analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://bricolambert.com/wp-admin/8716_84622/

Full analysis: https://app.any.run/tasks/7967269a-3b97-41b9-9d31-546d914fa4cc
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: January 15, 2022, 03:49:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
emotet
opendir
loader
emotet-doc
Indicators:
MD5:

688E778223F9F5E93C58C13A51B57FFE

SHA1:

39DBAB9D93E3824DAC6F0BA5DF823DD3B3DFCA20

SHA256:

F3B92C68D664B9F6F8E5A3CC020B2E18E045D09182755D0CBFD83207884CECAA

SSDEEP:

3:N1Kc6TiLRmgfn:Cc6etmgfn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • EMOTET was detected

      • chrome.exe (PID: 2452)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 3592)
      • EXCEL.EXE (PID: 3648)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 3592)
      • EXCEL.EXE (PID: 3648)
    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 1128)
      • SearchProtocolHost.exe (PID: 3912)
      • rundll32.exe (PID: 2516)
      • rundll32.exe (PID: 3976)
      • rundll32.exe (PID: 2456)
      • rundll32.exe (PID: 1548)
      • rundll32.exe (PID: 2052)
      • rundll32.exe (PID: 3432)
      • rundll32.exe (PID: 3016)
      • rundll32.exe (PID: 1228)
      • rundll32.exe (PID: 2696)
      • rundll32.exe (PID: 1384)
      • rundll32.exe (PID: 188)
      • rundll32.exe (PID: 3108)
      • rundll32.exe (PID: 3632)
      • rundll32.exe (PID: 1360)
      • rundll32.exe (PID: 2212)
    • Connects to CnC server

      • rundll32.exe (PID: 2456)
    • Changes the autorun value in the registry

      • rundll32.exe (PID: 2456)
      • rundll32.exe (PID: 1228)
      • rundll32.exe (PID: 2212)
      • rundll32.exe (PID: 3632)
  • SUSPICIOUS

    • Reads default file associations for system extensions

      • chrome.exe (PID: 2704)
      • SearchProtocolHost.exe (PID: 3912)
      • rundll32.exe (PID: 2516)
      • rundll32.exe (PID: 2052)
      • rundll32.exe (PID: 2696)
      • rundll32.exe (PID: 3108)
    • Starts Microsoft Office Application

      • chrome.exe (PID: 3148)
      • EXCEL.EXE (PID: 148)
      • EXCEL.EXE (PID: 3592)
    • Application launched itself

      • EXCEL.EXE (PID: 148)
      • rundll32.exe (PID: 3976)
      • rundll32.exe (PID: 2516)
      • EXCEL.EXE (PID: 3592)
      • rundll32.exe (PID: 2052)
      • rundll32.exe (PID: 3432)
      • rundll32.exe (PID: 2696)
      • rundll32.exe (PID: 188)
      • rundll32.exe (PID: 3108)
      • rundll32.exe (PID: 1360)
    • Uses RUNDLL32.EXE to load library

      • EXCEL.EXE (PID: 3592)
      • rundll32.exe (PID: 1128)
      • rundll32.exe (PID: 2516)
      • rundll32.exe (PID: 3976)
      • EXCEL.EXE (PID: 3648)
      • rundll32.exe (PID: 1548)
      • rundll32.exe (PID: 3432)
      • rundll32.exe (PID: 2052)
      • rundll32.exe (PID: 3016)
      • rundll32.exe (PID: 2696)
      • rundll32.exe (PID: 188)
      • rundll32.exe (PID: 1384)
      • rundll32.exe (PID: 3108)
      • rundll32.exe (PID: 1360)
    • Starts itself from another location

      • rundll32.exe (PID: 1128)
      • rundll32.exe (PID: 1548)
      • rundll32.exe (PID: 3016)
      • rundll32.exe (PID: 1384)
    • Drops a file with a compile date too recent

      • EXCEL.EXE (PID: 3592)
      • rundll32.exe (PID: 2516)
      • EXCEL.EXE (PID: 3648)
      • rundll32.exe (PID: 2052)
      • rundll32.exe (PID: 2696)
      • rundll32.exe (PID: 3108)
    • Executable content was dropped or overwritten

      • rundll32.exe (PID: 2516)
      • rundll32.exe (PID: 2052)
      • rundll32.exe (PID: 2696)
      • rundll32.exe (PID: 3108)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 272)
      • chrome.exe (PID: 3148)
      • chrome.exe (PID: 3972)
      • chrome.exe (PID: 3116)
      • chrome.exe (PID: 2452)
      • chrome.exe (PID: 2316)
      • chrome.exe (PID: 2848)
      • chrome.exe (PID: 4092)
      • chrome.exe (PID: 1604)
      • chrome.exe (PID: 3484)
      • chrome.exe (PID: 4056)
      • chrome.exe (PID: 1852)
      • chrome.exe (PID: 2736)
      • chrome.exe (PID: 3840)
      • chrome.exe (PID: 2340)
      • chrome.exe (PID: 4012)
      • chrome.exe (PID: 3628)
      • chrome.exe (PID: 3036)
      • chrome.exe (PID: 744)
      • chrome.exe (PID: 2704)
      • EXCEL.EXE (PID: 148)
      • EXCEL.EXE (PID: 3156)
      • explorer.exe (PID: 1228)
      • EXCEL.EXE (PID: 3592)
      • chrome.exe (PID: 2600)
      • rundll32.exe (PID: 1128)
      • rundll32.exe (PID: 2516)
      • rundll32.exe (PID: 3976)
      • rundll32.exe (PID: 2456)
      • chrome.exe (PID: 1556)
      • chrome.exe (PID: 868)
      • chrome.exe (PID: 2940)
      • EXCEL.EXE (PID: 3648)
      • EXCEL.EXE (PID: 2836)
      • rundll32.exe (PID: 1548)
      • EXCEL.EXE (PID: 3180)
      • EXCEL.EXE (PID: 3340)
      • EXCEL.EXE (PID: 3940)
      • rundll32.exe (PID: 2052)
      • rundll32.exe (PID: 3432)
      • rundll32.exe (PID: 3016)
      • rundll32.exe (PID: 1228)
      • rundll32.exe (PID: 2696)
      • rundll32.exe (PID: 1384)
      • rundll32.exe (PID: 188)
      • rundll32.exe (PID: 3108)
      • rundll32.exe (PID: 3632)
      • rundll32.exe (PID: 1360)
      • rundll32.exe (PID: 2212)
    • Reads the computer name

      • chrome.exe (PID: 3148)
      • chrome.exe (PID: 3972)
      • chrome.exe (PID: 4092)
      • chrome.exe (PID: 2452)
      • chrome.exe (PID: 1604)
      • chrome.exe (PID: 2704)
      • chrome.exe (PID: 4056)
      • chrome.exe (PID: 744)
      • EXCEL.EXE (PID: 148)
      • EXCEL.EXE (PID: 3156)
      • explorer.exe (PID: 1228)
      • EXCEL.EXE (PID: 3592)
      • chrome.exe (PID: 2600)
      • rundll32.exe (PID: 2516)
      • chrome.exe (PID: 1556)
      • rundll32.exe (PID: 2456)
      • chrome.exe (PID: 2940)
      • chrome.exe (PID: 868)
      • EXCEL.EXE (PID: 2836)
      • EXCEL.EXE (PID: 3648)
      • rundll32.exe (PID: 2052)
      • EXCEL.EXE (PID: 3940)
      • EXCEL.EXE (PID: 3340)
      • EXCEL.EXE (PID: 3180)
      • rundll32.exe (PID: 1228)
      • rundll32.exe (PID: 2696)
      • rundll32.exe (PID: 3632)
      • rundll32.exe (PID: 3108)
      • rundll32.exe (PID: 2212)
    • Reads the hosts file

      • chrome.exe (PID: 3148)
      • chrome.exe (PID: 2452)
    • Application launched itself

      • chrome.exe (PID: 3148)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2452)
      • rundll32.exe (PID: 2456)
      • rundll32.exe (PID: 1228)
      • rundll32.exe (PID: 2212)
      • rundll32.exe (PID: 3632)
    • Checks Windows Trust Settings

      • chrome.exe (PID: 3148)
      • rundll32.exe (PID: 2456)
      • rundll32.exe (PID: 1228)
      • rundll32.exe (PID: 3632)
      • rundll32.exe (PID: 2212)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 3148)
    • Reads Microsoft Office registry keys

      • chrome.exe (PID: 3148)
      • EXCEL.EXE (PID: 3156)
      • EXCEL.EXE (PID: 148)
      • EXCEL.EXE (PID: 3592)
      • EXCEL.EXE (PID: 2836)
      • EXCEL.EXE (PID: 3648)
      • EXCEL.EXE (PID: 3180)
      • EXCEL.EXE (PID: 3340)
      • EXCEL.EXE (PID: 3940)
    • Manual execution by user

      • explorer.exe (PID: 1228)
      • EXCEL.EXE (PID: 3592)
      • EXCEL.EXE (PID: 3648)
      • EXCEL.EXE (PID: 3940)
      • EXCEL.EXE (PID: 3180)
      • EXCEL.EXE (PID: 3340)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 148)
      • EXCEL.EXE (PID: 3592)
      • EXCEL.EXE (PID: 3648)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2940)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
99
Monitored processes
50
Malicious processes
5
Suspicious processes
15

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs #EMOTET chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs excel.exe no specs excel.exe no specs explorer.exe no specs excel.exe chrome.exe no specs rundll32.exe no specs searchprotocolhost.exe no specs rundll32.exe rundll32.exe no specs rundll32.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs excel.exe no specs excel.exe rundll32.exe no specs rundll32.exe excel.exe no specs excel.exe no specs excel.exe no specs rundll32.exe no specs rundll32.exe rundll32.exe no specs rundll32.exe rundll32.exe no specs rundll32.exe no specs rundll32.exe rundll32.exe rundll32.exe no specs rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3148"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "http://bricolambert.com/wp-admin/8716_84622/"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
272"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x71aed988,0x71aed998,0x71aed9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3972"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=832,131500914308056090,3499473256299004961,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1056 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2452"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=832,131500914308056090,3499473256299004961,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1220 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2316"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=832,131500914308056090,3499473256299004961,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1848 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3116"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=832,131500914308056090,3499473256299004961,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1824 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
2848"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=832,131500914308056090,3499473256299004961,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2140 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
4092"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=832,131500914308056090,3499473256299004961,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=992 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2340"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=832,131500914308056090,3499473256299004961,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
1604"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=832,131500914308056090,3499473256299004961,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3652 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
46 826
Read events
45 875
Write events
819
Delete events
132

Modification events

(PID) Process:(3148) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3148) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3148) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(3148) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(3148) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(3148) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(3148) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(3148) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(3148) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(3148) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid_installdate
Value:
0
Executable files
14
Suspicious files
77
Text files
132
Unknown types
24

Dropped files

PID
Process
Filename
Type
3148chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61E2442F-C4C.pma
MD5:
SHA256:
3148chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:3444F82D4A4C8902D2AB3A9EA1764299
SHA256:C4E0CD1EBC97F8843DD1925381FDB45E1E631CFCB1792B74013B46E635A2AD87
3148chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\25870453-1adf-4465-a629-337f4d127b11.tmptext
MD5:3444F82D4A4C8902D2AB3A9EA1764299
SHA256:C4E0CD1EBC97F8843DD1925381FDB45E1E631CFCB1792B74013B46E635A2AD87
3148chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
3148chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF13e6f8.TMPtext
MD5:64AD8ED3E666540337BA541C549F72F7
SHA256:BECBDB08B5B37D203A85F2E974407334053BB1D2270F0B3C9A4DB963896F2206
272chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
3148chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF13e6f8.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
3148chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:995C92837E4775CAFFE387D51ADBA520
SHA256:51247C3464FD988B72670002D01A57FBFF1348704D325DC8FF8817ED2459D0D9
3148chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\8e72b816-dc3b-4e12-8346-fb83853ce56a.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
3148chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF13e717.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
19
TCP/UDP connections
53
DNS requests
22
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2452
chrome.exe
GET
200
217.160.0.236:80
http://bricolambert.com/wp-admin/8716_84622/?i=1
DE
document
83.3 Kb
malicious
2452
chrome.exe
GET
302
216.239.34.21:80
http://virustotal.com/
US
whitelisted
2452
chrome.exe
GET
200
217.160.0.236:80
http://bricolambert.com/wp-admin/8716_84622/?i=1
DE
document
83.3 Kb
malicious
2456
rundll32.exe
GET
200
8.248.135.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?30133266d989743a
US
compressed
4.70 Kb
whitelisted
3648
EXCEL.EXE
GET
157.7.44.226:80
http://nbp-c.com/ya/O0BO5vb3z1MkWcDOqV2/
JP
malicious
3648
EXCEL.EXE
GET
69.50.142.179:80
http://www.crownpacificpartners.com/guglio/Rt4el/
US
suspicious
3592
EXCEL.EXE
GET
200
69.50.142.179:80
http://www.crownpacificpartners.com/guglio/Rt4el/
US
executable
574 Kb
suspicious
3648
EXCEL.EXE
GET
69.50.142.179:80
http://www.crownpacificpartners.com/guglio/Rt4el/
US
suspicious
2452
chrome.exe
GET
200
217.160.0.236:80
http://bricolambert.com/wp-admin/8716_84622/
DE
html
45.9 Kb
malicious
3648
EXCEL.EXE
GET
149.255.62.24:80
http://rjmtel.com/cgi-sys/suspendedpage.cgi
GB
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2452
chrome.exe
142.250.186.74:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2452
chrome.exe
172.217.16.132:443
www.google.com
Google Inc.
US
whitelisted
2452
chrome.exe
217.160.0.236:80
bricolambert.com
1&1 Internet SE
DE
malicious
2452
chrome.exe
142.250.186.110:443
clients2.google.com
Google Inc.
US
whitelisted
2452
chrome.exe
142.250.185.205:443
accounts.google.com
Google Inc.
US
suspicious
2452
chrome.exe
142.250.186.174:443
sb-ssl.google.com
Google Inc.
US
whitelisted
2452
chrome.exe
142.250.184.227:443
ssl.gstatic.com
Google Inc.
US
whitelisted
2452
chrome.exe
172.217.18.99:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2452
chrome.exe
142.250.181.238:443
encrypted-tbn0.gstatic.com
Google Inc.
US
whitelisted
2452
chrome.exe
142.250.185.110:443
apis.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
bricolambert.com
  • 217.160.0.236
malicious
clients2.google.com
  • 142.250.186.110
whitelisted
accounts.google.com
  • 142.250.185.205
shared
www.google.com
  • 172.217.16.132
whitelisted
ssl.gstatic.com
  • 142.250.184.227
whitelisted
sb-ssl.google.com
  • 142.250.186.174
whitelisted
fonts.googleapis.com
  • 142.250.186.74
whitelisted
www.gstatic.com
  • 142.250.184.195
whitelisted
fonts.gstatic.com
  • 172.217.18.99
whitelisted
apis.google.com
  • 142.250.185.110
whitelisted

Threats

PID
Process
Class
Message
2452
chrome.exe
A Network Trojan was detected
ET TROJAN Win32/Emotet HTML Template Response
3592
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3592
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3592
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
2456
rundll32.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 17
2456
rundll32.exe
A Network Trojan was detected
ET CNC Feodo Tracker Reported CnC Server group 20
3648
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3648
EXCEL.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
3648
EXCEL.EXE
Misc activity
ET INFO EXE - Served Attached HTTP
3648
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
8 ETPRO signatures available at the full report
No debug info