analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://bricolambert.com/wp-admin/8716_84622/

Full analysis: https://app.any.run/tasks/48b99cd1-9f79-4b8a-b7ae-105e2e146bac
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 15, 2022, 03:46:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
loader
emotet-doc
Indicators:
MD5:

688E778223F9F5E93C58C13A51B57FFE

SHA1:

39DBAB9D93E3824DAC6F0BA5DF823DD3B3DFCA20

SHA256:

F3B92C68D664B9F6F8E5A3CC020B2E18E045D09182755D0CBFD83207884CECAA

SSDEEP:

3:N1Kc6TiLRmgfn:Cc6etmgfn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMOTET was detected

      • chrome.exe (PID: 3456)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 3164)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 2376)
      • rundll32.exe (PID: 2912)
      • rundll32.exe (PID: 3496)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3164)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 276)
      • EXCEL.EXE (PID: 2584)
      • EXCEL.EXE (PID: 2972)
    • Application launched itself

      • EXCEL.EXE (PID: 2584)
      • EXCEL.EXE (PID: 2972)
    • Reads default file associations for system extensions

      • chrome.exe (PID: 3500)
      • SearchProtocolHost.exe (PID: 2376)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3988)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 3500)
    • Drops a file with a compile date too recent

      • chrome.exe (PID: 3500)
      • EXCEL.EXE (PID: 3164)
    • Uses RUNDLL32.EXE to load library

      • rundll32.exe (PID: 2912)
      • EXCEL.EXE (PID: 3164)
    • Starts itself from another location

      • rundll32.exe (PID: 2912)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 2080)
      • chrome.exe (PID: 276)
      • chrome.exe (PID: 3792)
      • chrome.exe (PID: 2216)
      • chrome.exe (PID: 3152)
      • chrome.exe (PID: 2912)
      • chrome.exe (PID: 3456)
      • chrome.exe (PID: 2440)
      • chrome.exe (PID: 3556)
      • chrome.exe (PID: 2044)
      • chrome.exe (PID: 2240)
      • chrome.exe (PID: 3672)
      • EXCEL.EXE (PID: 2584)
      • EXCEL.EXE (PID: 3136)
      • explorer.exe (PID: 524)
      • chrome.exe (PID: 2492)
      • EXCEL.EXE (PID: 3064)
      • chrome.exe (PID: 3876)
      • EXCEL.EXE (PID: 2972)
      • chrome.exe (PID: 2996)
      • EXCEL.EXE (PID: 3164)
      • chrome.exe (PID: 2812)
      • chrome.exe (PID: 3044)
      • chrome.exe (PID: 3988)
      • chrome.exe (PID: 3412)
      • chrome.exe (PID: 3052)
      • chrome.exe (PID: 3576)
      • chrome.exe (PID: 480)
      • chrome.exe (PID: 2952)
      • chrome.exe (PID: 3692)
      • chrome.exe (PID: 2360)
      • chrome.exe (PID: 1524)
      • chrome.exe (PID: 3636)
      • chrome.exe (PID: 3812)
      • chrome.exe (PID: 2712)
      • chrome.exe (PID: 3056)
      • chrome.exe (PID: 3500)
      • chrome.exe (PID: 3056)
      • chrome.exe (PID: 3704)
      • chrome.exe (PID: 2604)
      • chrome.exe (PID: 2380)
      • chrome.exe (PID: 3528)
      • chrome.exe (PID: 2804)
      • chrome.exe (PID: 120)
      • chrome.exe (PID: 3052)
      • chrome.exe (PID: 1784)
      • chrome.exe (PID: 3492)
      • chrome.exe (PID: 3524)
      • rundll32.exe (PID: 2912)
      • SearchProtocolHost.exe (PID: 2376)
      • rundll32.exe (PID: 3496)
      • chrome.exe (PID: 1176)
    • Reads the computer name

      • chrome.exe (PID: 3152)
      • chrome.exe (PID: 3456)
      • chrome.exe (PID: 276)
      • chrome.exe (PID: 2440)
      • chrome.exe (PID: 2240)
      • chrome.exe (PID: 3672)
      • chrome.exe (PID: 2044)
      • chrome.exe (PID: 3556)
      • EXCEL.EXE (PID: 2584)
      • EXCEL.EXE (PID: 3136)
      • chrome.exe (PID: 3876)
      • explorer.exe (PID: 524)
      • EXCEL.EXE (PID: 2972)
      • EXCEL.EXE (PID: 3064)
      • chrome.exe (PID: 2492)
      • EXCEL.EXE (PID: 3164)
      • chrome.exe (PID: 3988)
      • chrome.exe (PID: 3044)
      • chrome.exe (PID: 2812)
      • chrome.exe (PID: 1524)
      • chrome.exe (PID: 3500)
      • SearchProtocolHost.exe (PID: 2376)
    • Reads the hosts file

      • chrome.exe (PID: 276)
      • chrome.exe (PID: 3456)
      • chrome.exe (PID: 3988)
      • chrome.exe (PID: 2812)
    • Application launched itself

      • chrome.exe (PID: 276)
      • chrome.exe (PID: 3988)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3456)
      • chrome.exe (PID: 2812)
    • Checks Windows Trust Settings

      • chrome.exe (PID: 276)
    • Reads Microsoft Office registry keys

      • chrome.exe (PID: 276)
      • EXCEL.EXE (PID: 3136)
      • EXCEL.EXE (PID: 3064)
      • EXCEL.EXE (PID: 2584)
      • EXCEL.EXE (PID: 2972)
      • EXCEL.EXE (PID: 3164)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2584)
      • EXCEL.EXE (PID: 2972)
      • EXCEL.EXE (PID: 3164)
    • Manual execution by user

      • explorer.exe (PID: 524)
      • EXCEL.EXE (PID: 2972)
      • chrome.exe (PID: 3988)
      • EXCEL.EXE (PID: 3164)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2492)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 3988)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
92
Monitored processes
52
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs #EMOTET chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs excel.exe no specs excel.exe no specs explorer.exe no specs excel.exe no specs excel.exe no specs chrome.exe no specs chrome.exe no specs excel.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs rundll32.exe no specs searchprotocolhost.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
276"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "http://bricolambert.com/wp-admin/8716_84622/"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
2912"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x71abd988,0x71abd998,0x71abd9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3152"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1028,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1052 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3456"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1028,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1244 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2216"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1736 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2080"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1840 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3792"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1028,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2164 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2440"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1028,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1036 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2240"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1028,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3216 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2044"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1028,11373123984495570394,12710461487532574670,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3136 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
Total events
31 626
Read events
31 038
Write events
521
Delete events
67

Modification events

(PID) Process:(276) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(276) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(276) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(276) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(276) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(276) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(276) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(276) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(276) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(276) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid_installdate
Value:
0
Executable files
2
Suspicious files
199
Text files
177
Unknown types
19

Dropped files

PID
Process
Filename
Type
276chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61E243AF-114.pma
MD5:
SHA256:
276chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\64bc502f-9cb5-47e8-b398-ad8dbb2165a6.tmptext
MD5:8FC7569DCDBC529C4F30A566225C95E3
SHA256:6280E244FACDFE714E8E3F2A2135C6D81649D84B2AC9338D0B2D0609604BEA3B
276chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
2912chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
276chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:995C92837E4775CAFFE387D51ADBA520
SHA256:51247C3464FD988B72670002D01A57FBFF1348704D325DC8FF8817ED2459D0D9
276chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF13e497.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
276chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
276chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000060.dbtmptext
MD5:B0AC49FE387A1BED707F5AFF6F5F0412
SHA256:9F9119402BB9B1D4F0BE1B26A43CB8233020C3FA7E6A1920D49284FFC6B543A4
276chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:8FC7569DCDBC529C4F30A566225C95E3
SHA256:6280E244FACDFE714E8E3F2A2135C6D81649D84B2AC9338D0B2D0609604BEA3B
276chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
42
DNS requests
20
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2812
chrome.exe
GET
302
216.239.38.21:80
http://virustotal.com/
US
whitelisted
3456
chrome.exe
GET
200
217.160.0.236:80
http://bricolambert.com/wp-admin/8716_84622/?i=1
DE
document
83.3 Kb
malicious
3456
chrome.exe
GET
200
217.160.0.236:80
http://bricolambert.com/wp-admin/8716_84622/
DE
html
45.9 Kb
malicious
3456
chrome.exe
GET
200
217.160.0.236:80
http://bricolambert.com/wp-admin/8716_84622/?i=1
DE
document
83.3 Kb
malicious
3164
EXCEL.EXE
GET
200
162.241.158.87:80
http://mail.emilyanncain.com/cgi-bin/A7NT3ENvn/
US
executable
574 Kb
suspicious
2812
chrome.exe
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
crx
242 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3456
chrome.exe
172.217.16.132:443
www.google.com
Google Inc.
US
whitelisted
3456
chrome.exe
142.250.186.110:443
clients2.google.com
Google Inc.
US
whitelisted
3456
chrome.exe
142.250.186.45:443
accounts.google.com
Google Inc.
US
suspicious
3456
chrome.exe
142.250.186.35:443
ssl.gstatic.com
Google Inc.
US
whitelisted
142.250.186.110:443
clients2.google.com
Google Inc.
US
whitelisted
3456
chrome.exe
217.160.0.236:80
bricolambert.com
1&1 Internet SE
DE
malicious
217.160.0.236:80
bricolambert.com
1&1 Internet SE
DE
malicious
142.250.186.45:443
accounts.google.com
Google Inc.
US
suspicious
2812
chrome.exe
142.250.186.45:443
accounts.google.com
Google Inc.
US
suspicious
2812
chrome.exe
142.250.186.110:443
clients2.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
bricolambert.com
  • 217.160.0.236
malicious
clients2.google.com
  • 142.250.186.110
whitelisted
accounts.google.com
  • 142.250.186.45
shared
www.google.com
  • 172.217.16.132
whitelisted
ssl.gstatic.com
  • 142.250.186.35
whitelisted
sb-ssl.google.com
  • 142.250.185.238
whitelisted
mail.emilyanncain.com
  • 162.241.158.87
suspicious
clientservices.googleapis.com
  • 142.250.74.195
whitelisted
fonts.googleapis.com
  • 142.250.186.74
whitelisted
www.gstatic.com
  • 142.250.184.195
whitelisted

Threats

PID
Process
Class
Message
3456
chrome.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet HTML Template Response
3164
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3164
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3164
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info