analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://d-click.uhmailsrvc3.com/u/145036/2/20612/3_0/fb83a/?url=https%3A%2F%2Fwww.dropbox.com%2Fscl%2Ffi%2Fn656cbwrdakqhxnbxb65b%2FForm-1099-Tax-University-Accounting-Service-LLC-OMB-No.-1545-1576.zip%3Frlkey%3D4gh1ojftu0yaaz7o1vdycpu1f%26dl%3D1

Full analysis: https://app.any.run/tasks/e7828c2c-a551-47f3-9787-0958a3181d77
Verdict: Malicious activity
Analysis date: February 16, 2024, 17:38:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
Indicators:
MD5:

EFEA532A3F5F3F690939B7B2E6AF3F6E

SHA1:

0DCEFEE0F5AB27C42A8A19EE5C6B36BFA2A9D5CF

SHA256:

F09390F74BC8E515192D135B2B0442BFDB23441D5781598ED04C4779D5D6C061

SSDEEP:

6:Ca70EZUuU/aDN3zk6r9y3y7PcN6lL6nDXRWzNsXgl:z7UoQcUp6lL6DhW2Xgl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Bypass execution policy to execute commands

      • powershell.exe (PID: 3920)
      • powershell.exe (PID: 1492)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 3920)
      • powershell.exe (PID: 1492)
    • Changes powershell execution policy (Bypass)

      • cmd.exe (PID: 764)
  • SUSPICIOUS

    • Reads the Internet Settings

      • cmd.exe (PID: 764)
      • powershell.exe (PID: 1492)
    • The process bypasses the loading of PowerShell profile settings

      • cmd.exe (PID: 764)
    • Possibly malicious use of IEX has been detected

      • cmd.exe (PID: 764)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 764)
    • Request a resource from the Internet using PowerShell's cmdlet

      • cmd.exe (PID: 764)
    • Get information on the list of running processes

      • cmd.exe (PID: 764)
    • The process hides Powershell's copyright startup banner

      • cmd.exe (PID: 764)
    • Reads Microsoft Outlook installation path

      • powershell.exe (PID: 1492)
    • Unusual connection from system programs

      • powershell.exe (PID: 1492)
  • INFO

    • Manual execution by a user

      • WinRAR.exe (PID: 448)
      • cmd.exe (PID: 764)
      • notepad++.exe (PID: 3036)
    • The process uses the downloaded file

      • chrome.exe (PID: 2320)
      • WinRAR.exe (PID: 448)
    • Application launched itself

      • msedge.exe (PID: 2052)
      • chrome.exe (PID: 3656)
    • Reads security settings of Internet Explorer

      • powershell.exe (PID: 3920)
      • powershell.exe (PID: 1492)
    • Create files in a temporary directory

      • powershell.exe (PID: 3920)
      • powershell.exe (PID: 1492)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
77
Monitored processes
39
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs notepad++.exe cmd.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs powershell.exe no specs schtasks.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs powershell.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs chrome.exe no specs msedge.exe no specs msedge.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3656"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction,OptimizationHints "http://d-click.uhmailsrvc3.com/u/145036/2/20612/3_0/fb83a/?url=https%3A%2F%2Fwww.dropbox.com%2Fscl%2Ffi%2Fn656cbwrdakqhxnbxb65b%2FForm-1099-Tax-University-Accounting-Service-LLC-OMB-No.-1545-1576.zip%3Frlkey%3D4gh1ojftu0yaaz7o1vdycpu1f%26dl%3D1"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
3536"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=109.0.5414.120 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6bcd8b38,0x6bcd8b48,0x6bcd8b54C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1492"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgACAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1088 --field-trial-handle=1164,i,1862777866664353032,6255334106538494140,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
3304"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --disable-quic --mojo-platform-channel-handle=1260 --field-trial-handle=1164,i,1862777866664353032,6255334106538494140,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
2444"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --disable-quic --mojo-platform-channel-handle=1492 --field-trial-handle=1164,i,1862777866664353032,6255334106538494140,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
2648"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1980 --field-trial-handle=1164,i,1862777866664353032,6255334106538494140,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
3092"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=1988 --field-trial-handle=1164,i,1862777866664353032,6255334106538494140,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
3776"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgACAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1388 --field-trial-handle=1164,i,1862777866664353032,6255334106538494140,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1236"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --disable-quic --mojo-platform-channel-handle=3280 --field-trial-handle=1164,i,1862777866664353032,6255334106538494140,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1368"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --disable-quic --mojo-platform-channel-handle=3564 --field-trial-handle=1164,i,1862777866664353032,6255334106538494140,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
Total events
16 343
Read events
16 187
Write events
143
Delete events
13

Modification events

(PID) Process:(3656) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3656) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3656) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(3656) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(3656) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(3656) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(3656) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(3656) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(3656) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(3656) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
Executable files
0
Suspicious files
56
Text files
93
Unknown types
61

Dropped files

PID
Process
Filename
Type
3656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old~RF180a2c.TMP
MD5:
SHA256:
3656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
3656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF180a1d.TMPtext
MD5:05CF4C3C5148DA6355D3561A9EAA5E8A
SHA256:8D720243F6876898E4F197C8867C4CEE69F1C7335C55B8A29C120B1028D93E41
3656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.oldtext
MD5:65239F35CB63C76EA1F59EF64F7AAFF4
SHA256:252EF82CC03FDE4BEF13CF81CD1AC5CE45854212D1A7359035E7A5D6BEDBE229
3656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.oldtext
MD5:4755704EAEB72509F8E78594142D80D6
SHA256:52D45B3A4947B8B5B8C48F83F83BA6758CFB7C4434FC574124378F5B01E15999
3656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:AD0DB8476493577A67FA94A162B646C4
SHA256:304FB5B4FD83D4A9FF1EF4CF20232A1783169C148297BFE37ED24A1D22A74F2B
3656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:E53573A93829681410D5E7DBB1B61C78
SHA256:A82D28F2C1E22A2AE0ABC5F5AF0CC8EE7AD913BAB3A0BF84CE6D8D23F67E06A3
3656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\54e65e04-d4df-4bef-8166-af3966fe8b39.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
3656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Variationsbinary
MD5:961E3604F228B0D10541EBF921500C86
SHA256:F7B24F2EB3D5EB0550527490395D2F61C3D2FE74BB9CB345197DAD81B58B5FED
3656chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG.oldtext
MD5:4E2B7997F4C3647F8D1ADA88339BBBA5
SHA256:C33226C460208AA10537A23CB5128FD887DCBAA335C7DC8BFFBE08A607CCFDF5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
73
DNS requests
64
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3304
chrome.exe
GET
302
13.59.106.13:80
http://d-click.uhmailsrvc3.com/u/145036/2/20612/3_0/fb83a/?url=https%3A%2F%2Fwww.dropbox.com%2Fscl%2Ffi%2Fn656cbwrdakqhxnbxb65b%2FForm-1099-Tax-University-Accounting-Service-LLC-OMB-No.-1545-1576.zip%3Frlkey%3D4gh1ojftu0yaaz7o1vdycpu1f%26dl%3D1
unknown
html
186 b
unknown
1492
powershell.exe
GET
200
186.202.153.185:80
http://paradisoprovisor1.hospedagemdesites.ws/injcpa.pdf
unknown
text
2.22 Kb
unknown
1492
powershell.exe
GET
200
186.202.153.185:80
http://paradisoprovisor1.hospedagemdesites.ws/wp-admin/images/1type.pdf
unknown
text
7 b
unknown
1492
powershell.exe
GET
200
186.202.153.185:80
http://paradisoprovisor1.hospedagemdesites.ws/wp-admin/images/1load.pdf
unknown
text
4 b
unknown
1492
powershell.exe
GET
200
186.202.153.185:80
http://paradisoprovisor1.hospedagemdesites.ws/wp-admin/images/1Framework.pdf
unknown
text
544 b
unknown
1492
powershell.exe
GET
200
186.202.153.185:80
http://paradisoprovisor1.hospedagemdesites.ws/wp-admin/images/1xx.pdf
unknown
text
72 b
unknown
856
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adrgdff3newcdgxhv22437gras3q_3019/jflookgnkcckhobaglndicnbbgbonegd_3019_all_ac2zndbi37ovh76yoftkqf5nnuoa.crx3
unknown
binary
9.78 Kb
unknown
1492
powershell.exe
GET
200
186.202.153.185:80
http://paradisoprovisor1.hospedagemdesites.ws/wp-admin/images/1invoke.pdf
unknown
text
6 b
unknown
1492
powershell.exe
GET
200
186.202.153.185:80
http://paradisoprovisor1.hospedagemdesites.ws/wp-admin/images/1method.pdf
unknown
text
9 b
unknown
856
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adrgdff3newcdgxhv22437gras3q_3019/jflookgnkcckhobaglndicnbbgbonegd_3019_all_ac2zndbi37ovh76yoftkqf5nnuoa.crx3
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
3304
chrome.exe
13.59.106.13:80
d-click.uhmailsrvc3.com
AMAZON-02
US
unknown
3304
chrome.exe
74.125.71.84:443
accounts.google.com
GOOGLE
US
unknown
3656
chrome.exe
239.255.255.250:1900
unknown
3304
chrome.exe
142.250.185.202:443
safebrowsing.googleapis.com
GOOGLE
US
whitelisted
3304
chrome.exe
162.125.66.18:443
www.dropbox.com
DROPBOX
DE
unknown
3304
chrome.exe
162.125.66.15:443
uc690783af43f474ba59ab27a61c.dl.dropboxusercontent.com
DROPBOX
DE
malicious
3656
chrome.exe
224.0.0.251:5353
unknown
3304
chrome.exe
172.217.16.206:443
sb-ssl.google.com
GOOGLE
US
whitelisted
3304
chrome.exe
172.217.18.100:443
www.google.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
d-click.uhmailsrvc3.com
  • 13.59.106.13
unknown
accounts.google.com
  • 74.125.71.84
shared
safebrowsing.googleapis.com
  • 142.250.185.202
whitelisted
www.dropbox.com
  • 162.125.66.18
shared
uc690783af43f474ba59ab27a61c.dl.dropboxusercontent.com
  • 162.125.66.15
unknown
sb-ssl.google.com
  • 172.217.16.206
whitelisted
www.google.com
  • 172.217.18.100
whitelisted
www.googleapis.com
  • 142.250.181.234
  • 142.250.186.170
  • 142.250.186.74
  • 172.217.16.138
  • 142.250.186.138
  • 142.250.74.202
  • 216.58.206.42
  • 172.217.18.10
  • 142.250.186.106
  • 172.217.16.202
  • 216.58.212.170
  • 142.250.186.42
  • 172.217.18.106
  • 172.217.23.106
  • 142.250.185.74
  • 142.250.185.106
whitelisted
drive.google.com
  • 142.250.185.238
shared
edge.microsoft.com
  • 131.253.33.239
  • 13.107.22.239
whitelisted

Threats

PID
Process
Class
Message
3304
chrome.exe
Potential Corporate Privacy Violation
ET POLICY Dropbox.com Offsite File Backup in Use
3304
chrome.exe
Misc activity
ET INFO DropBox User Content Download Access over SSL M2
1492
powershell.exe
Not Suspicious Traffic
ET INFO Windows Powershell User-Agent Usage
1492
powershell.exe
Misc activity
ET INFO Request for PDF via PowerShell
1492
powershell.exe
Not Suspicious Traffic
ET INFO Windows Powershell User-Agent Usage
1492
powershell.exe
Misc activity
ET INFO Request for PDF via PowerShell
1492
powershell.exe
Not Suspicious Traffic
ET INFO Windows Powershell User-Agent Usage
1492
powershell.exe
Misc activity
ET INFO Request for PDF via PowerShell
1492
powershell.exe
Not Suspicious Traffic
ET INFO Windows Powershell User-Agent Usage
1492
powershell.exe
Misc activity
ET INFO Request for PDF via PowerShell
1 ETPRO signatures available at the full report
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\updater\gup.exe
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\plugins\Config\nppPluginList.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\updater\gup.exe