analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://google.com

Full analysis: https://app.any.run/tasks/c6e93a09-8d36-4ea2-a1b6-9d154fa972bf
Verdict: Malicious activity
Analysis date: May 20, 2022, 18:02:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

99999EBCFDB78DF077AD2727FD00969F

SHA1:

72FE95C5576EC634E214814A32AB785568EDA76A

SHA256:

05046F26C83E8C88B3DDAB2EAB63D0D16224AC1E564535FC75CDCEEE47A0938D

SSDEEP:

3:N8r3uK:2LuK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • cmd.exe (PID: 2852)
      • cmd.exe (PID: 3676)
      • cmd.exe (PID: 2668)
      • cmd.exe (PID: 1780)
      • cmd.exe (PID: 584)
      • cmd.exe (PID: 3724)
      • cmd.exe (PID: 3444)
      • cmd.exe (PID: 1660)
      • cmd.exe (PID: 3048)
      • cmd.exe (PID: 2232)
      • cmd.exe (PID: 3496)
      • cmd.exe (PID: 3276)
      • cmd.exe (PID: 3992)
      • cmd.exe (PID: 3920)
      • cmd.exe (PID: 2696)
      • cmd.exe (PID: 2732)
      • cmd.exe (PID: 3040)
      • cmd.exe (PID: 2936)
      • cmd.exe (PID: 3348)
      • cmd.exe (PID: 2664)
      • cmd.exe (PID: 2628)
      • cmd.exe (PID: 2152)
      • cmd.exe (PID: 2008)
      • cmd.exe (PID: 2632)
      • cmd.exe (PID: 3196)
      • cmd.exe (PID: 2168)
      • cmd.exe (PID: 2812)
      • cmd.exe (PID: 3000)
      • cmd.exe (PID: 2544)
      • cmd.exe (PID: 1852)
      • cmd.exe (PID: 4000)
      • cmd.exe (PID: 1616)
      • cmd.exe (PID: 1928)
      • cmd.exe (PID: 1212)
      • cmd.exe (PID: 4036)
      • cmd.exe (PID: 3584)
      • cmd.exe (PID: 2280)
      • cmd.exe (PID: 2752)
      • cmd.exe (PID: 3156)
      • cmd.exe (PID: 2892)
      • cmd.exe (PID: 3012)
      • cmd.exe (PID: 2344)
      • cmd.exe (PID: 3396)
      • cmd.exe (PID: 1332)
      • cmd.exe (PID: 3068)
      • cmd.exe (PID: 3252)
      • cmd.exe (PID: 3512)
      • cmd.exe (PID: 2496)
      • cmd.exe (PID: 2620)
      • cmd.exe (PID: 1600)
      • cmd.exe (PID: 1940)
      • cmd.exe (PID: 2960)
      • cmd.exe (PID: 4072)
      • cmd.exe (PID: 1828)
      • cmd.exe (PID: 3932)
      • cmd.exe (PID: 3868)
      • cmd.exe (PID: 3376)
      • cmd.exe (PID: 2012)
      • cmd.exe (PID: 2428)
      • cmd.exe (PID: 2624)
      • cmd.exe (PID: 2480)
      • cmd.exe (PID: 632)
      • cmd.exe (PID: 3288)
      • cmd.exe (PID: 2044)
      • cmd.exe (PID: 1384)
      • cmd.exe (PID: 2424)
      • cmd.exe (PID: 3112)
      • cmd.exe (PID: 3636)
      • cmd.exe (PID: 780)
      • cmd.exe (PID: 1216)
      • cmd.exe (PID: 2196)
      • cmd.exe (PID: 3864)
      • cmd.exe (PID: 1876)
      • cmd.exe (PID: 1228)
      • cmd.exe (PID: 3556)
      • cmd.exe (PID: 3956)
      • cmd.exe (PID: 3100)
      • cmd.exe (PID: 1760)
      • cmd.exe (PID: 3528)
      • cmd.exe (PID: 3964)
      • cmd.exe (PID: 3332)
      • cmd.exe (PID: 2900)
      • cmd.exe (PID: 328)
      • cmd.exe (PID: 2328)
      • cmd.exe (PID: 3108)
      • cmd.exe (PID: 2340)
      • cmd.exe (PID: 2276)
      • cmd.exe (PID: 688)
      • cmd.exe (PID: 3036)
      • cmd.exe (PID: 2364)
      • cmd.exe (PID: 3972)
      • cmd.exe (PID: 3032)
      • cmd.exe (PID: 3416)
      • cmd.exe (PID: 1340)
      • cmd.exe (PID: 3432)
      • cmd.exe (PID: 2912)
      • cmd.exe (PID: 572)
      • cmd.exe (PID: 3352)
      • cmd.exe (PID: 2140)
      • cmd.exe (PID: 3056)
      • cmd.exe (PID: 896)
      • cmd.exe (PID: 2740)
      • cmd.exe (PID: 2324)
      • cmd.exe (PID: 2396)
      • cmd.exe (PID: 3172)
      • cmd.exe (PID: 4248)
      • cmd.exe (PID: 2032)
      • cmd.exe (PID: 2944)
      • cmd.exe (PID: 4156)
      • cmd.exe (PID: 5124)
      • cmd.exe (PID: 2040)
      • cmd.exe (PID: 4792)
      • cmd.exe (PID: 4368)
      • cmd.exe (PID: 5568)
      • cmd.exe (PID: 4508)
      • cmd.exe (PID: 4904)
      • cmd.exe (PID: 5412)
      • cmd.exe (PID: 4652)
      • cmd.exe (PID: 5224)
      • cmd.exe (PID: 5908)
      • cmd.exe (PID: 4552)
      • cmd.exe (PID: 6000)
      • cmd.exe (PID: 4112)
      • cmd.exe (PID: 5760)
      • cmd.exe (PID: 5780)
      • cmd.exe (PID: 5596)
      • cmd.exe (PID: 5288)
      • cmd.exe (PID: 4732)
      • cmd.exe (PID: 5112)
      • cmd.exe (PID: 5404)
      • cmd.exe (PID: 4320)
      • cmd.exe (PID: 6120)
      • cmd.exe (PID: 4488)
      • cmd.exe (PID: 4848)
      • cmd.exe (PID: 5936)
      • cmd.exe (PID: 4664)
      • cmd.exe (PID: 4292)
      • cmd.exe (PID: 4948)
      • cmd.exe (PID: 5312)
      • cmd.exe (PID: 5020)
      • cmd.exe (PID: 6064)
      • cmd.exe (PID: 5868)
      • cmd.exe (PID: 5048)
      • cmd.exe (PID: 5744)
      • cmd.exe (PID: 5504)
      • cmd.exe (PID: 5484)
      • cmd.exe (PID: 4680)
      • cmd.exe (PID: 4536)
      • cmd.exe (PID: 5220)
      • cmd.exe (PID: 5640)
      • cmd.exe (PID: 4620)
      • cmd.exe (PID: 4260)
      • cmd.exe (PID: 4784)
      • cmd.exe (PID: 4412)
      • cmd.exe (PID: 5612)
      • cmd.exe (PID: 5652)
      • cmd.exe (PID: 5360)
      • cmd.exe (PID: 4788)
      • cmd.exe (PID: 5064)
      • cmd.exe (PID: 4764)
      • cmd.exe (PID: 6056)
      • cmd.exe (PID: 5320)
      • cmd.exe (PID: 6116)
      • cmd.exe (PID: 5160)
      • cmd.exe (PID: 4272)
      • cmd.exe (PID: 5816)
      • cmd.exe (PID: 5496)
      • cmd.exe (PID: 4216)
      • cmd.exe (PID: 5516)
      • cmd.exe (PID: 4808)
      • cmd.exe (PID: 5668)
      • cmd.exe (PID: 5880)
      • cmd.exe (PID: 5384)
      • cmd.exe (PID: 4336)
      • cmd.exe (PID: 5372)
      • cmd.exe (PID: 5964)
      • cmd.exe (PID: 4956)
      • cmd.exe (PID: 5700)
      • cmd.exe (PID: 4264)
      • cmd.exe (PID: 4476)
      • cmd.exe (PID: 4752)
      • cmd.exe (PID: 5396)
      • cmd.exe (PID: 5464)
      • cmd.exe (PID: 5476)
      • cmd.exe (PID: 4648)
      • cmd.exe (PID: 4152)
      • cmd.exe (PID: 5804)
      • cmd.exe (PID: 6048)
      • cmd.exe (PID: 4244)
      • cmd.exe (PID: 4596)
      • cmd.exe (PID: 6044)
      • cmd.exe (PID: 5616)
      • cmd.exe (PID: 4768)
      • cmd.exe (PID: 5280)
      • cmd.exe (PID: 4448)
      • cmd.exe (PID: 6024)
      • cmd.exe (PID: 4276)
      • cmd.exe (PID: 5480)
      • cmd.exe (PID: 4888)
      • cmd.exe (PID: 5344)
      • cmd.exe (PID: 4884)
      • cmd.exe (PID: 6136)
      • cmd.exe (PID: 5972)
      • cmd.exe (PID: 5040)
      • cmd.exe (PID: 4612)
      • cmd.exe (PID: 5528)
      • cmd.exe (PID: 4504)
      • cmd.exe (PID: 4564)
      • cmd.exe (PID: 4720)
      • cmd.exe (PID: 5088)
      • cmd.exe (PID: 6432)
      • cmd.exe (PID: 4384)
      • cmd.exe (PID: 4972)
      • cmd.exe (PID: 6312)
      • cmd.exe (PID: 6592)
      • cmd.exe (PID: 4400)
      • cmd.exe (PID: 7120)
      • cmd.exe (PID: 7416)
      • cmd.exe (PID: 6708)
      • cmd.exe (PID: 6984)
      • cmd.exe (PID: 7552)
      • cmd.exe (PID: 6852)
      • cmd.exe (PID: 7656)
      • cmd.exe (PID: 6176)
      • cmd.exe (PID: 6784)
      • cmd.exe (PID: 8080)
      • cmd.exe (PID: 7800)
      • cmd.exe (PID: 6300)
      • cmd.exe (PID: 7236)
      • cmd.exe (PID: 7380)
      • cmd.exe (PID: 6640)
      • cmd.exe (PID: 6464)
      • cmd.exe (PID: 6924)
      • cmd.exe (PID: 7716)
      • cmd.exe (PID: 7532)
      • cmd.exe (PID: 7944)
      • cmd.exe (PID: 6240)
      • cmd.exe (PID: 7988)
      • cmd.exe (PID: 8156)
      • cmd.exe (PID: 6388)
      • cmd.exe (PID: 7868)
      • cmd.exe (PID: 6940)
      • cmd.exe (PID: 7324)
      • cmd.exe (PID: 6612)
      • cmd.exe (PID: 7168)
      • cmd.exe (PID: 6800)
      • cmd.exe (PID: 8040)
      • cmd.exe (PID: 7468)
      • cmd.exe (PID: 7688)
      • cmd.exe (PID: 6548)
      • cmd.exe (PID: 7844)
      • cmd.exe (PID: 6744)
      • cmd.exe (PID: 7700)
      • cmd.exe (PID: 6152)
      • cmd.exe (PID: 6368)
      • cmd.exe (PID: 7004)
      • cmd.exe (PID: 7268)
      • cmd.exe (PID: 7092)
      • cmd.exe (PID: 7376)
      • cmd.exe (PID: 6420)
      • cmd.exe (PID: 7836)
      • cmd.exe (PID: 8180)
      • cmd.exe (PID: 7604)
      • cmd.exe (PID: 8032)
      • cmd.exe (PID: 7744)
      • cmd.exe (PID: 6880)
      • cmd.exe (PID: 7160)
      • cmd.exe (PID: 6568)
      • cmd.exe (PID: 7260)
      • cmd.exe (PID: 7652)
      • cmd.exe (PID: 6868)
      • cmd.exe (PID: 8068)
      • cmd.exe (PID: 6252)
      • cmd.exe (PID: 7156)
      • cmd.exe (PID: 8188)
      • cmd.exe (PID: 7832)
      • cmd.exe (PID: 6616)
      • cmd.exe (PID: 6580)
      • cmd.exe (PID: 6500)
      • cmd.exe (PID: 7924)
      • cmd.exe (PID: 7412)
      • cmd.exe (PID: 8148)
      • cmd.exe (PID: 7076)
      • cmd.exe (PID: 6248)
      • cmd.exe (PID: 7576)
      • cmd.exe (PID: 7348)
      • cmd.exe (PID: 8140)
      • cmd.exe (PID: 6956)
      • cmd.exe (PID: 7136)
      • cmd.exe (PID: 7388)
      • cmd.exe (PID: 7432)
      • cmd.exe (PID: 6160)
      • cmd.exe (PID: 6228)
      • cmd.exe (PID: 8056)
      • cmd.exe (PID: 8012)
      • cmd.exe (PID: 6268)
      • cmd.exe (PID: 6740)
      • cmd.exe (PID: 6704)
      • cmd.exe (PID: 7540)
      • cmd.exe (PID: 7104)
      • cmd.exe (PID: 7060)
      • cmd.exe (PID: 7564)
      • cmd.exe (PID: 7784)
      • cmd.exe (PID: 6964)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2852)
    • Application launched itself

      • cmd.exe (PID: 2852)
  • INFO

    • Reads the computer name

      • chrome.exe (PID: 3748)
      • chrome.exe (PID: 3512)
      • chrome.exe (PID: 3504)
      • chrome.exe (PID: 3532)
      • NOTEPAD.EXE (PID: 2680)
    • Checks supported languages

      • chrome.exe (PID: 3748)
      • chrome.exe (PID: 3060)
      • chrome.exe (PID: 3512)
      • chrome.exe (PID: 3504)
      • chrome.exe (PID: 1660)
      • chrome.exe (PID: 2016)
      • chrome.exe (PID: 2948)
      • NOTEPAD.EXE (PID: 2680)
      • chrome.exe (PID: 3532)
    • Application launched itself

      • chrome.exe (PID: 3748)
    • Reads the hosts file

      • chrome.exe (PID: 3748)
      • chrome.exe (PID: 3512)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3512)
    • Manual execution by user

      • NOTEPAD.EXE (PID: 2680)
      • cmd.exe (PID: 2852)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
942
Monitored processes
457
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs notepad.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3748"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://google.com"C:\Program Files\Google\Chrome\Application\chrome.exeExplorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3060"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6ed7d988,0x6ed7d998,0x6ed7d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3504"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1056,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1076 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3512"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1056,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1248 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1660"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1856 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2948"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1864 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2016"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3532"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1056,15463952557316075695,3952015374093675289,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2708 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2680"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\New Text Document.txtC:\Windows\system32\NOTEPAD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2852C:\Windows\system32\cmd.exe /c ""C:\Users\admin\Desktop\test.bat" "C:\Windows\system32\cmd.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
12 665
Read events
12 591
Write events
72
Delete events
2

Modification events

(PID) Process:(3748) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3748) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3748) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(3748) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(3748) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(3748) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(3748) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(3748) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(3748) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(3748) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid_installdate
Value:
0
Executable files
0
Suspicious files
9
Text files
42
Unknown types
4

Dropped files

PID
Process
Filename
Type
3748chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6287D7CD-EA4.pma
MD5:
SHA256:
3748chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\f30e9718-1dda-4886-8d5e-173398c6aa4f.tmptext
MD5:B07A2A3E36DA4D61FD365697AB23EE06
SHA256:959D524EF635D44D9E1C2D988CE5E7868A2AD3B21D34900F1C9817ADE9A07D48
3748chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:B07A2A3E36DA4D61FD365697AB23EE06
SHA256:959D524EF635D44D9E1C2D988CE5E7868A2AD3B21D34900F1C9817ADE9A07D48
3748chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
3748chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old~RF104a3a.TMPtext
MD5:B628564B8042F6E2CC2F53710AAECDC0
SHA256:1D3B022BDEE9F48D79E3EC1E93F519036003642D3D72D10B05CFD47F43EFBF13
3748chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
3748chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF104911.TMPtext
MD5:64AD8ED3E666540337BA541C549F72F7
SHA256:BECBDB08B5B37D203A85F2E974407334053BB1D2270F0B3C9A4DB963896F2206
3748chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\bd2d20eb-a8c4-4322-aaa2-1099cf47fae2.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
3748chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
3748chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
14
DNS requests
7
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3512
chrome.exe
142.250.186.78:443
clients2.google.com
Google Inc.
US
whitelisted
3512
chrome.exe
142.250.186.174:443
Google Inc.
US
whitelisted
3512
chrome.exe
142.250.186.67:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3512
chrome.exe
142.251.37.100:443
www.google.com
Google Inc.
US
malicious
3512
chrome.exe
142.250.74.205:443
accounts.google.com
Google Inc.
US
whitelisted
3512
chrome.exe
142.250.74.202:443
content-autofill.googleapis.com
Google Inc.
US
whitelisted
3512
chrome.exe
142.250.184.206:443
apis.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clients2.google.com
  • 142.250.186.78
whitelisted
accounts.google.com
  • 142.250.74.205
shared
www.google.com
  • 142.251.37.100
whitelisted
fonts.gstatic.com
  • 142.250.186.67
whitelisted
www.gstatic.com
  • 142.250.186.67
whitelisted
content-autofill.googleapis.com
  • 142.250.74.202
whitelisted
apis.google.com
  • 142.250.184.206
whitelisted

Threats

No threats detected
No debug info