analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://dropmefiles.com/1TL0u

Full analysis: https://app.any.run/tasks/cd778308-4ba5-47ec-9924-ad956b635539
Verdict: Malicious activity
Analysis date: August 12, 2022, 20:10:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

2856E233E1B64DF5E138D5B4EB89DDB2

SHA1:

C5B5B80359E2A155E40B3E348B823E92D47F5692

SHA256:

F3092422DDE0EDBBB2C04C449AC55474B52B532755CDF616A07B13382E8F9BEE

SSDEEP:

3:N8PKV9DNn6:2oDN6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 3796)
      • JITFreezer.exe (PID: 3076)
      • Explorer.EXE (PID: 2020)
      • ExtremeDumper.exe (PID: 3020)
      • SearchProtocolHost.exe (PID: 2132)
      • ExtremeDumper.exe (PID: 2480)
    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 3776)
      • ExtremeDumper.exe (PID: 3020)
      • ExtremeDumper.exe (PID: 2480)
      • chrome.exe (PID: 1512)
    • Application was dropped or rewritten from another process

      • protected.exe (PID: 3700)
      • JITFreezer.exe (PID: 2748)
      • JITFreezer.exe (PID: 3076)
      • JITFreezer.exe (PID: 576)
      • protected.exe (PID: 880)
      • protected.exe (PID: 2176)
      • ExtremeDumper.exe (PID: 3020)
      • protected.exe (PID: 2720)
      • protected.exe (PID: 2996)
      • ExtremeDumper.exe (PID: 2480)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3140)
    • Reads the computer name

      • WinRAR.exe (PID: 1580)
      • WinRAR.exe (PID: 3776)
      • JITFreezer.exe (PID: 2748)
      • JITFreezer.exe (PID: 3076)
      • JITFreezer.exe (PID: 576)
      • ExtremeDumper.exe (PID: 3020)
      • protected.exe (PID: 2176)
      • ExtremeDumper.exe (PID: 2480)
      • protected.exe (PID: 2720)
      • WinRAR.exe (PID: 1424)
    • Checks supported languages

      • WinRAR.exe (PID: 1580)
      • WinRAR.exe (PID: 3776)
      • JITFreezer.exe (PID: 2748)
      • cmd.exe (PID: 2596)
      • cmd.exe (PID: 2596)
      • JITFreezer.exe (PID: 576)
      • JITFreezer.exe (PID: 3076)
      • ExtremeDumper.exe (PID: 3020)
      • protected.exe (PID: 2176)
      • protected.exe (PID: 2720)
      • ExtremeDumper.exe (PID: 2480)
      • WinRAR.exe (PID: 1424)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 3776)
      • ExtremeDumper.exe (PID: 3020)
      • ExtremeDumper.exe (PID: 2480)
      • chrome.exe (PID: 1512)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3776)
      • ExtremeDumper.exe (PID: 3020)
      • chrome.exe (PID: 1512)
      • ExtremeDumper.exe (PID: 2480)
    • Reads default file associations for system extensions

      • Explorer.EXE (PID: 2020)
    • Reads Environment values

      • protected.exe (PID: 2720)
  • INFO

    • Reads the computer name

      • chrome.exe (PID: 3140)
      • chrome.exe (PID: 3900)
      • chrome.exe (PID: 3680)
      • chrome.exe (PID: 1956)
      • chrome.exe (PID: 2820)
      • chrome.exe (PID: 968)
      • chrome.exe (PID: 1360)
      • chrome.exe (PID: 3000)
      • chrome.exe (PID: 2928)
      • SearchProtocolHost.exe (PID: 2132)
      • chrome.exe (PID: 4044)
    • Checks supported languages

      • chrome.exe (PID: 3372)
      • chrome.exe (PID: 3900)
      • chrome.exe (PID: 3140)
      • chrome.exe (PID: 2804)
      • chrome.exe (PID: 2488)
      • chrome.exe (PID: 3680)
      • chrome.exe (PID: 3748)
      • chrome.exe (PID: 2676)
      • chrome.exe (PID: 2820)
      • chrome.exe (PID: 1956)
      • chrome.exe (PID: 1360)
      • chrome.exe (PID: 968)
      • chrome.exe (PID: 3000)
      • Explorer.EXE (PID: 2020)
      • chrome.exe (PID: 2928)
      • chrome.exe (PID: 2272)
      • chrome.exe (PID: 2116)
      • SearchProtocolHost.exe (PID: 2132)
      • chrome.exe (PID: 2272)
      • chrome.exe (PID: 1512)
      • chrome.exe (PID: 4044)
      • chrome.exe (PID: 1992)
      • chrome.exe (PID: 1080)
      • chrome.exe (PID: 3572)
      • chrome.exe (PID: 2740)
      • chrome.exe (PID: 900)
    • Application launched itself

      • chrome.exe (PID: 3140)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3900)
      • protected.exe (PID: 2720)
    • Manual execution by user

      • WinRAR.exe (PID: 3776)
      • JITFreezer.exe (PID: 2748)
      • cmd.exe (PID: 2596)
      • cmd.exe (PID: 2596)
      • ExtremeDumper.exe (PID: 3020)
    • Reads the date of Windows installation

      • chrome.exe (PID: 3000)
    • Reads Microsoft Office registry keys

      • Explorer.EXE (PID: 2020)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
100
Monitored processes
42
Malicious processes
8
Suspicious processes
4

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs chrome.exe no specs winrar.exe chrome.exe no specs searchprotocolhost.exe no specs jitfreezer.exe no specs protected.exe no specs chrome.exe no specs cmd.exe no specs jitfreezer.exe no specs protected.exe no specs chrome.exe no specs cmd.exe chrome.exe no specs jitfreezer.exe no specs protected.exe no specs extremedumper.exe searchprotocolhost.exe no specs chrome.exe no specs explorer.exe no specs protected.exe no specs protected.exe extremedumper.exe chrome.exe winrar.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3140"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://dropmefiles.com/1TL0u"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3372"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6ed8d988,0x6ed8d998,0x6ed8d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3680"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1040,12530425566461619610,4821553696788981220,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1068 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3900"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1040,12530425566461619610,4821553696788981220,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1328 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3748"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,12530425566461619610,4821553696788981220,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1828 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2488"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,12530425566461619610,4821553696788981220,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1860 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2804"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,12530425566461619610,4821553696788981220,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2160 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1956"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1040,12530425566461619610,4821553696788981220,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1092 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2820"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1040,12530425566461619610,4821553696788981220,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3128 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2676"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1040,12530425566461619610,4821553696788981220,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3108 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
48 413
Read events
47 035
Write events
0
Delete events
0

Modification events

No data
Executable files
17
Suspicious files
40
Text files
151
Unknown types
8

Dropped files

PID
Process
Filename
Type
3140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62F6B3BE-C44.pma
MD5:
SHA256:
3140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
3140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:FBAA183E315B7027DEEC2997EAB028EF
SHA256:A3FB5B8897587F5C6EA43E4629812A9C83823F788FA7BD22F495583CF7B086AF
3140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\fb679e44-6306-4c8d-8eb0-3594f028e189.tmptext
MD5:FBAA183E315B7027DEEC2997EAB028EF
SHA256:A3FB5B8897587F5C6EA43E4629812A9C83823F788FA7BD22F495583CF7B086AF
3140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
3140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
3140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old~RF1244b2.TMPtext
MD5:B628564B8042F6E2CC2F53710AAECDC0
SHA256:1D3B022BDEE9F48D79E3EC1E93F519036003642D3D72D10B05CFD47F43EFBF13
3140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF12434b.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
3372chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
3140chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
46
TCP/UDP connections
70
DNS requests
42
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
892
svchost.exe
HEAD
200
74.125.99.87:80
http://r1---sn-hpa7kn7s.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3?cms_redirect=yes&mh=VX&mip=45.134.22.226&mm=28&mn=sn-hpa7kn7s&ms=nvh&mt=1660334897&mv=u&mvi=1&pl=24&rmhost=r3---sn-hpa7kn7s.gvt1.com&shardbypass=sd
US
whitelisted
892
svchost.exe
HEAD
302
142.250.186.46:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
whitelisted
892
svchost.exe
GET
302
142.250.186.46:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
html
611 b
whitelisted
892
svchost.exe
GET
302
142.250.186.46:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
html
611 b
whitelisted
892
svchost.exe
GET
302
142.250.186.46:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
html
611 b
whitelisted
892
svchost.exe
GET
206
74.125.111.105:80
http://r4---sn-hpa7znz6.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3?cms_redirect=yes&mh=VX&mip=45.134.22.226&mm=28&mn=sn-hpa7znz6&ms=nvh&mt=1660334179&mv=m&mvi=4&pl=24&rmhost=r5---sn-hpa7znz6.gvt1.com&shardbypass=sd&smhost=r4---sn-hpa7znsz.gvt1.com
US
binary
9.44 Kb
whitelisted
892
svchost.exe
GET
206
74.125.111.105:80
http://r4---sn-hpa7znz6.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3?cms_redirect=yes&mh=VX&mip=45.134.22.226&mm=28&mn=sn-hpa7znz6&ms=nvh&mt=1660334179&mv=m&mvi=4&pl=24&rmhost=r5---sn-hpa7znz6.gvt1.com&shardbypass=sd&smhost=r4---sn-hpa7znsz.gvt1.com
US
binary
9.45 Kb
whitelisted
892
svchost.exe
HEAD
302
142.250.186.46:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvODJiQUFYYVJaZ0k5di1hUFlXS1prX2xDZw/1.0.0.13_llkgjffcdpffmhiakmfcdcblohccpfmo.crx
US
html
611 b
whitelisted
892
svchost.exe
GET
302
142.250.186.46:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
html
611 b
whitelisted
892
svchost.exe
GET
206
74.125.99.87:80
http://r1---sn-hpa7kn7s.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3?cms_redirect=yes&mh=VX&mip=45.134.22.226&mm=28&mn=sn-hpa7kn7s&ms=nvh&mt=1660334897&mv=u&mvi=1&pl=24&rmhost=r3---sn-hpa7kn7s.gvt1.com&shardbypass=sd
US
binary
20.7 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3900
chrome.exe
142.250.186.173:443
accounts.google.com
Google Inc.
US
suspicious
3900
chrome.exe
142.250.186.65:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
176.99.128.9:443
dropmefiles.com
Inetcom LLC
RU
suspicious
142.250.186.46:443
clients2.google.com
Google Inc.
US
whitelisted
3900
chrome.exe
142.250.186.46:443
clients2.google.com
Google Inc.
US
whitelisted
3900
chrome.exe
176.99.128.9:443
dropmefiles.com
Inetcom LLC
RU
suspicious
3900
chrome.exe
172.217.18.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3900
chrome.exe
216.239.34.178:443
www.google-analytics.com
Google Inc.
US
malicious
3900
chrome.exe
142.250.186.74:443
imasdk.googleapis.com
Google Inc.
US
whitelisted
142.250.185.226:443
www.googletagservices.com
Google Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
clients2.google.com
  • 142.250.186.46
whitelisted
dropmefiles.com
  • 176.99.128.9
  • 176.99.128.18
  • 176.99.128.38
whitelisted
accounts.google.com
  • 142.250.186.173
shared
clients2.googleusercontent.com
  • 142.250.186.65
whitelisted
ssl.gstatic.com
  • 172.217.18.3
whitelisted
imasdk.googleapis.com
  • 142.250.186.74
whitelisted
www.googletagservices.com
  • 142.250.185.226
whitelisted
mc.yandex.ru
  • 93.158.134.119
  • 87.250.250.119
  • 77.88.21.119
  • 87.250.251.119
whitelisted
www.google-analytics.com
  • 216.239.34.178
  • 216.239.38.178
  • 216.239.36.178
  • 216.239.32.178
  • 172.217.16.206
whitelisted
stats.g.doubleclick.net
  • 108.177.15.156
  • 108.177.15.157
  • 108.177.15.154
  • 108.177.15.155
whitelisted

Threats

No threats detected
No debug info