analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://castorndpollux.com/R9283762154.zip

Full analysis: https://app.any.run/tasks/5100bd3a-cfda-497d-b272-6758a55990ae
Verdict: Malicious activity
Analysis date: April 02, 2024, 20:24:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stegocampaign
Indicators:
MD5:

83E6001F548B1E09319951C942735FBC

SHA1:

B9AF23B356661A2A6E4B6C39DFB4CD85A948B6DD

SHA256:

5998F89548F718B56A45288E12C70B86C9405DA4F22477EDC5B88A48B7A54752

SSDEEP:

3:N8ZWQbgUEYVn:2oMgg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Creates internet connection object (SCRIPT)

      • wscript.exe (PID: 1288)
      • wscript.exe (PID: 2356)
      • wscript.exe (PID: 3108)
    • Opens an HTTP connection (SCRIPT)

      • wscript.exe (PID: 1288)
      • wscript.exe (PID: 2356)
      • wscript.exe (PID: 3108)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 1348)
      • powershell.exe (PID: 1344)
      • powershell.exe (PID: 948)
      • powershell.exe (PID: 4024)
      • powershell.exe (PID: 3732)
      • powershell.exe (PID: 2824)
    • Sends HTTP request (SCRIPT)

      • wscript.exe (PID: 1288)
      • wscript.exe (PID: 2356)
      • wscript.exe (PID: 3108)
    • Changes powershell execution policy (Bypass)

      • wscript.exe (PID: 1288)
      • powershell.exe (PID: 4020)
      • wscript.exe (PID: 2356)
      • powershell.exe (PID: 1344)
      • wscript.exe (PID: 3108)
      • powershell.exe (PID: 3732)
    • Unusual connection from system programs

      • wscript.exe (PID: 1288)
      • wscript.exe (PID: 2356)
      • wscript.exe (PID: 3108)
    • Stego campaign has been detected

      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 1344)
      • powershell.exe (PID: 3732)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 1344)
      • powershell.exe (PID: 948)
      • powershell.exe (PID: 3732)
      • powershell.exe (PID: 2824)
    • Downloads the requested resource (POWERSHELL)

      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 948)
      • powershell.exe (PID: 2824)
    • Dynamically loads an assembly (POWERSHELL)

      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 948)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • WinRAR.exe (PID: 3760)
      • WinRAR.exe (PID: 884)
    • Application launched itself

      • WinRAR.exe (PID: 3760)
      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 1344)
      • powershell.exe (PID: 948)
      • powershell.exe (PID: 3732)
    • Reads the Internet Settings

      • wscript.exe (PID: 1288)
      • wscript.exe (PID: 2356)
      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 948)
      • wscript.exe (PID: 3108)
      • powershell.exe (PID: 2824)
    • Starts POWERSHELL.EXE for commands execution

      • wscript.exe (PID: 1288)
      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 2512)
      • wscript.exe (PID: 2356)
      • powershell.exe (PID: 1344)
      • powershell.exe (PID: 948)
      • wscript.exe (PID: 3108)
      • powershell.exe (PID: 3732)
    • The process bypasses the loading of PowerShell profile settings

      • wscript.exe (PID: 1288)
      • powershell.exe (PID: 4020)
      • wscript.exe (PID: 2356)
      • powershell.exe (PID: 1344)
      • wscript.exe (PID: 3108)
      • powershell.exe (PID: 3732)
    • Runs shell command (SCRIPT)

      • wscript.exe (PID: 1288)
      • wscript.exe (PID: 2356)
      • wscript.exe (PID: 3108)
    • Probably obfuscated PowerShell command line is found

      • wscript.exe (PID: 1288)
      • wscript.exe (PID: 2356)
      • wscript.exe (PID: 3108)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 1344)
      • powershell.exe (PID: 948)
      • powershell.exe (PID: 3732)
    • Probably download files using WebClient

      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 1344)
      • powershell.exe (PID: 3732)
    • The Powershell connects to the Internet

      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 948)
      • powershell.exe (PID: 2824)
    • Unusual connection from system programs

      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 948)
      • powershell.exe (PID: 2824)
  • INFO

    • Drops the executable file immediately after the start

      • chrome.exe (PID: 4008)
    • Manual execution by a user

      • iexplore.exe (PID: 1840)
    • Application launched itself

      • iexplore.exe (PID: 1840)
      • chrome.exe (PID: 4008)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 1840)
    • The process uses the downloaded file

      • iexplore.exe (PID: 1840)
      • WinRAR.exe (PID: 3760)
    • Checks proxy server information

      • wscript.exe (PID: 1288)
      • wscript.exe (PID: 2356)
      • wscript.exe (PID: 3108)
    • Gets a random number, or selects objects randomly from a collection (POWERSHELL)

      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 1344)
      • powershell.exe (PID: 3732)
    • Uses string replace method (POWERSHELL)

      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 1344)
      • powershell.exe (PID: 3732)
    • Converts byte array into Unicode string (POWERSHELL)

      • powershell.exe (PID: 4020)
      • powershell.exe (PID: 1344)
      • powershell.exe (PID: 3732)
    • Gets data length (POWERSHELL)

      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 948)
      • powershell.exe (PID: 2824)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 2512)
      • powershell.exe (PID: 948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
76
Monitored processes
31
Malicious processes
12
Suspicious processes
0

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs iexplore.exe iexplore.exe winrar.exe no specs isoburn.exe no specs isoburn.exe no specs chrome.exe no specs winrar.exe no specs chrome.exe no specs wscript.exe #STEGOCAMPAIGN powershell.exe no specs powershell.exe wscript.exe powershell.exe no specs #STEGOCAMPAIGN powershell.exe no specs powershell.exe powershell.exe no specs wscript.exe #STEGOCAMPAIGN powershell.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
4008"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction,OptimizationHints "https://castorndpollux.com/R9283762154.zip"C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1836"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=109.0.5414.120 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6bcd8b38,0x6bcd8b48,0x6bcd8b54C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
3180"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgACAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1120 --field-trial-handle=1140,i,5059450349654238844,5145550341043328008,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1496"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --disable-quic --mojo-platform-channel-handle=1352 --field-trial-handle=1140,i,5059450349654238844,5145550341043328008,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1972"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --disable-quic --mojo-platform-channel-handle=1512 --field-trial-handle=1140,i,5059450349654238844,5145550341043328008,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
3776"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1988 --field-trial-handle=1140,i,5059450349654238844,5145550341043328008,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1860"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=1996 --field-trial-handle=1140,i,5059450349654238844,5145550341043328008,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
680"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgACAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1344 --field-trial-handle=1140,i,5059450349654238844,5145550341043328008,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
2176"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --disable-quic --mojo-platform-channel-handle=3308 --field-trial-handle=1140,i,5059450349654238844,5145550341043328008,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
3224"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --disable-quic --mojo-platform-channel-handle=3376 --field-trial-handle=1140,i,5059450349654238844,5145550341043328008,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
109.0.5414.120
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\109.0.5414.120\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
Total events
75 539
Read events
75 055
Write events
391
Delete events
93

Modification events

(PID) Process:(4008) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(4008) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(4008) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(4008) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(4008) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(4008) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(4008) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\StabilityMetrics
Operation:writeName:user_experience_metrics.stability.exited_cleanly
Value:
0
(PID) Process:(4008) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(4008) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(4008) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
Executable files
1
Suspicious files
25
Text files
43
Unknown types
69

Dropped files

PID
Process
Filename
Type
4008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.datbinary
MD5:
SHA256:
4008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Variationsbinary
MD5:
SHA256:
4008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:
SHA256:
4008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old~RF1827a7.TMP
MD5:
SHA256:
4008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\LOG.old
MD5:
SHA256:
4008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF1827b7.TMPtext
MD5:
SHA256:
4008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF1827b7.TMPtext
MD5:
SHA256:
4008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:
SHA256:
4008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:
SHA256:
4008chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\522b2252-acef-4f35-aa5f-40100a1b81aa.tmpbinary
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
30
TCP/UDP connections
61
DNS requests
64
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1840
iexplore.exe
GET
304
88.221.110.121:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?b19d474548d479ed
unknown
unknown
1840
iexplore.exe
GET
304
88.221.110.121:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?deafb4dab5c16359
unknown
unknown
984
iexplore.exe
GET
304
88.221.110.121:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?298cdc0d77ca5151
unknown
unknown
984
iexplore.exe
GET
200
92.123.17.153:80
http://x1.c.lencr.org/
unknown
unknown
1840
iexplore.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAzlnDD9eoNTLi0BRrMy%2BWU%3D
unknown
unknown
1080
svchost.exe
GET
200
88.221.110.64:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?aa4b77dd5ef709e5
unknown
unknown
856
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYTBmQUFZUHRkSkgtb01uSGNvRHZ2Tm5HQQ/1.0.0.15_llkgjffcdpffmhiakmfcdcblohccpfmo.crx
unknown
unknown
984
iexplore.exe
GET
200
95.101.54.209:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgTtTshEYzND80Eoi3sUNxX07w%3D%3D
unknown
unknown
1080
svchost.exe
GET
304
88.221.110.64:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?ae332821cb231d51
unknown
unknown
1840
iexplore.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
4
System
192.168.100.255:137
whitelisted
224.0.0.252:5355
unknown
1496
chrome.exe
184.168.116.67:443
castorndpollux.com
AS-26496-GO-DADDY-COM-LLC
SG
unknown
1080
svchost.exe
224.0.0.252:5355
unknown
4008
chrome.exe
239.255.255.250:1900
unknown
1496
chrome.exe
66.102.1.84:443
accounts.google.com
GOOGLE
US
unknown
1496
chrome.exe
216.58.206.46:443
sb-ssl.google.com
GOOGLE
US
whitelisted
4008
chrome.exe
224.0.0.251:5353
unknown
1496
chrome.exe
142.250.184.196:443
www.google.com
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
accounts.google.com
  • 66.102.1.84
shared
castorndpollux.com
  • 184.168.116.67
unknown
sb-ssl.google.com
  • 216.58.206.46
whitelisted
www.google.com
  • 142.250.184.196
whitelisted
support.google.com
  • 142.250.186.142
unknown
fonts.googleapis.com
  • 142.250.186.106
whitelisted
safebrowsing.googleapis.com
  • 142.250.185.138
whitelisted
www.google-analytics.com
  • 142.250.186.46
whitelisted
www.googletagmanager.com
  • 216.58.206.72
whitelisted
www.gstatic.com
  • 142.250.184.227
whitelisted

Threats

No threats detected
No debug info