analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://mobaxterm.mobatek.net/download.html

Full analysis: https://app.any.run/tasks/e9216f75-2bc6-43b1-a633-7610238385c4
Verdict: Malicious activity
Analysis date: June 27, 2022, 06:58:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

92AA8B539B3810FD9992E3EA9BFEDD54

SHA1:

A2C0597375104C3ACD6C91A2673BE30284D45D5C

SHA256:

E85C5EE1CE9E8A65036CF48180DF5D2917B1E4DBF5D58F9E8BA605AEB97651B6

SSDEEP:

3:N8lgHcsaKKQ:2QVKQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • MobaXterm_Personal_22.1.exe (PID: 1108)
      • cygtermd.exe (PID: 2136)
      • mottynew.exe (PID: 2212)
      • cygtermd.exe (PID: 2200)
      • busybox.exe (PID: 3204)
      • bash.exe (PID: 3976)
      • bash.exe (PID: 1764)
      • bash.exe (PID: 888)
      • busybox.exe (PID: 3256)
      • bash.exe (PID: 3568)
      • bash.exe (PID: 2012)
      • bash.exe (PID: 2528)
      • bash.exe (PID: 2760)
      • busybox.exe (PID: 3212)
      • bash.exe (PID: 600)
      • grep.exe (PID: 3164)
      • bash.exe (PID: 3888)
      • bash.exe (PID: 948)
      • bash.exe (PID: 4020)
      • bash.exe (PID: 3932)
      • bash.exe (PID: 3216)
      • bash.exe (PID: 3428)
      • grep.exe (PID: 2640)
      • iconv.exe (PID: 3408)
      • iconv.exe (PID: 1800)
      • iconv.exe (PID: 312)
      • bash.exe (PID: 3876)
      • bash.exe (PID: 2204)
      • bash.exe (PID: 3248)
      • bash.exe (PID: 3128)
      • busybox.exe (PID: 3864)
      • bash.exe (PID: 1540)
      • grep.exe (PID: 3956)
      • iconv.exe (PID: 1044)
      • bash.exe (PID: 1148)
      • bash.exe (PID: 2896)
      • bash.exe (PID: 2456)
      • iconv.exe (PID: 1984)
      • grep.exe (PID: 2976)
      • bash.exe (PID: 668)
      • bash.exe (PID: 2300)
      • bash.exe (PID: 3924)
      • bash.exe (PID: 3664)
      • iconv.exe (PID: 2808)
    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 3704)
      • MobaXterm_Personal_22.1.exe (PID: 1108)
    • Detects Cygwin installation

      • MobaXterm_Personal_22.1.exe (PID: 1108)
    • Loads dropped or rewritten executable

      • cygtermd.exe (PID: 2136)
      • svchost.exe (PID: 860)
      • cygtermd.exe (PID: 2200)
      • bash.exe (PID: 3976)
      • bash.exe (PID: 1764)
      • busybox.exe (PID: 3204)
      • bash.exe (PID: 888)
      • busybox.exe (PID: 3256)
      • bash.exe (PID: 3568)
      • bash.exe (PID: 2012)
      • bash.exe (PID: 2528)
      • busybox.exe (PID: 3212)
      • bash.exe (PID: 2760)
      • bash.exe (PID: 600)
      • bash.exe (PID: 948)
      • bash.exe (PID: 3888)
      • iconv.exe (PID: 3408)
      • grep.exe (PID: 3164)
      • bash.exe (PID: 3932)
      • bash.exe (PID: 4020)
      • iconv.exe (PID: 1800)
      • grep.exe (PID: 2640)
      • bash.exe (PID: 3428)
      • bash.exe (PID: 3216)
      • iconv.exe (PID: 312)
      • bash.exe (PID: 2204)
      • bash.exe (PID: 3248)
      • bash.exe (PID: 3128)
      • bash.exe (PID: 3876)
      • busybox.exe (PID: 3864)
      • bash.exe (PID: 1540)
      • grep.exe (PID: 3956)
      • iconv.exe (PID: 1044)
      • bash.exe (PID: 1148)
      • bash.exe (PID: 2456)
      • bash.exe (PID: 2896)
      • iconv.exe (PID: 1984)
      • grep.exe (PID: 2976)
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 1040)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2512)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 3704)
      • MobaXterm_Personal_22.1.exe (PID: 1108)
    • Reads the computer name

      • WinRAR.exe (PID: 3704)
      • MobaXterm_Personal_22.1.exe (PID: 1108)
      • bash.exe (PID: 3976)
    • Checks supported languages

      • WinRAR.exe (PID: 3704)
      • MobaXterm_Personal_22.1.exe (PID: 1108)
      • mottynew.exe (PID: 2212)
      • cygtermd.exe (PID: 2136)
      • bash.exe (PID: 3976)
      • cygtermd.exe (PID: 2200)
      • bash.exe (PID: 1764)
      • busybox.exe (PID: 3204)
      • busybox.exe (PID: 3256)
      • bash.exe (PID: 3568)
      • bash.exe (PID: 888)
      • bash.exe (PID: 2012)
      • bash.exe (PID: 2528)
      • bash.exe (PID: 600)
      • bash.exe (PID: 2760)
      • grep.exe (PID: 3164)
      • bash.exe (PID: 948)
      • busybox.exe (PID: 3212)
      • bash.exe (PID: 3888)
      • iconv.exe (PID: 3408)
      • bash.exe (PID: 3932)
      • bash.exe (PID: 4020)
      • bash.exe (PID: 3428)
      • iconv.exe (PID: 1800)
      • bash.exe (PID: 3216)
      • iconv.exe (PID: 312)
      • grep.exe (PID: 2640)
      • bash.exe (PID: 2204)
      • bash.exe (PID: 3876)
      • bash.exe (PID: 3248)
      • busybox.exe (PID: 3864)
      • bash.exe (PID: 3128)
      • iconv.exe (PID: 1044)
      • bash.exe (PID: 1540)
      • bash.exe (PID: 1148)
      • grep.exe (PID: 3956)
      • bash.exe (PID: 2456)
      • iconv.exe (PID: 1984)
      • bash.exe (PID: 2896)
      • grep.exe (PID: 2976)
      • bash.exe (PID: 2300)
      • iconv.exe (PID: 2808)
      • bash.exe (PID: 668)
      • bash.exe (PID: 3924)
      • bash.exe (PID: 3664)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3704)
      • MobaXterm_Personal_22.1.exe (PID: 1108)
    • Creates files in the user directory

      • MobaXterm_Personal_22.1.exe (PID: 1108)
    • Reads Environment values

      • MobaXterm_Personal_22.1.exe (PID: 1108)
    • Reads mouse settings

      • MobaXterm_Personal_22.1.exe (PID: 1108)
    • Application launched itself

      • cygtermd.exe (PID: 2136)
      • bash.exe (PID: 3976)
      • bash.exe (PID: 600)
      • bash.exe (PID: 3248)
    • Uses IPCONFIG.EXE to discover IP address

      • bash.exe (PID: 2300)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 2584)
      • iexplore.exe (PID: 1040)
      • chrome.exe (PID: 2512)
      • chrome.exe (PID: 2712)
      • chrome.exe (PID: 588)
      • chrome.exe (PID: 3136)
      • chrome.exe (PID: 3740)
      • chrome.exe (PID: 2200)
      • chrome.exe (PID: 3132)
      • chrome.exe (PID: 4036)
      • chrome.exe (PID: 3764)
      • chrome.exe (PID: 1736)
      • chrome.exe (PID: 3456)
      • chrome.exe (PID: 3776)
      • chrome.exe (PID: 1380)
      • chrome.exe (PID: 2620)
      • chrome.exe (PID: 556)
      • chrome.exe (PID: 2692)
      • chrome.exe (PID: 2536)
      • chrome.exe (PID: 2896)
      • chrome.exe (PID: 2760)
      • chrome.exe (PID: 3400)
      • chrome.exe (PID: 3708)
      • chrome.exe (PID: 1596)
      • svchost.exe (PID: 860)
      • ping.exe (PID: 2464)
      • ipconfig.exe (PID: 3108)
      • chrome.exe (PID: 1824)
      • chrome.exe (PID: 3916)
      • chrome.exe (PID: 1148)
    • Reads the computer name

      • iexplore.exe (PID: 2584)
      • iexplore.exe (PID: 1040)
      • chrome.exe (PID: 588)
      • chrome.exe (PID: 2512)
      • chrome.exe (PID: 3136)
      • chrome.exe (PID: 3456)
      • chrome.exe (PID: 1380)
      • chrome.exe (PID: 2896)
      • chrome.exe (PID: 2692)
      • chrome.exe (PID: 2760)
      • chrome.exe (PID: 2536)
      • chrome.exe (PID: 3708)
      • ping.exe (PID: 2464)
      • ipconfig.exe (PID: 3108)
    • Application launched itself

      • iexplore.exe (PID: 2584)
      • chrome.exe (PID: 2512)
    • Changes internet zones settings

      • iexplore.exe (PID: 2584)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2584)
      • chrome.exe (PID: 588)
    • Manual execution by user

      • chrome.exe (PID: 2512)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2584)
    • Reads the hosts file

      • chrome.exe (PID: 2512)
      • chrome.exe (PID: 588)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 2584)
      • chrome.exe (PID: 2760)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
111
Monitored processes
75
Malicious processes
41
Suspicious processes
5

Behavior graph

Click at the process to see the details
start drop and start drop and start iexplore.exe iexplore.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe mobaxterm_personal_22.1.exe chrome.exe no specs chrome.exe no specs mottynew.exe no specs cygtermd.exe no specs cygtermd.exe no specs bash.exe no specs svchost.exe no specs bash.exe no specs busybox.exe no specs bash.exe no specs bash.exe no specs busybox.exe no specs bash.exe no specs bash.exe no specs bash.exe no specs bash.exe no specs busybox.exe no specs bash.exe no specs bash.exe no specs grep.exe no specs iconv.exe no specs bash.exe no specs bash.exe no specs iconv.exe no specs grep.exe no specs bash.exe no specs bash.exe no specs ping.exe no specs iconv.exe no specs bash.exe no specs bash.exe no specs bash.exe no specs bash.exe no specs busybox.exe no specs bash.exe no specs bash.exe no specs iconv.exe no specs grep.exe no specs bash.exe no specs bash.exe no specs iconv.exe no specs grep.exe no specs bash.exe no specs bash.exe no specs ipconfig.exe no specs iconv.exe no specs bash.exe no specs bash.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2584"C:\Program Files\Internet Explorer\iexplore.exe" "https://mobaxterm.mobatek.net/download.html"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
1040"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2584 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2512"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\lpk.dll
2712"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6ee1d988,0x6ee1d998,0x6ee1d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3136"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1068,724032502177404680,8961102287010985561,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1060 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
588"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1068,724032502177404680,8961102287010985561,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1340 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\user32.dll
3740"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1068,724032502177404680,8961102287010985561,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1796 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3132"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1068,724032502177404680,8961102287010985561,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1912 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2200"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1068,724032502177404680,8961102287010985561,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2264 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3764"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1068,724032502177404680,8961102287010985561,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
23 460
Read events
22 725
Write events
725
Delete events
10

Modification events

(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30968307
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30968307
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2584) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
53
Suspicious files
197
Text files
590
Unknown types
131

Dropped files

PID
Process
Filename
Type
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62B9550B-9D0.pma
MD5:
SHA256:
2584iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:28CC3D4B0DA8A29A9DCD6D4755C84342
SHA256:A4CA2DD1D4545838F7A9102623442BC76BDEB2185E9991A294BCB0B6456DDA0E
2584iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:B1BBFB85CCB9CBC80A04DAA9AD1A5ED4
SHA256:FD927E951321767DF0CD6EACF3231E062F66CD318238A3EDF4AD3575BD19BEE4
2584iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:0D0619F20B41FE400AE0CD3EFE690B4F
SHA256:5881EFF30CEFDF536972BCADE62DC9EBEE1CEF2AE50871556EB012FC7369DE80
2712chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
2584iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\favicon[1].icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
2584iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\favicon[2].icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF10ac9d.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
2584iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157compressed
MD5:F7DCB24540769805E5BB30D193944DCE
SHA256:6B88C6AC55BBD6FEA0EBE5A760D1AD2CFCE251C59D0151A1400701CB927E36EA
2512chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
35
DNS requests
23
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2584
iexplore.exe
GET
200
8.248.139.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?aade3dba057160c9
US
compressed
4.70 Kb
whitelisted
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
43.4 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
9.70 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
9.71 Kb
whitelisted
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvODJiQUFYYVJaZ0k5di1hUFlXS1prX2xDZw/1.0.0.13_llkgjffcdpffmhiakmfcdcblohccpfmo.crx
US
binary
45.8 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
9.70 Kb
whitelisted
2584
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
20.9 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
45.8 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
588
chrome.exe
216.58.212.142:443
clients2.google.com
Google Inc.
US
whitelisted
588
chrome.exe
142.250.186.173:443
accounts.google.com
Google Inc.
US
suspicious
2584
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2584
iexplore.exe
131.253.33.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
588
chrome.exe
142.250.184.196:443
www.google.com
Google Inc.
US
whitelisted
588
chrome.exe
142.250.184.227:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
2584
iexplore.exe
8.248.139.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
1040
iexplore.exe
46.105.198.129:443
mobaxterm.mobatek.net
OVH SAS
FR
unknown
588
chrome.exe
172.217.23.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
588
chrome.exe
172.217.18.99:443
fonts.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
mobaxterm.mobatek.net
  • 46.105.198.129
unknown
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 131.253.33.200
  • 13.107.22.200
whitelisted
ctldl.windowsupdate.com
  • 8.248.139.254
  • 8.248.117.254
  • 67.26.75.254
  • 8.248.141.254
  • 8.248.131.254
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
clientservices.googleapis.com
  • 142.250.184.227
whitelisted
clients2.google.com
  • 216.58.212.142
whitelisted
accounts.google.com
  • 142.250.186.173
shared
www.google.com
  • 142.250.184.196
whitelisted
clients2.googleusercontent.com
  • 142.250.185.225
whitelisted

Threats

No threats detected
No debug info