analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.ownedcore.com/forums/news/community-chat/203049-guide-destroy-your-victims-pc.html

Full analysis: https://app.any.run/tasks/ef07bec2-dbc9-4892-acc0-f6a12ad1f59c
Verdict: Malicious activity
Analysis date: May 20, 2022, 18:15:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

2DC4977FFB72364B95C8DFAFF919A650

SHA1:

6AAA96DDC8D5D1BDFF463DD3633542BE5BF542E1

SHA256:

2B419068F50844B12589A81BA5FF5862AB663894C6D4D35430787951AEAC190A

SSDEEP:

3:N8DSL6o2YutT1QLM6Wv6hZAWdcQDQn:2OL6oHMLU+Wdc2Q

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • cmd.exe (PID: 3232)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2720)
    • Checks supported languages

      • cmd.exe (PID: 3232)
      • cmd.exe (PID: 2100)
      • cmd.exe (PID: 3180)
      • cmd.exe (PID: 3508)
      • cmd.exe (PID: 3172)
      • cmd.exe (PID: 3416)
      • cmd.exe (PID: 3284)
      • cmd.exe (PID: 2988)
      • cmd.exe (PID: 2628)
      • cmd.exe (PID: 2328)
      • cmd.exe (PID: 892)
      • cmd.exe (PID: 3976)
      • cmd.exe (PID: 620)
      • cmd.exe (PID: 804)
      • cmd.exe (PID: 2484)
      • cmd.exe (PID: 2508)
      • cmd.exe (PID: 3488)
      • cmd.exe (PID: 2904)
      • cmd.exe (PID: 3552)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 3660)
      • cmd.exe (PID: 1180)
      • cmd.exe (PID: 2420)
      • cmd.exe (PID: 1832)
      • cmd.exe (PID: 3840)
      • cmd.exe (PID: 1120)
      • cmd.exe (PID: 3964)
      • cmd.exe (PID: 2384)
      • cmd.exe (PID: 3780)
      • cmd.exe (PID: 3596)
      • cmd.exe (PID: 2600)
      • cmd.exe (PID: 2352)
      • cmd.exe (PID: 3092)
      • cmd.exe (PID: 3776)
      • cmd.exe (PID: 2068)
      • cmd.exe (PID: 3468)
      • cmd.exe (PID: 1852)
      • cmd.exe (PID: 2788)
      • cmd.exe (PID: 3684)
      • cmd.exe (PID: 3108)
      • cmd.exe (PID: 2636)
      • cmd.exe (PID: 3480)
      • cmd.exe (PID: 1636)
      • cmd.exe (PID: 2976)
      • cmd.exe (PID: 2744)
      • cmd.exe (PID: 3740)
      • cmd.exe (PID: 2828)
      • cmd.exe (PID: 2112)
      • cmd.exe (PID: 1796)
      • cmd.exe (PID: 2500)
      • cmd.exe (PID: 3476)
      • cmd.exe (PID: 2848)
      • cmd.exe (PID: 3288)
      • cmd.exe (PID: 4000)
      • cmd.exe (PID: 280)
      • cmd.exe (PID: 3996)
      • cmd.exe (PID: 2856)
      • cmd.exe (PID: 4088)
      • cmd.exe (PID: 3760)
      • cmd.exe (PID: 3112)
      • cmd.exe (PID: 3152)
      • cmd.exe (PID: 3280)
      • cmd.exe (PID: 1956)
      • cmd.exe (PID: 2984)
      • cmd.exe (PID: 3144)
      • cmd.exe (PID: 3988)
      • cmd.exe (PID: 3496)
      • cmd.exe (PID: 2296)
      • cmd.exe (PID: 1920)
      • cmd.exe (PID: 2216)
      • cmd.exe (PID: 1664)
      • cmd.exe (PID: 3012)
      • cmd.exe (PID: 2036)
      • cmd.exe (PID: 2572)
      • cmd.exe (PID: 4040)
      • cmd.exe (PID: 2804)
      • cmd.exe (PID: 124)
      • cmd.exe (PID: 3040)
      • cmd.exe (PID: 3328)
      • cmd.exe (PID: 4080)
      • cmd.exe (PID: 3888)
      • cmd.exe (PID: 2592)
      • cmd.exe (PID: 752)
      • cmd.exe (PID: 3992)
      • cmd.exe (PID: 1004)
      • cmd.exe (PID: 556)
      • cmd.exe (PID: 2796)
      • cmd.exe (PID: 740)
      • cmd.exe (PID: 3728)
      • cmd.exe (PID: 3876)
      • cmd.exe (PID: 2320)
      • cmd.exe (PID: 328)
      • cmd.exe (PID: 3784)
      • cmd.exe (PID: 3104)
      • cmd.exe (PID: 3392)
      • cmd.exe (PID: 2652)
      • cmd.exe (PID: 2792)
      • cmd.exe (PID: 1824)
      • cmd.exe (PID: 4196)
      • cmd.exe (PID: 272)
      • cmd.exe (PID: 4036)
      • cmd.exe (PID: 4560)
      • cmd.exe (PID: 4896)
      • cmd.exe (PID: 4976)
      • cmd.exe (PID: 4664)
      • cmd.exe (PID: 5248)
      • cmd.exe (PID: 4316)
      • cmd.exe (PID: 4800)
      • cmd.exe (PID: 4460)
      • cmd.exe (PID: 3444)
      • cmd.exe (PID: 5112)
      • cmd.exe (PID: 5684)
      • cmd.exe (PID: 5492)
      • cmd.exe (PID: 5380)
      • cmd.exe (PID: 4108)
      • cmd.exe (PID: 5796)
      • cmd.exe (PID: 4240)
      • cmd.exe (PID: 4856)
      • cmd.exe (PID: 4376)
      • cmd.exe (PID: 5616)
      • cmd.exe (PID: 5388)
      • cmd.exe (PID: 6048)
      • cmd.exe (PID: 5068)
      • cmd.exe (PID: 4680)
      • cmd.exe (PID: 5940)
      • cmd.exe (PID: 4596)
      • cmd.exe (PID: 5532)
      • cmd.exe (PID: 4476)
      • cmd.exe (PID: 5244)
      • cmd.exe (PID: 5908)
      • cmd.exe (PID: 6116)
      • cmd.exe (PID: 4684)
      • cmd.exe (PID: 5852)
      • cmd.exe (PID: 6004)
      • cmd.exe (PID: 4336)
      • cmd.exe (PID: 4488)
      • cmd.exe (PID: 4884)
      • cmd.exe (PID: 4756)
      • cmd.exe (PID: 5088)
      • cmd.exe (PID: 5432)
      • cmd.exe (PID: 6020)
      • cmd.exe (PID: 5696)
      • cmd.exe (PID: 4260)
      • cmd.exe (PID: 5180)
      • cmd.exe (PID: 4140)
      • cmd.exe (PID: 4740)
      • cmd.exe (PID: 5552)
      • cmd.exe (PID: 4656)
      • cmd.exe (PID: 5128)
      • cmd.exe (PID: 5916)
      • cmd.exe (PID: 3332)
      • cmd.exe (PID: 5364)
      • cmd.exe (PID: 5360)
      • cmd.exe (PID: 4516)
      • cmd.exe (PID: 5700)
      • cmd.exe (PID: 4784)
      • cmd.exe (PID: 5760)
      • cmd.exe (PID: 4148)
      • cmd.exe (PID: 4936)
      • cmd.exe (PID: 5264)
      • cmd.exe (PID: 4960)
      • cmd.exe (PID: 5880)
      • cmd.exe (PID: 5136)
      • cmd.exe (PID: 5608)
      • cmd.exe (PID: 4624)
      • cmd.exe (PID: 6100)
      • cmd.exe (PID: 6088)
      • cmd.exe (PID: 5568)
      • cmd.exe (PID: 5076)
      • cmd.exe (PID: 4364)
      • cmd.exe (PID: 4700)
      • cmd.exe (PID: 4632)
      • cmd.exe (PID: 5692)
      • cmd.exe (PID: 4984)
      • cmd.exe (PID: 5072)
      • cmd.exe (PID: 5056)
      • cmd.exe (PID: 5612)
      • cmd.exe (PID: 5228)
      • cmd.exe (PID: 5728)
      • cmd.exe (PID: 4660)
      • cmd.exe (PID: 4332)
      • cmd.exe (PID: 4944)
      • cmd.exe (PID: 5924)
      • cmd.exe (PID: 4356)
      • cmd.exe (PID: 4912)
      • cmd.exe (PID: 5936)
      • cmd.exe (PID: 5976)
      • cmd.exe (PID: 5464)
      • cmd.exe (PID: 4456)
      • cmd.exe (PID: 4272)
      • cmd.exe (PID: 5372)
      • cmd.exe (PID: 4752)
      • cmd.exe (PID: 5784)
      • cmd.exe (PID: 5052)
      • cmd.exe (PID: 4348)
      • cmd.exe (PID: 5892)
      • cmd.exe (PID: 4112)
      • cmd.exe (PID: 5512)
      • cmd.exe (PID: 6628)
      • cmd.exe (PID: 6392)
      • cmd.exe (PID: 5836)
      • cmd.exe (PID: 6768)
      • cmd.exe (PID: 5408)
      • cmd.exe (PID: 4952)
      • cmd.exe (PID: 4468)
      • cmd.exe (PID: 5452)
      • cmd.exe (PID: 6252)
      • cmd.exe (PID: 6440)
      • cmd.exe (PID: 5132)
      • cmd.exe (PID: 6932)
      • cmd.exe (PID: 7012)
      • cmd.exe (PID: 7128)
      • cmd.exe (PID: 7284)
      • cmd.exe (PID: 7632)
      • cmd.exe (PID: 7424)
      • cmd.exe (PID: 7976)
      • cmd.exe (PID: 6324)
      • cmd.exe (PID: 6456)
      • cmd.exe (PID: 7148)
      • cmd.exe (PID: 7784)
      • cmd.exe (PID: 6912)
      • cmd.exe (PID: 6588)
      • cmd.exe (PID: 7496)
      • cmd.exe (PID: 6736)
      • cmd.exe (PID: 7348)
      • cmd.exe (PID: 8112)
      • cmd.exe (PID: 7860)
      • cmd.exe (PID: 7256)
      • cmd.exe (PID: 7712)
      • cmd.exe (PID: 7844)
      • cmd.exe (PID: 6288)
      • cmd.exe (PID: 8020)
      • cmd.exe (PID: 6336)
      • cmd.exe (PID: 6548)
      • cmd.exe (PID: 6824)
      • cmd.exe (PID: 7592)
      • cmd.exe (PID: 6956)
      • cmd.exe (PID: 7432)
      • cmd.exe (PID: 6704)
      • cmd.exe (PID: 7468)
      • cmd.exe (PID: 7172)
      • cmd.exe (PID: 7912)
      • cmd.exe (PID: 7756)
      • cmd.exe (PID: 628)
      • cmd.exe (PID: 7024)
      • cmd.exe (PID: 8124)
      • cmd.exe (PID: 7896)
      • cmd.exe (PID: 6428)
      • cmd.exe (PID: 7708)
      • cmd.exe (PID: 7220)
      • cmd.exe (PID: 6488)
      • cmd.exe (PID: 7032)
      • cmd.exe (PID: 6272)
      • cmd.exe (PID: 8176)
      • cmd.exe (PID: 6804)
      • cmd.exe (PID: 7336)
      • cmd.exe (PID: 6436)
      • cmd.exe (PID: 7604)
      • cmd.exe (PID: 6708)
      • cmd.exe (PID: 7304)
      • cmd.exe (PID: 8092)
      • cmd.exe (PID: 7956)
      • cmd.exe (PID: 6892)
      • cmd.exe (PID: 7504)
      • cmd.exe (PID: 6148)
      • cmd.exe (PID: 6828)
      • cmd.exe (PID: 4124)
      • cmd.exe (PID: 7136)
      • cmd.exe (PID: 7772)
      • cmd.exe (PID: 7436)
      • cmd.exe (PID: 6760)
      • cmd.exe (PID: 7204)
      • cmd.exe (PID: 8184)
      • cmd.exe (PID: 7672)
      • cmd.exe (PID: 7700)
      • cmd.exe (PID: 7184)
      • cmd.exe (PID: 7676)
      • cmd.exe (PID: 6900)
      • cmd.exe (PID: 5400)
      • cmd.exe (PID: 6304)
      • cmd.exe (PID: 7988)
      • cmd.exe (PID: 7072)
      • cmd.exe (PID: 7396)
      • cmd.exe (PID: 6564)
      • cmd.exe (PID: 6784)
      • cmd.exe (PID: 7560)
      • cmd.exe (PID: 8148)
      • cmd.exe (PID: 8120)
      • cmd.exe (PID: 7916)
      • cmd.exe (PID: 7224)
      • cmd.exe (PID: 6640)
      • cmd.exe (PID: 7252)
      • cmd.exe (PID: 6940)
      • cmd.exe (PID: 7100)
      • cmd.exe (PID: 6308)
      • cmd.exe (PID: 6692)
      • cmd.exe (PID: 7088)
      • cmd.exe (PID: 7400)
      • cmd.exe (PID: 8496)
      • cmd.exe (PID: 5604)
      • cmd.exe (PID: 6388)
      • cmd.exe (PID: 8420)
      • cmd.exe (PID: 8228)
      • cmd.exe (PID: 8820)
      • cmd.exe (PID: 8984)
      • cmd.exe (PID: 8636)
      • cmd.exe (PID: 9116)
      • cmd.exe (PID: 9268)
      • cmd.exe (PID: 9440)
      • cmd.exe (PID: 9584)
      • cmd.exe (PID: 9688)
      • cmd.exe (PID: 10008)
      • cmd.exe (PID: 9872)
      • cmd.exe (PID: 8208)
      • cmd.exe (PID: 10108)
      • cmd.exe (PID: 8152)
      • cmd.exe (PID: 8540)
      • cmd.exe (PID: 9192)
      • cmd.exe (PID: 8736)
      • cmd.exe (PID: 9028)
      • cmd.exe (PID: 8884)
      • cmd.exe (PID: 9412)
      • cmd.exe (PID: 9572)
      • cmd.exe (PID: 9916)
      • cmd.exe (PID: 9744)
      • cmd.exe (PID: 10052)
      • cmd.exe (PID: 8348)
      • cmd.exe (PID: 7624)
      • cmd.exe (PID: 9200)
      • cmd.exe (PID: 8604)
      • cmd.exe (PID: 8776)
      • cmd.exe (PID: 9388)
      • cmd.exe (PID: 9000)
      • cmd.exe (PID: 9520)
      • cmd.exe (PID: 9720)
      • cmd.exe (PID: 9892)
      • cmd.exe (PID: 8632)
      • cmd.exe (PID: 9148)
      • cmd.exe (PID: 8672)
      • cmd.exe (PID: 10184)
      • cmd.exe (PID: 8264)
      • cmd.exe (PID: 9988)
      • cmd.exe (PID: 9648)
      • cmd.exe (PID: 10036)
      • cmd.exe (PID: 9376)
      • cmd.exe (PID: 8652)
      • cmd.exe (PID: 9064)
      • cmd.exe (PID: 9180)
      • cmd.exe (PID: 8560)
      • cmd.exe (PID: 8856)
      • cmd.exe (PID: 9384)
      • cmd.exe (PID: 7564)
      • cmd.exe (PID: 8956)
      • cmd.exe (PID: 8960)
      • cmd.exe (PID: 9684)
      • cmd.exe (PID: 9328)
      • cmd.exe (PID: 9864)
      • cmd.exe (PID: 10232)
      • cmd.exe (PID: 9996)
      • cmd.exe (PID: 9100)
      • cmd.exe (PID: 8876)
      • cmd.exe (PID: 9580)
      • cmd.exe (PID: 9460)
      • cmd.exe (PID: 9856)
      • cmd.exe (PID: 8572)
      • cmd.exe (PID: 8224)
      • cmd.exe (PID: 8320)
      • cmd.exe (PID: 3436)
      • cmd.exe (PID: 8700)
      • cmd.exe (PID: 8236)
      • cmd.exe (PID: 7744)
      • cmd.exe (PID: 8592)
      • cmd.exe (PID: 9752)
      • cmd.exe (PID: 9480)
      • cmd.exe (PID: 8756)
      • cmd.exe (PID: 9260)
      • cmd.exe (PID: 9208)
      • cmd.exe (PID: 6260)
      • cmd.exe (PID: 9360)
      • cmd.exe (PID: 9868)
      • cmd.exe (PID: 8408)
      • cmd.exe (PID: 9884)
      • cmd.exe (PID: 9320)
      • cmd.exe (PID: 9624)
      • cmd.exe (PID: 9964)
      • cmd.exe (PID: 8664)
      • cmd.exe (PID: 8364)
      • cmd.exe (PID: 9224)
      • cmd.exe (PID: 9936)
      • cmd.exe (PID: 8620)
      • cmd.exe (PID: 8896)
      • cmd.exe (PID: 9820)
      • cmd.exe (PID: 9804)
      • cmd.exe (PID: 8464)
      • cmd.exe (PID: 9172)
      • cmd.exe (PID: 9672)
      • cmd.exe (PID: 9024)
      • cmd.exe (PID: 9076)
      • cmd.exe (PID: 9340)
      • cmd.exe (PID: 2192)
      • cmd.exe (PID: 10272)
      • cmd.exe (PID: 9248)
      • cmd.exe (PID: 10084)
      • cmd.exe (PID: 11040)
      • cmd.exe (PID: 10372)
      • cmd.exe (PID: 9232)
      • cmd.exe (PID: 528)
      • cmd.exe (PID: 10684)
      • cmd.exe (PID: 10884)
      • cmd.exe (PID: 11304)
      • cmd.exe (PID: 9956)
      • cmd.exe (PID: 10612)
      • cmd.exe (PID: 11136)
      • cmd.exe (PID: 11768)
      • cmd.exe (PID: 11480)
      • cmd.exe (PID: 12200)
      • cmd.exe (PID: 11920)
      • cmd.exe (PID: 11644)
      • cmd.exe (PID: 11096)
      • cmd.exe (PID: 12044)
      • cmd.exe (PID: 10948)
      • cmd.exe (PID: 9808)
      • cmd.exe (PID: 10500)
      • cmd.exe (PID: 10760)
      • cmd.exe (PID: 10584)
      • cmd.exe (PID: 11496)
      • cmd.exe (PID: 10964)
      • cmd.exe (PID: 11656)
      • cmd.exe (PID: 11312)
      • cmd.exe (PID: 11784)
      • cmd.exe (PID: 10564)
      • cmd.exe (PID: 10484)
      • cmd.exe (PID: 10304)
      • cmd.exe (PID: 11996)
      • cmd.exe (PID: 11472)
      • cmd.exe (PID: 12136)
      • cmd.exe (PID: 11196)
      • cmd.exe (PID: 10796)
      • cmd.exe (PID: 11796)
      • cmd.exe (PID: 11576)
      • cmd.exe (PID: 10756)
      • cmd.exe (PID: 11960)
      • cmd.exe (PID: 10340)
      • cmd.exe (PID: 12172)
      • cmd.exe (PID: 11440)
      • cmd.exe (PID: 3744)
      • cmd.exe (PID: 12192)
      • cmd.exe (PID: 9380)
      • cmd.exe (PID: 11172)
      • cmd.exe (PID: 11600)
      • cmd.exe (PID: 10528)
      • cmd.exe (PID: 10464)
      • cmd.exe (PID: 11740)
      • cmd.exe (PID: 11036)
      • cmd.exe (PID: 11292)
      • cmd.exe (PID: 12024)
      • cmd.exe (PID: 10772)
      • cmd.exe (PID: 11744)
      • cmd.exe (PID: 11552)
    • Application launched itself

      • cmd.exe (PID: 3232)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3232)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 3072)
      • chrome.exe (PID: 2720)
      • chrome.exe (PID: 3552)
      • chrome.exe (PID: 3568)
      • chrome.exe (PID: 2392)
      • chrome.exe (PID: 328)
      • chrome.exe (PID: 2276)
      • chrome.exe (PID: 3776)
      • NOTEPAD.EXE (PID: 2900)
    • Reads the computer name

      • chrome.exe (PID: 2720)
      • chrome.exe (PID: 3568)
      • chrome.exe (PID: 3552)
      • chrome.exe (PID: 3776)
      • NOTEPAD.EXE (PID: 2900)
    • Reads the hosts file

      • chrome.exe (PID: 2720)
      • chrome.exe (PID: 3568)
    • Application launched itself

      • chrome.exe (PID: 2720)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3568)
    • Manual execution by user

      • cmd.exe (PID: 3232)
      • NOTEPAD.EXE (PID: 2900)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
1 315
Monitored processes
644
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs notepad.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2720"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://www.ownedcore.com/forums/news/community-chat/203049-guide-destroy-your-victims-pc.html"C:\Program Files\Google\Chrome\Application\chrome.exeExplorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3072"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6f2fd988,0x6f2fd998,0x6f2fd9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3552"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1052,17425787784272912140,4824590103485568136,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1068 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\chrome.exe
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3568"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1052,17425787784272912140,4824590103485568136,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1252 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2276"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,17425787784272912140,4824590103485568136,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1796 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
328"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,17425787784272912140,4824590103485568136,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1856 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2392"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1052,17425787784272912140,4824590103485568136,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2164 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3776"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1052,17425787784272912140,4824590103485568136,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2700 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2900"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\New Text Document.txtC:\Windows\system32\NOTEPAD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\lpk.dll
3232C:\Windows\system32\cmd.exe /c ""C:\Users\admin\Desktop\dpojg.bat" "C:\Windows\system32\cmd.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
12 527
Read events
12 453
Write events
72
Delete events
2

Modification events

(PID) Process:(2720) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(2720) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(2720) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(2720) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(2720) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(2720) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(2720) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(2720) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(2720) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(2720) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid_installdate
Value:
0
Executable files
0
Suspicious files
9
Text files
43
Unknown types
4

Dropped files

PID
Process
Filename
Type
2720chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6287DAB7-AA0.pma
MD5:
SHA256:
2720chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:BD38CC88A30DD84BF18C0BB5D8268434
SHA256:2D3F7EE1337D03478DDC3CB022BE4EF73BAA79FAA2669A1760457686E131544C
2720chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\3d8d27ba-65b7-4062-a150-ddad26714cd0.tmptext
MD5:BD38CC88A30DD84BF18C0BB5D8268434
SHA256:2D3F7EE1337D03478DDC3CB022BE4EF73BAA79FAA2669A1760457686E131544C
2720chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old~RF109201.TMPtext
MD5:109A25C32EE1132ECD6D9F3ED9ADF01A
SHA256:DA6028DB9485C65E683643658326F02B1D0A1566DE14914EF28E5248EB94F0DD
2720chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
2720chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF10907a.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
2720chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old~RF1091d2.TMPtext
MD5:B628564B8042F6E2CC2F53710AAECDC0
SHA256:1D3B022BDEE9F48D79E3EC1E93F519036003642D3D72D10B05CFD47F43EFBF13
2720chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF10906a.TMPtext
MD5:64AD8ED3E666540337BA541C549F72F7
SHA256:BECBDB08B5B37D203A85F2E974407334053BB1D2270F0B3C9A4DB963896F2206
2720chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\12be9916-f12c-4dd5-93d1-fb9fbc181b6d.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
2720chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
15
DNS requests
8
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3568
chrome.exe
142.250.186.109:443
accounts.google.com
Google Inc.
US
whitelisted
3568
chrome.exe
104.18.10.207:443
maxcdn.bootstrapcdn.com
Cloudflare Inc
US
suspicious
3568
chrome.exe
142.250.185.142:443
clients2.google.com
Google Inc.
US
whitelisted
3568
chrome.exe
172.217.18.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3568
chrome.exe
142.250.74.202:443
ajax.googleapis.com
Google Inc.
US
whitelisted
3568
chrome.exe
142.250.185.193:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
3568
chrome.exe
104.26.5.232:443
www.ownedcore.com
Cloudflare Inc
US
unknown
3568
chrome.exe
35.190.80.1:443
a.nel.cloudflare.com
Google Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
clients2.google.com
  • 142.250.185.142
whitelisted
accounts.google.com
  • 142.250.186.109
shared
www.ownedcore.com
  • 104.26.5.232
  • 104.26.4.232
  • 172.67.69.51
unknown
clients2.googleusercontent.com
  • 142.250.185.193
whitelisted
fonts.googleapis.com
  • 172.217.18.106
whitelisted
ajax.googleapis.com
  • 142.250.74.202
whitelisted
maxcdn.bootstrapcdn.com
  • 104.18.10.207
  • 104.18.11.207
whitelisted
a.nel.cloudflare.com
  • 35.190.80.1
whitelisted

Threats

No threats detected
No debug info