analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://ccl1.xyz/s/quxW

Full analysis: https://app.any.run/tasks/df6ddb88-b92a-4816-91bf-289e1f37f20a
Verdict: Malicious activity
Analysis date: August 12, 2022, 14:55:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

E6D6FE364A61F0A8604C987319ABC361

SHA1:

E473370C92613E91E9BED03C036FB10B94E7DBD6

SHA256:

628718427E73B5AE946623760230FC9742BBC1A83439424F9FB7D421F03F95DD

SSDEEP:

3:N8baLVyn:2mLVyn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • chrome.exe (PID: 3780)
      • WinRAR.exe (PID: 2620)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 1072)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 3780)
      • WinRAR.exe (PID: 2620)
    • Drops a file with a compile date too recent

      • chrome.exe (PID: 3780)
      • WinRAR.exe (PID: 2620)
    • Checks supported languages

      • WinRAR.exe (PID: 2620)
      • javaw.exe (PID: 2788)
      • javaw.exe (PID: 4088)
      • cmd.exe (PID: 2000)
      • java.exe (PID: 1276)
      • java.exe (PID: 2924)
    • Reads Microsoft Outlook installation path

      • chrome.exe (PID: 3896)
    • Reads the computer name

      • WinRAR.exe (PID: 2620)
    • Check for Java to be installed

      • java.exe (PID: 2924)
      • java.exe (PID: 1276)
    • Creates files in the program directory

      • java.exe (PID: 1276)
  • INFO

    • Reads the computer name

      • chrome.exe (PID: 3056)
      • chrome.exe (PID: 3520)
      • chrome.exe (PID: 3468)
      • chrome.exe (PID: 1796)
      • chrome.exe (PID: 2164)
      • chrome.exe (PID: 3780)
      • chrome.exe (PID: 1924)
      • chrome.exe (PID: 2160)
      • chrome.exe (PID: 3180)
      • chrome.exe (PID: 2504)
      • SearchProtocolHost.exe (PID: 1072)
      • chrome.exe (PID: 3896)
      • chrome.exe (PID: 2828)
      • chrome.exe (PID: 3212)
      • icacls.exe (PID: 2472)
    • Checks supported languages

      • chrome.exe (PID: 3448)
      • chrome.exe (PID: 3520)
      • chrome.exe (PID: 3320)
      • chrome.exe (PID: 3964)
      • chrome.exe (PID: 3468)
      • chrome.exe (PID: 3056)
      • chrome.exe (PID: 1268)
      • chrome.exe (PID: 2164)
      • chrome.exe (PID: 1796)
      • chrome.exe (PID: 1924)
      • chrome.exe (PID: 3288)
      • chrome.exe (PID: 3780)
      • chrome.exe (PID: 3776)
      • chrome.exe (PID: 3204)
      • chrome.exe (PID: 2812)
      • chrome.exe (PID: 2384)
      • chrome.exe (PID: 1728)
      • chrome.exe (PID: 1692)
      • chrome.exe (PID: 2160)
      • chrome.exe (PID: 3180)
      • chrome.exe (PID: 2728)
      • chrome.exe (PID: 3676)
      • chrome.exe (PID: 2316)
      • chrome.exe (PID: 3192)
      • chrome.exe (PID: 240)
      • chrome.exe (PID: 2536)
      • chrome.exe (PID: 1832)
      • chrome.exe (PID: 2900)
      • chrome.exe (PID: 3840)
      • chrome.exe (PID: 1844)
      • chrome.exe (PID: 2904)
      • chrome.exe (PID: 2504)
      • chrome.exe (PID: 3476)
      • chrome.exe (PID: 3556)
      • chrome.exe (PID: 3144)
      • chrome.exe (PID: 2568)
      • chrome.exe (PID: 3780)
      • SearchProtocolHost.exe (PID: 1072)
      • chrome.exe (PID: 976)
      • chrome.exe (PID: 2828)
      • chrome.exe (PID: 3896)
      • chrome.exe (PID: 3212)
      • chrome.exe (PID: 3392)
      • icacls.exe (PID: 2472)
    • Application launched itself

      • chrome.exe (PID: 3056)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3520)
    • Reads the date of Windows installation

      • chrome.exe (PID: 1924)
    • Manual execution by user

      • cmd.exe (PID: 2000)
      • javaw.exe (PID: 4088)
      • javaw.exe (PID: 2788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
88
Monitored processes
50
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe chrome.exe no specs searchprotocolhost.exe no specs javaw.exe no specs javaw.exe no specs chrome.exe no specs cmd.exe no specs java.exe no specs java.exe no specs icacls.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3056"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://ccl1.xyz/s/quxW"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3320"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6f7ed988,0x6f7ed998,0x6f7ed9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3468"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1040,781267826159015636,14080349110244067351,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1036 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
3520"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1040,781267826159015636,14080349110244067351,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1240 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3448"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,781267826159015636,14080349110244067351,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1852 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
3964"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,781267826159015636,14080349110244067351,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1868 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1268"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,781267826159015636,14080349110244067351,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2128 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1796"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1040,781267826159015636,14080349110244067351,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1088 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2164"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1040,781267826159015636,14080349110244067351,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3164 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3780"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1040,781267826159015636,14080349110244067351,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1024 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
Total events
17 483
Read events
17 285
Write events
193
Delete events
5

Modification events

(PID) Process:(3056) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(3056) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(3056) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(3056) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(3056) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(3056) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(3056) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(3056) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(3056) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(3056) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid_installdate
Value:
0
Executable files
12
Suspicious files
46
Text files
124
Unknown types
2

Dropped files

PID
Process
Filename
Type
3056chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62F669E6-BF0.pma
MD5:
SHA256:
3056chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\31ba74a7-3fca-49ee-9d0f-b674bd798302.tmptext
MD5:229A9676F3B8D7E8FED97B93F068E486
SHA256:EB30EB313D7D67984E6FE380C50FF58A378482C6ECE340E2F232FF7012EA9017
3056chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:229A9676F3B8D7E8FED97B93F068E486
SHA256:EB30EB313D7D67984E6FE380C50FF58A378482C6ECE340E2F232FF7012EA9017
3056chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
3056chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF134e52.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
3056chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old~RF134faa.TMPtext
MD5:B628564B8042F6E2CC2F53710AAECDC0
SHA256:1D3B022BDEE9F48D79E3EC1E93F519036003642D3D72D10B05CFD47F43EFBF13
3320chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
3056chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:995C92837E4775CAFFE387D51ADBA520
SHA256:51247C3464FD988B72670002D01A57FBFF1348704D325DC8FF8817ED2459D0D9
3056chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.oldtext
MD5:EF1D5606A483BB6C72C81A3F649BEB18
SHA256:BA083E7585ADA9936944FE56BC0141A544F18A01C3424E5C9F02375B34FE3D45
3056chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
26
TCP/UDP connections
145
DNS requests
94
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvMjg0QUFYSnN4MFUtaEQwNDZqVGRkVkFmZw/1.0.6.0_aemomkdncapdnfajjbbcbdebjljbpmpj.crx
US
whitelisted
3520
chrome.exe
GET
200
79.132.136.12:80
http://catcut.net/go/view.php?l=quxW&s=1
DE
html
20.7 Kb
suspicious
3520
chrome.exe
GET
404
79.132.136.12:80
http://catcut.net/favicon.ico
DE
html
65.4 Kb
suspicious
3520
chrome.exe
GET
200
8.241.45.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?c58e6c6b938eb2bc
US
compressed
60.2 Kb
whitelisted
3520
chrome.exe
GET
200
8.241.45.126:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?e9b3c4c9b62174bb
US
compressed
60.2 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZjE0QUFYTUR2NXNIakJsbE5jbXNrUkdfQQ/4.10.2391.0_oimompecagnajdejgnnjijobebaeigek.crx
US
binary
22.2 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZjE0QUFYTUR2NXNIakJsbE5jbXNrUkdfQQ/4.10.2391.0_oimompecagnajdejgnnjijobebaeigek.crx
US
binary
10.8 Kb
whitelisted
3520
chrome.exe
GET
200
79.132.136.12:80
http://catcut.net/away3.php?&b=573d28108d5d35069f43a8294ef441c7.21477&c=caf3cc974cc9cb6b99dca2efcb5d9e05&d=&q=1&r=15&p=0&t=1&s=1&u14=19&v14=31&w7=52&x=03ANYolqsSlyulFyh8Oyy9-5Zo7bhFo49L4rN7WlS9WmNduJfqpjGvTmFJVeNDFzyyBvW-HDRwIi188QeZzXYKnV42Z_AVz8uuhi5g1aEHps478Tg6mcZEZTMYGYxccUkXUvU9dNjlu-5vwno846stzVuq_-_YEkNp5VG86E4Xm65bhkNAUBiMhAhaqPLcGEGb1OecLFPLeI6EcjhmkO3Wqqri-iEpuT2g33U5NX-lp3456HHXP_c8B90PknaQpZEsV9rvgkwGg1-l5-FNRA4WZvxOChSzzNQoc4d3m6mh5Vzh2UbIawjGki4n9GEVCnG-bcl_1ew_dkoWTA3IfVgVRFrRKLG6nej6i38HUZntISJEjoUb-vGQPQxGfC73CDyNnWjbu3MPZ6cxx1ORosd38iGTijf-kRnJUhk2XT3nATcMPn4hIjteUNUvEA_4hW9HwsAr-nKng3-ztLhPU_FfrnFRz7zK1oGU9vF4cKjFlKsEojjxuX3A25ehBmQKGGO9Jl6xp4rNlfJs0zl4zy4WUJkDxcH-z5Stmg
DE
text
77 b
suspicious
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZjE0QUFYTUR2NXNIakJsbE5jbXNrUkdfQQ/4.10.2391.0_oimompecagnajdejgnnjijobebaeigek.crx
US
pgc
3.61 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZjE0QUFYTUR2NXNIakJsbE5jbXNrUkdfQQ/4.10.2391.0_oimompecagnajdejgnnjijobebaeigek.crx
US
binary
46.1 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3520
chrome.exe
142.250.185.109:443
accounts.google.com
Google Inc.
US
suspicious
3520
chrome.exe
142.250.186.174:80
www.google-analytics.com
Google Inc.
US
whitelisted
142.250.185.109:443
accounts.google.com
Google Inc.
US
suspicious
142.250.185.174:443
clients2.google.com
Google Inc.
US
whitelisted
3520
chrome.exe
142.250.186.163:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3520
chrome.exe
142.250.185.174:443
clients2.google.com
Google Inc.
US
whitelisted
3520
chrome.exe
142.250.185.68:443
www.google.com
Google Inc.
US
whitelisted
3520
chrome.exe
79.132.136.12:443
ccl1.xyz
HL komm Telekommunikations GmbH
DE
suspicious
3520
chrome.exe
79.132.136.12:80
ccl1.xyz
HL komm Telekommunikations GmbH
DE
suspicious
3520
chrome.exe
8.241.45.126:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
clients2.google.com
  • 142.250.185.174
whitelisted
ccl1.xyz
  • 79.132.136.12
suspicious
accounts.google.com
  • 142.250.185.109
shared
ctldl.windowsupdate.com
  • 8.249.63.254
  • 8.241.45.126
  • 8.249.61.254
  • 8.238.176.254
whitelisted
ssl.gstatic.com
  • 142.250.186.163
whitelisted
catcut.net
  • 79.132.136.12
suspicious
www.google.com
  • 142.250.185.68
whitelisted
www.google-analytics.com
  • 142.250.186.174
whitelisted
stats.g.doubleclick.net
  • 64.233.167.156
  • 64.233.167.157
  • 64.233.167.155
  • 64.233.167.154
whitelisted
www.gstatic.com
  • 172.217.18.3
whitelisted

Threats

PID
Process
Class
Message
3520
chrome.exe
Potentially Bad Traffic
ET INFO Observed Let's Encrypt Certificate for Suspicious TLD (.xyz)
3520
chrome.exe
Potentially Bad Traffic
ET INFO Observed Let's Encrypt Certificate for Suspicious TLD (.xyz)
Potentially Bad Traffic
ET DNS Query for .to TLD
Potentially Bad Traffic
ET DNS Query for .to TLD
No debug info