analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://bricolambert.com/wp-admin/8716_84622/

Full analysis: https://app.any.run/tasks/6ab901a4-942b-483b-8c21-e67a79fa7d3a
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 15, 2022, 04:13:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
opendir
loader
emotet-doc
Indicators:
MD5:

688E778223F9F5E93C58C13A51B57FFE

SHA1:

39DBAB9D93E3824DAC6F0BA5DF823DD3B3DFCA20

SHA256:

F3B92C68D664B9F6F8E5A3CC020B2E18E045D09182755D0CBFD83207884CECAA

SSDEEP:

3:N1Kc6TiLRmgfn:Cc6etmgfn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMOTET was detected

      • chrome.exe (PID: 3332)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3992)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 3992)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 2336)
      • SearchProtocolHost.exe (PID: 964)
      • rundll32.exe (PID: 2332)
      • rundll32.exe (PID: 3240)
      • rundll32.exe (PID: 1044)
    • Connects to CnC server

      • rundll32.exe (PID: 1044)
    • Changes the autorun value in the registry

      • rundll32.exe (PID: 1044)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • chrome.exe (PID: 880)
      • EXCEL.EXE (PID: 3904)
    • Reads default file associations for system extensions

      • chrome.exe (PID: 2832)
      • SearchProtocolHost.exe (PID: 964)
      • rundll32.exe (PID: 2332)
    • Application launched itself

      • EXCEL.EXE (PID: 3904)
      • rundll32.exe (PID: 2332)
      • rundll32.exe (PID: 3240)
    • Drops a file with a compile date too recent

      • EXCEL.EXE (PID: 3992)
      • rundll32.exe (PID: 2332)
    • Uses RUNDLL32.EXE to load library

      • EXCEL.EXE (PID: 3992)
      • rundll32.exe (PID: 2336)
      • rundll32.exe (PID: 2332)
      • rundll32.exe (PID: 3240)
    • Starts itself from another location

      • rundll32.exe (PID: 2336)
    • Executable content was dropped or overwritten

      • rundll32.exe (PID: 2332)
  • INFO

    • Reads settings of System Certificates

      • chrome.exe (PID: 3332)
      • rundll32.exe (PID: 1044)
    • Checks supported languages

      • chrome.exe (PID: 3428)
      • chrome.exe (PID: 3980)
      • chrome.exe (PID: 880)
      • chrome.exe (PID: 352)
      • chrome.exe (PID: 2324)
      • chrome.exe (PID: 1648)
      • chrome.exe (PID: 2512)
      • chrome.exe (PID: 3332)
      • chrome.exe (PID: 3252)
      • chrome.exe (PID: 1408)
      • chrome.exe (PID: 2724)
      • chrome.exe (PID: 2728)
      • chrome.exe (PID: 2388)
      • chrome.exe (PID: 2400)
      • chrome.exe (PID: 2800)
      • chrome.exe (PID: 2648)
      • chrome.exe (PID: 2496)
      • chrome.exe (PID: 3008)
      • chrome.exe (PID: 2088)
      • chrome.exe (PID: 1408)
      • chrome.exe (PID: 2136)
      • chrome.exe (PID: 1536)
      • chrome.exe (PID: 1296)
      • chrome.exe (PID: 2916)
      • chrome.exe (PID: 2688)
      • chrome.exe (PID: 3996)
      • chrome.exe (PID: 1644)
      • chrome.exe (PID: 2664)
      • chrome.exe (PID: 3668)
      • chrome.exe (PID: 2476)
      • chrome.exe (PID: 3520)
      • chrome.exe (PID: 2940)
      • chrome.exe (PID: 3736)
      • chrome.exe (PID: 3304)
      • chrome.exe (PID: 1968)
      • chrome.exe (PID: 3304)
      • chrome.exe (PID: 2584)
      • chrome.exe (PID: 3572)
      • chrome.exe (PID: 2336)
      • chrome.exe (PID: 1760)
      • chrome.exe (PID: 2832)
      • chrome.exe (PID: 1164)
      • chrome.exe (PID: 3956)
      • chrome.exe (PID: 3140)
      • EXCEL.EXE (PID: 3904)
      • EXCEL.EXE (PID: 3496)
      • explorer.exe (PID: 2180)
      • EXCEL.EXE (PID: 3992)
      • rundll32.exe (PID: 2336)
      • rundll32.exe (PID: 2332)
      • chrome.exe (PID: 3316)
      • rundll32.exe (PID: 1044)
      • rundll32.exe (PID: 3240)
      • chrome.exe (PID: 3572)
      • chrome.exe (PID: 1704)
      • chrome.exe (PID: 1424)
      • chrome.exe (PID: 1384)
      • chrome.exe (PID: 848)
    • Reads the computer name

      • chrome.exe (PID: 880)
      • chrome.exe (PID: 1648)
      • chrome.exe (PID: 3428)
      • chrome.exe (PID: 3332)
      • chrome.exe (PID: 2940)
      • chrome.exe (PID: 3736)
      • chrome.exe (PID: 3304)
      • chrome.exe (PID: 2476)
      • chrome.exe (PID: 3140)
      • chrome.exe (PID: 2832)
      • chrome.exe (PID: 2584)
      • chrome.exe (PID: 1164)
      • EXCEL.EXE (PID: 3904)
      • chrome.exe (PID: 3956)
      • EXCEL.EXE (PID: 3496)
      • explorer.exe (PID: 2180)
      • EXCEL.EXE (PID: 3992)
      • rundll32.exe (PID: 2332)
      • rundll32.exe (PID: 1044)
    • Reads the hosts file

      • chrome.exe (PID: 880)
      • chrome.exe (PID: 3332)
    • Application launched itself

      • chrome.exe (PID: 880)
    • Checks Windows Trust Settings

      • chrome.exe (PID: 880)
      • rundll32.exe (PID: 1044)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2584)
    • Reads Microsoft Office registry keys

      • chrome.exe (PID: 880)
      • EXCEL.EXE (PID: 3496)
      • EXCEL.EXE (PID: 3904)
      • EXCEL.EXE (PID: 3992)
    • Creates files in the user directory

      • chrome.exe (PID: 880)
      • EXCEL.EXE (PID: 3904)
      • EXCEL.EXE (PID: 3992)
    • Manual execution by user

      • explorer.exe (PID: 2180)
      • EXCEL.EXE (PID: 3992)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
99
Monitored processes
59
Malicious processes
3
Suspicious processes
4

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs #EMOTET chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs excel.exe no specs excel.exe no specs explorer.exe no specs excel.exe rundll32.exe no specs searchprotocolhost.exe no specs rundll32.exe rundll32.exe no specs rundll32.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
880"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "http://bricolambert.com/wp-admin/8716_84622/"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
2324"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x71a3d988,0x71a3d998,0x71a3d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
1648"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1048,13202672777908292696,3792677526622366126,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1036 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3332"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1048,13202672777908292696,3792677526622366126,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1216 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
2512"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,13202672777908292696,3792677526622366126,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1820 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3980"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,13202672777908292696,3792677526622366126,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1840 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3252"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,13202672777908292696,3792677526622366126,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
3428"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1048,13202672777908292696,3792677526622366126,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1136 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
352"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,13202672777908292696,3792677526622366126,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2716 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
1408"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1048,13202672777908292696,3792677526622366126,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Total events
32 606
Read events
32 132
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
132
Text files
166
Unknown types
17

Dropped files

PID
Process
Filename
Type
880chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61E249F0-370.pma
MD5:
SHA256:
880chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.oldtext
MD5:EF1D5606A483BB6C72C81A3F649BEB18
SHA256:BA083E7585ADA9936944FE56BC0141A544F18A01C3424E5C9F02375B34FE3D45
880chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\7c6fd2d1-f3ae-4215-9726-18b5bb0d0bdb.tmptext
MD5:8C82300B1712D9E6651BD7C9439A58A7
SHA256:BA488A362680995061D86D6F26BA3AFDDCC4D9D07B2001985608C335079E2300
880chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:8C82300B1712D9E6651BD7C9439A58A7
SHA256:BA488A362680995061D86D6F26BA3AFDDCC4D9D07B2001985608C335079E2300
2324chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
880chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF13e65c.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
880chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old~RF13e988.TMPtext
MD5:D0BA19096D6C8F8DE58312E8D938E893
SHA256:AADE90A7B0984F3C719D528E4E6FAE3854E28B30363BDD4DF65037E69784A078
880chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
880chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old~RF13e717.TMPtext
MD5:109A25C32EE1132ECD6D9F3ED9ADF01A
SHA256:DA6028DB9485C65E683643658326F02B1D0A1566DE14914EF28E5248EB94F0DD
880chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
31
TCP/UDP connections
53
DNS requests
42
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
9.70 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
43.5 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
9.69 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
20.9 Kb
whitelisted
3992
EXCEL.EXE
GET
200
69.50.142.179:80
http://www.crownpacificpartners.com/guglio/Rt4el/
US
executable
574 Kb
suspicious
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
358 Kb
whitelisted
924
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
binary
9.69 Kb
whitelisted
3332
chrome.exe
GET
200
217.160.0.236:80
http://bricolambert.com/wp-admin/8716_84622/
DE
html
45.9 Kb
malicious
924
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
924
svchost.exe
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/a3gopfiyas7rx6ljxjdc2wymlu_7098/hfnkpimlhhgieaddgfemjhofmfblmnib_7098_all_advwhioyvyoh7irsbeb2qfbze6cq.crx3
US
crx
24.7 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3332
chrome.exe
142.250.184.227:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3332
chrome.exe
142.250.185.68:443
www.google.com
Google Inc.
US
whitelisted
3332
chrome.exe
142.250.186.174:443
apis.google.com
Google Inc.
US
whitelisted
3332
chrome.exe
217.160.0.236:80
bricolambert.com
1&1 Internet SE
DE
malicious
3332
chrome.exe
142.250.186.131:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3332
chrome.exe
142.250.185.238:443
encrypted-tbn0.gstatic.com
Google Inc.
US
whitelisted
3332
chrome.exe
142.250.185.142:443
clients2.google.com
Google Inc.
US
whitelisted
3332
chrome.exe
142.250.185.77:443
accounts.google.com
Google Inc.
US
suspicious
3332
chrome.exe
142.250.185.110:443
sb-ssl.google.com
Google Inc.
US
whitelisted
3332
chrome.exe
142.250.185.74:443
fonts.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
bricolambert.com
  • 217.160.0.236
malicious
accounts.google.com
  • 142.250.185.77
shared
clients2.google.com
  • 142.250.185.142
whitelisted
www.google.com
  • 142.250.185.68
  • 142.250.185.196
whitelisted
ssl.gstatic.com
  • 142.250.184.227
whitelisted
fonts.googleapis.com
  • 142.250.185.74
whitelisted
www.gstatic.com
  • 142.250.185.227
whitelisted
fonts.gstatic.com
  • 142.250.186.131
whitelisted
apis.google.com
  • 142.250.186.174
whitelisted
encrypted-tbn0.gstatic.com
  • 142.250.185.238
whitelisted

Threats

PID
Process
Class
Message
3332
chrome.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet HTML Template Response
3992
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3992
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3992
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
1044
rundll32.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 17
1044
rundll32.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 20
2 ETPRO signatures available at the full report
No debug info