analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://bricolambert.com/wp-admin/8716_84622/

Full analysis: https://app.any.run/tasks/3593c90b-829f-4730-930d-7f892c93c259
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 15, 2022, 04:08:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
opendir
loader
emotet-doc
Indicators:
MD5:

688E778223F9F5E93C58C13A51B57FFE

SHA1:

39DBAB9D93E3824DAC6F0BA5DF823DD3B3DFCA20

SHA256:

F3B92C68D664B9F6F8E5A3CC020B2E18E045D09182755D0CBFD83207884CECAA

SSDEEP:

3:N1Kc6TiLRmgfn:Cc6etmgfn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMOTET was detected

      • chrome.exe (PID: 1436)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1828)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 1828)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 3028)
      • rundll32.exe (PID: 1472)
      • SearchProtocolHost.exe (PID: 2844)
      • rundll32.exe (PID: 2724)
      • rundll32.exe (PID: 2164)
    • Connects to CnC server

      • rundll32.exe (PID: 2164)
    • Changes the autorun value in the registry

      • rundll32.exe (PID: 2164)
  • SUSPICIOUS

    • Application launched itself

      • EXCEL.EXE (PID: 1760)
      • rundll32.exe (PID: 1472)
      • rundll32.exe (PID: 2724)
    • Starts Microsoft Office Application

      • EXCEL.EXE (PID: 1760)
    • Reads default file associations for system extensions

      • SearchProtocolHost.exe (PID: 2844)
      • rundll32.exe (PID: 1472)
    • Drops a file with a compile date too recent

      • EXCEL.EXE (PID: 1828)
      • rundll32.exe (PID: 1472)
    • Uses RUNDLL32.EXE to load library

      • EXCEL.EXE (PID: 1828)
      • rundll32.exe (PID: 3028)
      • rundll32.exe (PID: 2724)
      • rundll32.exe (PID: 1472)
      • cmd.exe (PID: 2332)
    • Executable content was dropped or overwritten

      • rundll32.exe (PID: 1472)
    • Starts itself from another location

      • rundll32.exe (PID: 3028)
    • Checks supported languages

      • cmd.exe (PID: 2332)
  • INFO

    • Reads the computer name

      • chrome.exe (PID: 3816)
      • chrome.exe (PID: 3456)
      • chrome.exe (PID: 3464)
      • chrome.exe (PID: 188)
      • chrome.exe (PID: 1436)
      • chrome.exe (PID: 3852)
      • chrome.exe (PID: 1948)
      • chrome.exe (PID: 976)
      • explorer.exe (PID: 2024)
      • EXCEL.EXE (PID: 3760)
      • EXCEL.EXE (PID: 1760)
      • chrome.exe (PID: 3960)
      • EXCEL.EXE (PID: 1828)
      • rundll32.exe (PID: 1472)
      • rundll32.exe (PID: 2164)
      • chrome.exe (PID: 3456)
    • Checks supported languages

      • chrome.exe (PID: 3220)
      • chrome.exe (PID: 3816)
      • chrome.exe (PID: 3832)
      • chrome.exe (PID: 3456)
      • chrome.exe (PID: 1436)
      • chrome.exe (PID: 600)
      • chrome.exe (PID: 2940)
      • chrome.exe (PID: 3464)
      • chrome.exe (PID: 188)
      • chrome.exe (PID: 3852)
      • chrome.exe (PID: 2608)
      • chrome.exe (PID: 636)
      • chrome.exe (PID: 3716)
      • chrome.exe (PID: 700)
      • chrome.exe (PID: 3592)
      • chrome.exe (PID: 4072)
      • chrome.exe (PID: 1652)
      • chrome.exe (PID: 2800)
      • chrome.exe (PID: 3972)
      • chrome.exe (PID: 480)
      • chrome.exe (PID: 804)
      • chrome.exe (PID: 1688)
      • chrome.exe (PID: 2852)
      • chrome.exe (PID: 3908)
      • chrome.exe (PID: 976)
      • chrome.exe (PID: 1948)
      • explorer.exe (PID: 2024)
      • EXCEL.EXE (PID: 1760)
      • chrome.exe (PID: 2588)
      • EXCEL.EXE (PID: 3760)
      • chrome.exe (PID: 3960)
      • EXCEL.EXE (PID: 1828)
      • rundll32.exe (PID: 3028)
      • rundll32.exe (PID: 1472)
      • rundll32.exe (PID: 2164)
      • rundll32.exe (PID: 2724)
      • chrome.exe (PID: 3456)
      • chrome.exe (PID: 1096)
      • rundll32.exe (PID: 2144)
      • rundll32.exe (PID: 2216)
      • rundll32.exe (PID: 4084)
      • rundll32.exe (PID: 2112)
      • rundll32.exe (PID: 4020)
      • rundll32.exe (PID: 2960)
      • rundll32.exe (PID: 2944)
      • rundll32.exe (PID: 3024)
      • rundll32.exe (PID: 2052)
      • chrome.exe (PID: 2296)
    • Reads the hosts file

      • chrome.exe (PID: 3816)
      • chrome.exe (PID: 1436)
    • Application launched itself

      • chrome.exe (PID: 3816)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1436)
      • rundll32.exe (PID: 2164)
    • Checks Windows Trust Settings

      • chrome.exe (PID: 3816)
      • rundll32.exe (PID: 2164)
    • Reads the date of Windows installation

      • chrome.exe (PID: 976)
    • Manual execution by user

      • EXCEL.EXE (PID: 1760)
      • explorer.exe (PID: 2024)
      • EXCEL.EXE (PID: 1828)
      • cmd.exe (PID: 2332)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 3816)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 1760)
      • EXCEL.EXE (PID: 1828)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3760)
      • EXCEL.EXE (PID: 1760)
      • EXCEL.EXE (PID: 1828)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
93
Monitored processes
50
Malicious processes
4
Suspicious processes
3

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs #EMOTET chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs explorer.exe no specs chrome.exe no specs chrome.exe no specs excel.exe no specs excel.exe no specs chrome.exe no specs chrome.exe no specs excel.exe rundll32.exe no specs searchprotocolhost.exe no specs rundll32.exe rundll32.exe no specs rundll32.exe chrome.exe no specs chrome.exe no specs cmd.exe no specs rundll32.exe no specs rundll32.exe no specs rundll32.exe no specs rundll32.exe no specs rundll32.exe no specs rundll32.exe no specs rundll32.exe no specs rundll32.exe no specs rundll32.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3816"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "http://bricolambert.com/wp-admin/8716_84622/"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3220"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x71a3d988,0x71a3d998,0x71a3d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3456"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1052 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1436"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1044,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1336 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
600"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1816 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\user32.dll
3832"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1828 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
2940"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2128 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3464"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1072 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
188"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1044,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3448 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\shell32.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
3852"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1044,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3320 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
Total events
28 287
Read events
27 667
Write events
569
Delete events
51

Modification events

(PID) Process:(3816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(3816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(3816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(3816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(3816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(3816) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(3816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(3816) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid_installdate
Value:
0
Executable files
3
Suspicious files
44
Text files
122
Unknown types
7

Dropped files

PID
Process
Filename
Type
3816chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61E248CD-EE8.pma
MD5:
SHA256:
3816chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\09b63316-a3f3-4824-b3f3-e4d253c135b7.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
3816chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:2DAD01D269C34591158AD7F2A5376FEE
SHA256:96F320DEF1336D0F2213CFD02CFAB940257DB5DFD5736336BF75F428026D7FD4
3816chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\e9b084e9-d226-4ace-b14c-2068af9e8dc7.tmptext
MD5:2DAD01D269C34591158AD7F2A5376FEE
SHA256:96F320DEF1336D0F2213CFD02CFAB940257DB5DFD5736336BF75F428026D7FD4
3816chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.oldtext
MD5:EF1D5606A483BB6C72C81A3F649BEB18
SHA256:BA083E7585ADA9936944FE56BC0141A544F18A01C3424E5C9F02375B34FE3D45
3816chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
3220chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
3816chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.datbinary
MD5:9C016064A1F864C8140915D77CF3389A
SHA256:0E7265D4A8C16223538EDD8CD620B8820611C74538E420A88E333BE7F62AC787
3816chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
3816chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old~RF13e998.TMPtext
MD5:D0BA19096D6C8F8DE58312E8D938E893
SHA256:AADE90A7B0984F3C719D528E4E6FAE3854E28B30363BDD4DF65037E69784A078
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
24
TCP/UDP connections
43
DNS requests
25
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1436
chrome.exe
GET
302
216.239.32.21:80
http://virustotal.com/gui
US
whitelisted
1436
chrome.exe
GET
302
216.239.32.21:80
http://virustotal.com/
US
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
9.69 Kb
whitelisted
1828
EXCEL.EXE
GET
200
69.50.142.179:80
http://www.crownpacificpartners.com/guglio/Rt4el/
US
executable
574 Kb
suspicious
1436
chrome.exe
GET
200
217.160.0.236:80
http://bricolambert.com/wp-admin/8716_84622/?i=1
DE
document
83.3 Kb
malicious
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
9.70 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
9.69 Kb
whitelisted
924
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
358 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
399 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1436
chrome.exe
142.250.185.174:443
clients2.google.com
Google Inc.
US
whitelisted
1436
chrome.exe
142.250.184.227:443
ssl.gstatic.com
Google Inc.
US
whitelisted
1436
chrome.exe
142.250.185.68:443
www.google.com
Google Inc.
US
whitelisted
1436
chrome.exe
217.160.0.236:80
bricolambert.com
1&1 Internet SE
DE
malicious
1436
chrome.exe
142.250.185.110:443
sb-ssl.google.com
Google Inc.
US
whitelisted
1436
chrome.exe
142.250.185.77:443
accounts.google.com
Google Inc.
US
suspicious
1436
chrome.exe
142.250.186.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted
1436
chrome.exe
216.239.32.21:443
virustotal.com
Google Inc.
US
whitelisted
1436
chrome.exe
142.250.186.174:443
apis.google.com
Google Inc.
US
whitelisted
1436
chrome.exe
216.58.212.170:443
ajax.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
bricolambert.com
  • 217.160.0.236
malicious
accounts.google.com
  • 142.250.185.77
shared
clients2.google.com
  • 142.250.185.174
whitelisted
www.google.com
  • 142.250.185.68
whitelisted
ssl.gstatic.com
  • 142.250.184.227
whitelisted
sb-ssl.google.com
  • 142.250.185.110
whitelisted
fonts.googleapis.com
  • 142.250.185.74
whitelisted
www.gstatic.com
  • 142.250.185.227
whitelisted
fonts.gstatic.com
  • 142.250.186.163
whitelisted
apis.google.com
  • 142.250.186.174
whitelisted

Threats

PID
Process
Class
Message
1436
chrome.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet HTML Template Response
1828
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1828
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
1828
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
2164
rundll32.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 17
2164
rundll32.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 20
2 ETPRO signatures available at the full report
No debug info