analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbVBycnpWc0F3c09WQ0tlTm55bkNUTnI4MlZtZ3xBQ3Jtc0trZlI5eGhsMk56TTBkNV9hb3pLREI3M2Y3SjRsTExPSXdlOVl6RXRCekpxUmJDS0ZHdWtiLVpHMWtRVkM1WS12TTJPTFBoZXd4VmlETXNNWi1ONTJkOUtYR2RjTHRobXlBUi11SWo5NTRINkRCcUdCTQ&q=https%3A%2F%2Fwww.mediafire.com%2Ffolder%2Fsari317l9rp1w%2F&v=aIF-i6Yq_Xw

Full analysis: https://app.any.run/tasks/a708152b-2430-4387-bc27-72acb84a1214
Verdict: Malicious activity
Analysis date: May 20, 2022, 21:12:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
Indicators:
MD5:

F64C4CC55247DF61E055EDCE7C3EFB5D

SHA1:

8149FBB78D52A09C31CF30EEA07A0A511692B23F

SHA256:

7C09155624842BCCA9E482468F6E46FE8A2FE141EAF454088E585FD390AE3B23

SSDEEP:

6:2OLUxGKmKLqZ7LVQYY4sIXa3gYsxP3m9Bbfst4M/WOfkjiu3GOXZ3zh3eGl+Mjw:2jGRf7LVQYd1Xa3uxP6ZfBwfLMGOXtF4

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Installer.exe (PID: 2568)
      • Installer.exe (PID: 2556)
    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 1924)
      • chrome.exe (PID: 1056)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1364)
    • Checks supported languages

      • WinRAR.exe (PID: 1924)
      • AppLaunch.exe (PID: 1164)
      • Installer.exe (PID: 2556)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1924)
      • chrome.exe (PID: 1056)
    • Reads the computer name

      • WinRAR.exe (PID: 1924)
      • AppLaunch.exe (PID: 1164)
    • Reads Environment values

      • AppLaunch.exe (PID: 1164)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 1924)
      • chrome.exe (PID: 1056)
    • Checks for external IP

      • AppLaunch.exe (PID: 1164)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 2168)
      • chrome.exe (PID: 3840)
      • chrome.exe (PID: 2440)
      • chrome.exe (PID: 1364)
      • chrome.exe (PID: 2284)
      • chrome.exe (PID: 3888)
      • chrome.exe (PID: 2156)
      • chrome.exe (PID: 3224)
      • chrome.exe (PID: 3380)
      • chrome.exe (PID: 3752)
      • chrome.exe (PID: 1836)
      • chrome.exe (PID: 1664)
      • chrome.exe (PID: 2376)
      • chrome.exe (PID: 3236)
      • chrome.exe (PID: 3116)
      • chrome.exe (PID: 1384)
      • chrome.exe (PID: 3672)
      • chrome.exe (PID: 3608)
      • chrome.exe (PID: 1300)
      • chrome.exe (PID: 2832)
      • chrome.exe (PID: 3160)
      • chrome.exe (PID: 1680)
      • chrome.exe (PID: 3480)
      • chrome.exe (PID: 2432)
      • chrome.exe (PID: 1924)
      • chrome.exe (PID: 3700)
      • chrome.exe (PID: 3960)
      • chrome.exe (PID: 1068)
      • chrome.exe (PID: 2228)
      • chrome.exe (PID: 1008)
      • chrome.exe (PID: 2924)
      • chrome.exe (PID: 1572)
      • chrome.exe (PID: 2752)
      • chrome.exe (PID: 2696)
      • chrome.exe (PID: 2768)
      • chrome.exe (PID: 1768)
      • chrome.exe (PID: 3376)
      • chrome.exe (PID: 876)
      • chrome.exe (PID: 2784)
      • chrome.exe (PID: 4068)
      • chrome.exe (PID: 1852)
      • chrome.exe (PID: 2596)
      • chrome.exe (PID: 2772)
      • chrome.exe (PID: 3516)
      • chrome.exe (PID: 1648)
      • chrome.exe (PID: 2828)
      • chrome.exe (PID: 3020)
      • chrome.exe (PID: 2188)
      • chrome.exe (PID: 3820)
      • chrome.exe (PID: 1056)
      • chrome.exe (PID: 4080)
      • chrome.exe (PID: 1956)
      • chrome.exe (PID: 4012)
    • Reads the computer name

      • chrome.exe (PID: 1364)
      • chrome.exe (PID: 2168)
      • chrome.exe (PID: 2440)
      • chrome.exe (PID: 3888)
      • chrome.exe (PID: 1836)
      • chrome.exe (PID: 3380)
      • chrome.exe (PID: 3116)
      • chrome.exe (PID: 1008)
      • chrome.exe (PID: 2924)
      • chrome.exe (PID: 2228)
      • chrome.exe (PID: 1572)
    • Reads the hosts file

      • chrome.exe (PID: 1364)
      • chrome.exe (PID: 2440)
    • Application launched itself

      • chrome.exe (PID: 1364)
    • Reads settings of System Certificates

      • chrome.exe (PID: 2440)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2228)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
98
Monitored processes
57
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe chrome.exe no specs chrome.exe no specs installer.exe no specs installer.exe applaunch.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe

Process information

PID
CMD
Path
Indicators
Parent process
1364"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbVBycnpWc0F3c09WQ0tlTm55bkNUTnI4MlZtZ3xBQ3Jtc0trZlI5eGhsMk56TTBkNV9hb3pLREI3M2Y3SjRsTExPSXdlOVl6RXRCekpxUmJDS0ZHdWtiLVpHMWtRVkM1WS12TTJPTFBoZXd4VmlETXNNWi1ONTJkOUtYR2RjTHRobXlBUi11SWo5NTRINkRCcUdCTQ&q=https%3A%2F%2Fwww.mediafire.com%2Ffolder%2Fsari317l9rp1w%2F&v=aIF-i6Yq_Xw"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3840"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6eb3d988,0x6eb3d998,0x6eb3d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2168"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1064,11507321809954503784,17252226450444471852,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1060 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2440"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1064,11507321809954503784,17252226450444471852,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1268 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\chrome.exe
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2284"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,11507321809954503784,17252226450444471852,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1828 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2156"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,11507321809954503784,17252226450444471852,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1856 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\shell32.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
3224"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,11507321809954503784,17252226450444471852,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2136 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3888"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1064,11507321809954503784,17252226450444471852,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1148 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1836"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1064,11507321809954503784,17252226450444471852,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3176 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2376"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,11507321809954503784,17252226450444471852,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2996 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
24 711
Read events
24 511
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
35
Text files
141
Unknown types
6

Dropped files

PID
Process
Filename
Type
1364chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6288044C-554.pma
MD5:
SHA256:
1364chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\bd4030b1-8d31-45e2-b2ab-083077e5788c.tmptext
MD5:88D3446DAC0C816C138E513C64CF70F7
SHA256:D8AFCD88B9C0AA4647260C1E31DADDCBE4F7B9CDCF89643DCC2F409B909FFAB9
1364chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:88D3446DAC0C816C138E513C64CF70F7
SHA256:D8AFCD88B9C0AA4647260C1E31DADDCBE4F7B9CDCF89643DCC2F409B909FFAB9
1364chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old~RFf95ce.TMPtext
MD5:B628564B8042F6E2CC2F53710AAECDC0
SHA256:1D3B022BDEE9F48D79E3EC1E93F519036003642D3D72D10B05CFD47F43EFBF13
1364chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old~RFf95de.TMPtext
MD5:109A25C32EE1132ECD6D9F3ED9ADF01A
SHA256:DA6028DB9485C65E683643658326F02B1D0A1566DE14914EF28E5248EB94F0DD
1364chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
3840chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
1364chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
1364chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
1364chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
27
TCP/UDP connections
232
DNS requests
130
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ack5ua7u7flh3b4ecraxfpr4y5ua_2022.5.9.1141/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.5.9.1141_all_bcpnesgbpyave6rh4op56c7jmq.crx3
US
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ack5ua7u7flh3b4ecraxfpr4y5ua_2022.5.9.1141/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.5.9.1141_all_bcpnesgbpyave6rh4op56c7jmq.crx3
US
binary
5.63 Kb
whitelisted
2440
chrome.exe
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?ca900a825365eadb
US
compressed
60.0 Kb
whitelisted
2440
chrome.exe
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?aad7f99a5d050558
US
compressed
60.0 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ack5ua7u7flh3b4ecraxfpr4y5ua_2022.5.9.1141/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.5.9.1141_all_bcpnesgbpyave6rh4op56c7jmq.crx3
US
binary
3.27 Kb
whitelisted
2440
chrome.exe
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?6088628f914b9061
US
compressed
60.0 Kb
whitelisted
2440
chrome.exe
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?84f228303286dde1
US
compressed
60.0 Kb
whitelisted
2440
chrome.exe
GET
200
209.197.3.8:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?b9953f186d220fac
US
compressed
60.0 Kb
whitelisted
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvODJiQUFYYVJaZ0k5di1hUFlXS1prX2xDZw/1.0.0.13_llkgjffcdpffmhiakmfcdcblohccpfmo.crx
US
binary
3.27 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvZjE0QUFYTUR2NXNIakJsbE5jbXNrUkdfQQ/4.10.2391.0_oimompecagnajdejgnnjijobebaeigek.crx
US
binary
43.9 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2440
chrome.exe
142.250.181.238:443
www.youtube.com
Google Inc.
US
whitelisted
2440
chrome.exe
142.250.184.237:443
accounts.google.com
Google Inc.
US
suspicious
2440
chrome.exe
142.250.186.138:443
content-autofill.googleapis.com
Google Inc.
US
whitelisted
2440
chrome.exe
142.251.36.97:443
clients2.googleusercontent.com
Google Inc.
US
unknown
2440
chrome.exe
142.250.185.67:443
www.gstatic.com
Google Inc.
US
whitelisted
2440
chrome.exe
142.251.36.142:443
clients2.google.com
Google Inc.
US
suspicious
2440
chrome.exe
142.250.185.234:443
ajax.googleapis.com
Google Inc.
US
whitelisted
2440
chrome.exe
142.250.184.196:443
www.google.com
Google Inc.
US
whitelisted
2440
chrome.exe
142.250.186.99:443
fonts.gstatic.com
Google Inc.
US
whitelisted
2440
chrome.exe
142.250.184.202:443
fonts.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.youtube.com
  • 142.250.181.238
  • 216.58.212.142
  • 142.250.185.206
  • 142.250.185.142
  • 142.250.185.238
  • 216.58.212.174
  • 172.217.23.110
  • 142.250.185.78
  • 142.250.186.174
  • 142.250.186.142
  • 142.250.184.238
  • 172.217.16.142
  • 142.250.185.174
  • 142.250.74.206
  • 142.250.184.206
  • 142.250.185.110
whitelisted
accounts.google.com
  • 142.250.184.237
shared
clients2.google.com
  • 142.251.36.142
whitelisted
clients2.googleusercontent.com
  • 142.251.36.97
whitelisted
www.gstatic.com
  • 142.250.185.67
whitelisted
content-autofill.googleapis.com
  • 142.250.186.138
whitelisted
ssl.gstatic.com
  • 142.250.184.227
whitelisted
www.mediafire.com
  • 104.16.202.237
  • 104.16.203.237
shared
static.mediafire.com
  • 104.16.202.237
  • 104.16.203.237
shared
fonts.googleapis.com
  • 142.250.184.202
whitelisted

Threats

PID
Process
Class
Message
2440
chrome.exe
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
2440
chrome.exe
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
1164
AppLaunch.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
1164
AppLaunch.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
Process
Message
AppLaunch.exe
CLR: Managed code called FailFast without specifying a reason.