mD5DzLSYqV3QhZrHVJOrVaogf09Gh:2jGR8pCwhreczurDOrBH9Gh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Adds extension to the Windows Defender exclusion list

      • WeAura.exe (PID: 6996)
      • valrjyxscerz.exe (PID: 6292)
    • Stealers network behavior

      • RegAsm.exe (PID: 6504)
    • METASTEALER has been detected (SURICATA)

      • RegAsm.exe (PID: 6504)
    • Steals credentials from Web Browsers

      • RegAsm.exe (PID: 6504)
    • Actions looks like stealing of personal data

      • RegAsm.exe (PID: 6504)
    • MINER has been detected (SURICATA)

      • explorer.exe (PID: 5116)
    • XORed URL has been found (YARA)

      • explorer.exe (PID: 5116)
  • SUSPICIOUS

    • Reads the BIOS version

      • WeAura.exe (PID: 6996)
      • valrjyxscerz.exe (PID: 6292)
    • Starts POWERSHELL.EXE for commands execution

      • WeAura.exe (PID: 6996)
      • valrjyxscerz.exe (PID: 6292)
    • Script adds exclusion extension to Windows Defender

      • WeAura.exe (PID: 6996)
      • valrjyxscerz.exe (PID: 6292)
    • Detected use of alternative data streams (AltDS)

      • powershell.exe (PID: 6880)
    • Contacting a server suspected of hosting an CnC

      • RegAsm.exe (PID: 6504)
    • Connects to unusual port

      • RegAsm.exe (PID: 6504)
      • explorer.exe (PID: 5116)
    • Searches for installed software

      • RegAsm.exe (PID: 6504)
    • Script adds exclusion path to Windows Defender

      • WeAura.exe (PID: 6996)
      • valrjyxscerz.exe (PID: 6292)
    • Starts SC.EXE for service management

      • valrjyxscerz.exe (PID: 6292)
      • WeAura.exe (PID: 6996)
    • Process uninstalls Windows update

      • wusa.exe (PID: 6892)
      • wusa.exe (PID: 6172)
    • Starts CMD.EXE for commands execution

      • WeAura.exe (PID: 6996)
      • valrjyxscerz.exe (PID: 6292)
    • Uses powercfg.exe to modify the power settings

      • WeAura.exe (PID: 6996)
      • valrjyxscerz.exe (PID: 6292)
    • Executes as Windows Service

      • valrjyxscerz.exe (PID: 6292)
    • Drops a system driver (possible attempt to evade defenses)

      • valrjyxscerz.exe (PID: 6292)
    • Crypto Currency Mining Activity Detected

      • svchost.exe (PID: 2256)
    • Drops the executable file immediately after the start

      • valrjyxscerz.exe (PID: 6292)
    • Executable content was dropped or overwritten

      • valrjyxscerz.exe (PID: 6292)
    • Potential Corporate Privacy Violation

      • explorer.exe (PID: 5116)
  • INFO

    • Application launched itself

      • chrome.exe (PID: 5920)
      • firefox.exe (PID: 2568)
      • firefox.exe (PID: 400)
    • Reads Microsoft Office registry keys

      • chrome.exe (PID: 5920)
      • firefox.exe (PID: 2568)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 4528)
    • Manual execution by a user

      • FieroHack.exe (PID: 6040)
      • firefox.exe (PID: 400)
    • Reads the software policy settings

      • slui.exe (PID: 376)
      • slui.exe (PID: 6712)
      • RegAsm.exe (PID: 6504)
    • Creates files or folders in the user directory

      • FieroHack.exe (PID: 6040)
    • Checks supported languages

      • FieroHack.exe (PID: 6040)
      • WeAura.exe (PID: 6996)
      • RegAsm.exe (PID: 6504)
      • Sirus.exe (PID: 1932)
      • valrjyxscerz.exe (PID: 6292)
    • Checks proxy server information

      • slui.exe (PID: 6712)
    • Process checks whether UAC notifications are on

      • WeAura.exe (PID: 6996)
      • valrjyxscerz.exe (PID: 6292)
    • Themida protector has been detected

      • WeAura.exe (PID: 6996)
      • valrjyxscerz.exe (PID: 6292)
    • Reads the computer name

      • RegAsm.exe (PID: 6504)
      • Sirus.exe (PID: 1932)
    • Reads the machine GUID from the registry

      • RegAsm.exe (PID: 6504)
    • Reads Environment values

      • RegAsm.exe (PID: 6504)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6880)
      • powershell.exe (PID: 5088)
    • Checks if a key exists in the options dictionary (POWERSHELL)

      • powershell.exe (PID: 6880)
      • powershell.exe (PID: 5088)
    • Creates files in the program directory

      • WeAura.exe (PID: 6996)
    • .NET Reactor protector has been detected

      • RegAsm.exe (PID: 6504)
    • UPX packer has been detected

      • explorer.exe (PID: 5116)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

xor-url

(PID) Process(5116) explorer.exe
Decrypted-URLs (1)https://206.12
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
241
Monitored processes
104
Malicious processes
7
Suspicious processes
1

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs sppextcomobj.exe no specs slui.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe slui.exe chrome.exe no specs rundll32.exe no specs chrome.exe no specs fierohack.exe chrome.exe no specs THREAT weaura.exe no specs chrome.exe no specs sirus.exe no specs conhost.exe no specs #METASTEALER regasm.exe conhost.exe no specs powershell.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs wusa.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs powercfg.exe no specs powercfg.exe no specs powercfg.exe no specs powercfg.exe no specs sc.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs sc.exe no specs conhost.exe no specs cmd.exe no specs conhost.exe no specs conhost.exe no specs choice.exe no specs THREAT valrjyxscerz.exe powershell.exe no specs conhost.exe no specs cmd.exe no specs sc.exe no specs conhost.exe no specs conhost.exe no specs sc.exe no specs wusa.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs sc.exe no specs conhost.exe no specs powercfg.exe no specs powercfg.exe no specs powercfg.exe no specs conhost.exe no specs powercfg.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs conhost.exe no specs #MINER explorer.exe svchost.exe firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
304\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
360C:\WINDOWS\system32\powercfg.exe /x -hibernate-timeout-ac 0C:\Windows\System32\powercfg.exevalrjyxscerz.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Power Settings Command-Line Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\powercfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\powrprof.dll
368\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
376"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
400"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\bcrypt.dll
c:\program files\mozilla firefox\vcruntime140.dll
c:\program files\mozilla firefox\vcruntime140_1.dll
1156\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowercfg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1176C:\WINDOWS\system32\powercfg.exe /x -hibernate-timeout-dc 0C:\Windows\System32\powercfg.exeWeAura.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Power Settings Command-Line Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\powercfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\powrprof.dll
1184"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --disable-quic --no-appcompat-clear --mojo-platform-channel-handle=4244 --field-trial-handle=1896,i,17023781920181891652,13151195629988141500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
1224\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exesc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
1344C:\WINDOWS\system32\powercfg.exe /x -standby-timeout-dc 0C:\Windows\System32\powercfg.exevalrjyxscerz.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Power Settings Command-Line Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\powercfg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\powrprof.dll
Total events
54 420
Read events
54 293
Write events
118
Delete events
9

Modification events

(PID) Process:(5920) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(5920) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(5920) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(5920) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(5920) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(5920) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(5920) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(5920) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(5920) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(5920) chrome.exeKey:HKEY_CURRENT_USER\SOFTWARE\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
Executable files
27
Suspicious files
345
Text files
366
Unknown types
7

Dropped files

PID
Process
Filename
Type
5920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\discounts_db\LOG.old
MD5:
SHA256:
5920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\chrome_cart_db\LOG.old
MD5:
SHA256:
5920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\parcel_tracking_db\LOG.old
MD5:
SHA256:
5920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old~RF12b6e4.TMP
MD5:
SHA256:
5920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
5920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials\LOG.old
MD5:
SHA256:
5920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\coupon_db\LOG.old~RF12b6e4.TMP
MD5:
SHA256:
5920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\coupon_db\LOG.old
MD5:
SHA256:
5920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.datbinary
MD5:FC81892AC822DCBB09441D3B58B47125
SHA256:FB077C966296D02D50CCBF7F761D2A3311A206A784A7496F331C2B0D6AD205C8
5920chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF12b7cf.TMPtext
MD5:390E3C6EDCE7036BB6F52670DC24ABAD
SHA256:D6F1B47CD05A8E1FAD989DEEC22ED67EA9A013C2DE0CCAFD68A539F69BD0DD70
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
42
TCP/UDP connections
126
DNS requests
161
Threats
8

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
740
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6268
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6816
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
unknown
whitelisted
6268
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6816
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
unknown
whitelisted
6816
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
unknown
whitelisted
6816
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
unknown
whitelisted
6816
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
unknown
whitelisted
6816
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
unknown
whitelisted
6816
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adpqvkfvmnkfl4g52htw6e7e2yzq_66/khaoiebndkojlmppeemjhbpbandiljpe_66_win_acs6eqqbgqw4p5n5jb6zwupd5f2a.crx3
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
7080
svchost.exe
40.119.249.228:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
SG
whitelisted
4
System
192.168.100.255:137
whitelisted
2120
MoUsoCoreWorker.exe
40.119.249.228:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
SG
whitelisted
6056
RUXIMICS.exe
40.119.249.228:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
SG
whitelisted
4
System
192.168.100.255:138
whitelisted
5920
chrome.exe
239.255.255.250:1900
whitelisted
4688
chrome.exe
142.250.185.110:443
www.youtube.com
GOOGLE
US
whitelisted
4688
chrome.exe
74.125.71.84:443
accounts.google.com
GOOGLE
US
whitelisted
4688
chrome.exe
142.250.185.227:443
www.gstatic.com
GOOGLE
US
whitelisted
4688
chrome.exe
142.250.185.74:443
content-autofill.googleapis.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.119.249.228
  • 51.104.136.2
  • 20.44.239.154
  • 40.127.240.158
whitelisted
google.com
  • 142.250.184.206
whitelisted
www.youtube.com
  • 142.250.185.110
  • 142.250.74.206
  • 216.58.206.78
  • 142.250.185.142
  • 142.250.186.174
  • 142.250.184.206
  • 142.250.185.238
  • 172.217.16.206
  • 142.250.186.78
  • 216.58.212.174
  • 142.250.185.206
  • 172.217.18.14
  • 142.250.184.238
  • 142.250.185.174
  • 142.250.181.238
  • 142.250.186.46
  • 142.250.186.110
  • 172.217.16.142
  • 142.250.186.142
  • 216.58.206.46
  • 142.250.185.78
  • 216.58.212.142
whitelisted
accounts.google.com
  • 74.125.71.84
whitelisted
www.gstatic.com
  • 142.250.185.227
  • 172.217.16.195
  • 2a00:1450:4001:80f::2003
whitelisted
content-autofill.googleapis.com
  • 142.250.185.74
  • 216.58.206.74
  • 172.217.18.10
  • 172.217.18.106
  • 142.250.185.138
  • 142.250.185.170
  • 142.250.184.234
  • 142.250.186.170
  • 142.250.186.138
  • 216.58.212.138
  • 142.250.186.106
  • 172.217.23.106
  • 142.250.185.106
  • 216.58.206.42
  • 172.217.16.202
  • 142.250.184.202
whitelisted
upload.advgroup.ru
  • 194.226.27.11
unknown
www.google.com
  • 142.250.186.100
  • 2a00:1450:4001:812::2004
whitelisted
maxcdn.bootstrapcdn.com
  • 104.18.10.207
  • 104.18.11.207
whitelisted
cdnjs.cloudflare.com
  • 104.17.24.14
  • 104.17.25.14
whitelisted

Threats

PID
Process
Class
Message
4688
chrome.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare content delivery network (cdnjs .cloudflare .com)
4688
chrome.exe
Not Suspicious Traffic
INFO [ANY.RUN] Cloudflare content delivery network (cdnjs .cloudflare .com)
6504
RegAsm.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 13
6504
RegAsm.exe
Malware Command and Control Activity Detected
STEALER [ANY.RUN] MetaStealer v.5 TLS Certificate
6504
RegAsm.exe
Malware Command and Control Activity Detected
STEALER [ANY.RUN] MetaStealer v.5 TLS Connection
6504
RegAsm.exe
Malware Command and Control Activity Detected
ET MALWARE [ANY.RUN] MetaStealer v.5 (MC-NMF TLS Server Certificate)
2256
svchost.exe
Crypto Currency Mining Activity Detected
ET MALWARE CoinMiner Domain in DNS Lookup (pool .supportxmr .com)
1 ETPRO signatures available at the full report
No debug info