analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.ownedcore.com/forums/news/community-chat/203049-guide-destroy-your-victims-pc.html

Full analysis: https://app.any.run/tasks/9995d3b2-e00c-4258-8b38-6a050d639dbe
Verdict: Malicious activity
Analysis date: May 20, 2022, 18:07:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

2DC4977FFB72364B95C8DFAFF919A650

SHA1:

6AAA96DDC8D5D1BDFF463DD3633542BE5BF542E1

SHA256:

2B419068F50844B12589A81BA5FF5862AB663894C6D4D35430787951AEAC190A

SSDEEP:

3:N8DSL6o2YutT1QLM6Wv6hZAWdcQDQn:2OL6oHMLU+Wdc2Q

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • cmd.exe (PID: 3184)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1912)
    • Application launched itself

      • cmd.exe (PID: 3184)
    • Uses RUNDLL32.EXE to load library

      • cmd.exe (PID: 3184)
    • Checks supported languages

      • cmd.exe (PID: 3748)
      • cmd.exe (PID: 3184)
      • cmd.exe (PID: 5020)
      • cmd.exe (PID: 4712)
      • cmd.exe (PID: 5804)
      • cmd.exe (PID: 2372)
      • cmd.exe (PID: 2424)
      • cmd.exe (PID: 3020)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 3184)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3184)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3184)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 1912)
      • chrome.exe (PID: 3828)
      • chrome.exe (PID: 3964)
      • chrome.exe (PID: 2168)
      • chrome.exe (PID: 2452)
      • chrome.exe (PID: 1068)
      • chrome.exe (PID: 2460)
      • chrome.exe (PID: 1048)
      • chrome.exe (PID: 3228)
      • chrome.exe (PID: 1348)
      • chrome.exe (PID: 3868)
      • chrome.exe (PID: 3284)
      • chrome.exe (PID: 3116)
      • chrome.exe (PID: 2888)
      • chrome.exe (PID: 3496)
      • chrome.exe (PID: 3028)
      • chrome.exe (PID: 3748)
      • chrome.exe (PID: 2348)
      • chrome.exe (PID: 860)
      • chrome.exe (PID: 1836)
      • chrome.exe (PID: 2956)
      • chrome.exe (PID: 1464)
      • chrome.exe (PID: 2368)
      • chrome.exe (PID: 3996)
      • chrome.exe (PID: 2568)
      • chrome.exe (PID: 3180)
      • chrome.exe (PID: 1120)
      • chrome.exe (PID: 3044)
      • chrome.exe (PID: 2856)
      • chrome.exe (PID: 2832)
      • chrome.exe (PID: 3824)
      • chrome.exe (PID: 1100)
      • chrome.exe (PID: 3932)
      • chrome.exe (PID: 3068)
      • chrome.exe (PID: 3716)
      • chrome.exe (PID: 2120)
      • chrome.exe (PID: 3052)
      • chrome.exe (PID: 4436)
      • chrome.exe (PID: 3616)
      • chrome.exe (PID: 3164)
      • chrome.exe (PID: 1120)
      • chrome.exe (PID: 3348)
      • chrome.exe (PID: 4184)
      • chrome.exe (PID: 4612)
      • chrome.exe (PID: 4804)
      • chrome.exe (PID: 768)
      • chrome.exe (PID: 4424)
      • chrome.exe (PID: 4940)
      • chrome.exe (PID: 5060)
      • chrome.exe (PID: 5272)
      • chrome.exe (PID: 4412)
      • chrome.exe (PID: 5308)
      • chrome.exe (PID: 5540)
      • chrome.exe (PID: 5172)
      • chrome.exe (PID: 5504)
      • chrome.exe (PID: 5992)
      • chrome.exe (PID: 4324)
      • chrome.exe (PID: 4700)
      • chrome.exe (PID: 5400)
      • chrome.exe (PID: 4340)
      • chrome.exe (PID: 5444)
      • chrome.exe (PID: 5264)
      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 5048)
      • chrome.exe (PID: 5028)
      • chrome.exe (PID: 4932)
      • chrome.exe (PID: 2556)
      • chrome.exe (PID: 3776)
      • chrome.exe (PID: 4908)
      • chrome.exe (PID: 3396)
      • chrome.exe (PID: 3192)
      • chrome.exe (PID: 2436)
      • chrome.exe (PID: 2448)
      • chrome.exe (PID: 2464)
      • chrome.exe (PID: 3572)
      • chrome.exe (PID: 340)
      • chrome.exe (PID: 5176)
      • chrome.exe (PID: 4776)
      • chrome.exe (PID: 5944)
      • chrome.exe (PID: 4820)
      • chrome.exe (PID: 3584)
      • chrome.exe (PID: 3512)
      • chrome.exe (PID: 5052)
      • chrome.exe (PID: 1964)
      • chrome.exe (PID: 1564)
      • chrome.exe (PID: 5580)
      • chrome.exe (PID: 3360)
      • chrome.exe (PID: 3872)
      • chrome.exe (PID: 5252)
      • NOTEPAD.EXE (PID: 2780)
      • chrome.exe (PID: 5268)
      • chrome.exe (PID: 3784)
      • NOTEPAD.EXE (PID: 4224)
      • calc.exe (PID: 4636)
      • attrib.exe (PID: 3180)
      • attrib.exe (PID: 5000)
      • reg.exe (PID: 2236)
      • tskill.exe (PID: 860)
      • rundll32.exe (PID: 5116)
      • tskill.exe (PID: 2960)
      • calc.exe (PID: 5356)
      • tskill.exe (PID: 2944)
      • calc.exe (PID: 568)
      • msg.exe (PID: 5336)
      • tskill.exe (PID: 5476)
      • msg.exe (PID: 2560)
      • shutdown.exe (PID: 3620)
    • Reads the computer name

      • chrome.exe (PID: 1912)
      • chrome.exe (PID: 2452)
      • chrome.exe (PID: 2168)
      • chrome.exe (PID: 2460)
      • chrome.exe (PID: 4324)
      • chrome.exe (PID: 4820)
      • chrome.exe (PID: 3572)
      • NOTEPAD.EXE (PID: 2780)
      • msg.exe (PID: 5336)
      • msg.exe (PID: 2560)
      • shutdown.exe (PID: 3620)
    • Reads the hosts file

      • chrome.exe (PID: 1912)
      • chrome.exe (PID: 2452)
    • Application launched itself

      • chrome.exe (PID: 1912)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2452)
    • Reads the date of Windows installation

      • chrome.exe (PID: 4820)
    • Manual execution by user

      • NOTEPAD.EXE (PID: 4224)
      • NOTEPAD.EXE (PID: 2780)
      • cmd.exe (PID: 3184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
168
Monitored processes
115
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs notepad.exe no specs notepad.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs calc.exe no specs reg.exe no specs attrib.exe no specs attrib.exe no specs rundll32.exe no specs calc.exe no specs tskill.exe no specs tskill.exe no specs tskill.exe no specs tskill.exe no specs cmd.exe no specs cmd.exe no specs calc.exe no specs msg.exe no specs msg.exe no specs shutdown.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1912"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://www.ownedcore.com/forums/news/community-chat/203049-guide-destroy-your-victims-pc.html"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3828"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6eb3d988,0x6eb3d998,0x6eb3d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2168"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=984,8464892422552433029,14883262029221140998,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1056 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2452"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=984,8464892422552433029,14883262029221140998,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1240 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3964"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=984,8464892422552433029,14883262029221140998,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1860 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\version.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1068"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=984,8464892422552433029,14883262029221140998,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1868 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3228"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=984,8464892422552433029,14883262029221140998,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2164 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\gdi32.dll
2460"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=984,8464892422552433029,14883262029221140998,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1076 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1048"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=984,8464892422552433029,14883262029221140998,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\version.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
1348"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=984,8464892422552433029,14883262029221140998,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
35 370
Read events
35 148
Write events
215
Delete events
7

Modification events

(PID) Process:(1912) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(1912) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(1912) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(1912) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(1912) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(1912) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(1912) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(1912) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(1912) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(1912) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid_installdate
Value:
0
Executable files
0
Suspicious files
35
Text files
133
Unknown types
8

Dropped files

PID
Process
Filename
Type
1912chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6287D8E8-778.pma
MD5:
SHA256:
1912chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RFf98bc.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
1912chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\98e84e94-aed3-4f57-8699-c053156a7245.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
1912chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:995C92837E4775CAFFE387D51ADBA520
SHA256:51247C3464FD988B72670002D01A57FBFF1348704D325DC8FF8817ED2459D0D9
1912chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RFf98bc.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
1912chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old~RFf9c18.TMPtext
MD5:D0BA19096D6C8F8DE58312E8D938E893
SHA256:AADE90A7B0984F3C719D528E4E6FAE3854E28B30363BDD4DF65037E69784A078
1912chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
1912chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\4eaf598d-8e39-4aef-859a-c4be61434e48.tmptext
MD5:53FEEEDB011B3C72060BFD76C344D520
SHA256:3B09D275D7F19D3AD4FBD80FB1CF072498D621A64E95AAC6BDAAB50ECC4ADFDD
1912chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
1912chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:53FEEEDB011B3C72060BFD76C344D520
SHA256:3B09D275D7F19D3AD4FBD80FB1CF072498D621A64E95AAC6BDAAB50ECC4ADFDD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
401
DNS requests
257
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
whitelisted
2452
chrome.exe
GET
302
76.223.111.18:80
http://eb2.3lift.com/xuid?mid=7666&xuid=c3a28ddf-cced-4c20-a8b9-fe7c3af7a404&dongle=8f7
US
shared
2452
chrome.exe
GET
200
23.216.77.80:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?fbb9abb0e5b68153
US
compressed
60.0 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
9.71 Kb
whitelisted
2452
chrome.exe
GET
200
23.216.77.80:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?bcd4e52b1622ae3d
US
compressed
60.0 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
178 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
20.9 Kb
whitelisted
2452
chrome.exe
GET
200
23.216.77.80:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?267a08f1a2b137a2
US
compressed
60.0 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
405 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
9.69 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2452
chrome.exe
142.250.186.77:443
accounts.google.com
Google Inc.
US
suspicious
2452
chrome.exe
142.250.186.110:443
clients2.google.com
Google Inc.
US
whitelisted
142.250.186.110:443
clients2.google.com
Google Inc.
US
whitelisted
2452
chrome.exe
142.250.185.138:443
ajax.googleapis.com
Google Inc.
US
whitelisted
2452
chrome.exe
172.67.69.51:443
www.ownedcore.com
US
unknown
142.250.185.138:443
ajax.googleapis.com
Google Inc.
US
whitelisted
2452
chrome.exe
142.250.186.97:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
2452
chrome.exe
142.250.184.227:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2452
chrome.exe
23.216.77.80:80
ctldl.windowsupdate.com
NTT DOCOMO, INC.
US
suspicious
2452
chrome.exe
23.50.131.201:443
cdn.fuseplatform.net
TELECOM ITALIA SPARKLE S.p.A.
NL
suspicious

DNS requests

Domain
IP
Reputation
www.ownedcore.com
  • 172.67.69.51
  • 104.26.4.232
  • 104.26.5.232
unknown
accounts.google.com
  • 142.250.186.77
shared
clients2.google.com
  • 142.250.186.110
whitelisted
ajax.googleapis.com
  • 142.250.185.138
whitelisted
fonts.googleapis.com
  • 142.250.185.138
  • 142.251.36.106
whitelisted
maxcdn.bootstrapcdn.com
  • 104.18.10.207
  • 104.18.11.207
whitelisted
fonts.gstatic.com
  • 142.250.184.227
whitelisted
clients2.googleusercontent.com
  • 142.250.186.97
whitelisted
widgets.outbrain.com
  • 23.35.237.86
  • 2.20.157.165
whitelisted
cdn.fuseplatform.net
  • 23.50.131.201
  • 23.50.131.209
  • 92.123.225.26
  • 92.123.225.57
whitelisted

Threats

PID
Process
Class
Message
2452
chrome.exe
Potentially Bad Traffic
ET INFO Observed ZeroSSL SSL/TLS Certificate
No debug info