analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Request for Quotation (RFQ#196).zip

Full analysis: https://app.any.run/tasks/0ebb9029-8094-4e77-95d0-98c7b060e2fd
Verdict: Malicious activity
Analysis date: January 24, 2022, 19:36:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

D69DC6569B385C0467185D002E252D89

SHA1:

25938A66CCE0078C76A15F351CBD19C8FCC2B081

SHA256:

80239619C4CA44380C6269873A5B6B695585CCFCF278E0F2C72698658A3A6FD8

SSDEEP:

49152:pZL1zufKjTpcSPBeJJTXAlSr1/2ueI1HEafmKIDBsuN3FcTuYx/uEjF5RX:/RzvjTCVAlet2XmHxfmKIPNYx/RX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Dogecheats.sfx.exe (PID: 1176)
      • Dogecheats.exe (PID: 4308)
      • Server.exe (PID: 3920)
      • Dllhost.exe (PID: 4772)
      • Dogecheats.exe (PID: 960)
      • Dogecheats.exe (PID: 3812)
      • Dogecheats.exe (PID: 5264)
      • Dogecheats.exe (PID: 6092)
      • Server.exe (PID: 5524)
      • Server.exe (PID: 5992)
    • Writes to a start menu file

      • Dllhost.exe (PID: 4772)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 5816)
    • Uses Task Scheduler to run other applications

      • Dllhost.exe (PID: 4772)
    • Changes the autorun value in the registry

      • Dllhost.exe (PID: 4772)
  • SUSPICIOUS

    • Checks supported languages

      • WinRAR.exe (PID: 3552)
      • Dogecheats.sfx.exe (PID: 1176)
      • Dogecheats.exe (PID: 4308)
      • Server.exe (PID: 3920)
      • Dllhost.exe (PID: 4772)
      • Dogecheats.exe (PID: 960)
      • Dogecheats.exe (PID: 5264)
      • Dogecheats.exe (PID: 3812)
      • Server.exe (PID: 5524)
      • Dogecheats.exe (PID: 6092)
      • Server.exe (PID: 5992)
    • Reads the computer name

      • WinRAR.exe (PID: 3552)
      • Dogecheats.sfx.exe (PID: 1176)
      • Dogecheats.exe (PID: 4308)
      • Server.exe (PID: 3920)
      • Dllhost.exe (PID: 4772)
      • Dogecheats.exe (PID: 960)
      • Dogecheats.exe (PID: 3812)
      • Dogecheats.exe (PID: 5264)
      • Dogecheats.exe (PID: 6092)
      • Server.exe (PID: 5524)
      • Server.exe (PID: 5992)
    • Drops a file that was compiled in debug mode

      • chrome.exe (PID: 3412)
      • chrome.exe (PID: 3300)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3300)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 3412)
      • chrome.exe (PID: 3300)
      • Dogecheats.sfx.exe (PID: 1176)
      • Dogecheats.exe (PID: 4308)
      • Dllhost.exe (PID: 4772)
    • Reads Microsoft Outlook installation path

      • chrome.exe (PID: 4420)
      • Dogecheats.sfx.exe (PID: 1176)
    • Reads internet explorer settings

      • Dogecheats.sfx.exe (PID: 1176)
    • Drops a file with a compile date too recent

      • Dogecheats.sfx.exe (PID: 1176)
      • Dogecheats.exe (PID: 4308)
      • Dllhost.exe (PID: 4772)
    • Starts itself from another location

      • Dogecheats.exe (PID: 4308)
    • Creates files in the user directory

      • Dllhost.exe (PID: 4772)
    • Executed via Task Scheduler

      • Server.exe (PID: 3920)
      • Server.exe (PID: 5524)
      • Server.exe (PID: 5992)
  • INFO

    • Checks supported languages

      • WINWORD.EXE (PID: 3396)
      • chrome.exe (PID: 3300)
      • chrome.exe (PID: 3412)
      • chrome.exe (PID: 1212)
      • chrome.exe (PID: 3972)
      • chrome.exe (PID: 3592)
      • chrome.exe (PID: 3168)
      • chrome.exe (PID: 1112)
      • chrome.exe (PID: 2020)
      • chrome.exe (PID: 1512)
      • chrome.exe (PID: 2244)
      • chrome.exe (PID: 2588)
      • chrome.exe (PID: 3672)
      • chrome.exe (PID: 3976)
      • chrome.exe (PID: 588)
      • chrome.exe (PID: 1948)
      • chrome.exe (PID: 3408)
      • chrome.exe (PID: 904)
      • chrome.exe (PID: 928)
      • chrome.exe (PID: 2892)
      • chrome.exe (PID: 1864)
      • chrome.exe (PID: 288)
      • chrome.exe (PID: 2476)
      • chrome.exe (PID: 3676)
      • chrome.exe (PID: 492)
      • chrome.exe (PID: 1252)
      • chrome.exe (PID: 116)
      • chrome.exe (PID: 2984)
      • chrome.exe (PID: 872)
      • chrome.exe (PID: 2660)
      • chrome.exe (PID: 528)
      • chrome.exe (PID: 1344)
      • chrome.exe (PID: 2228)
      • chrome.exe (PID: 3308)
      • chrome.exe (PID: 3176)
      • chrome.exe (PID: 1372)
      • chrome.exe (PID: 3392)
      • chrome.exe (PID: 3852)
      • chrome.exe (PID: 2304)
      • chrome.exe (PID: 3696)
      • chrome.exe (PID: 3732)
      • chrome.exe (PID: 3504)
      • chrome.exe (PID: 4060)
      • chrome.exe (PID: 3048)
      • chrome.exe (PID: 1740)
      • chrome.exe (PID: 2472)
      • chrome.exe (PID: 1816)
      • chrome.exe (PID: 2940)
      • chrome.exe (PID: 2532)
      • chrome.exe (PID: 3476)
      • chrome.exe (PID: 3176)
      • chrome.exe (PID: 3124)
      • chrome.exe (PID: 5092)
      • chrome.exe (PID: 964)
      • chrome.exe (PID: 4388)
      • chrome.exe (PID: 6072)
      • chrome.exe (PID: 5452)
      • chrome.exe (PID: 4124)
      • chrome.exe (PID: 5580)
      • chrome.exe (PID: 5232)
      • chrome.exe (PID: 4788)
      • chrome.exe (PID: 4488)
      • chrome.exe (PID: 5960)
      • chrome.exe (PID: 4672)
      • chrome.exe (PID: 5952)
      • chrome.exe (PID: 6028)
      • chrome.exe (PID: 5976)
      • chrome.exe (PID: 5884)
      • chrome.exe (PID: 1332)
      • chrome.exe (PID: 4768)
      • chrome.exe (PID: 3536)
      • chrome.exe (PID: 2548)
      • chrome.exe (PID: 4420)
      • chrome.exe (PID: 4784)
      • chrome.exe (PID: 2760)
      • chrome.exe (PID: 4080)
      • chrome.exe (PID: 2780)
      • chrome.exe (PID: 4760)
      • chrome.exe (PID: 1784)
      • chrome.exe (PID: 5136)
      • chrome.exe (PID: 2780)
      • chrome.exe (PID: 2172)
      • chrome.exe (PID: 2176)
      • chrome.exe (PID: 2344)
      • chrome.exe (PID: 3596)
      • chrome.exe (PID: 5844)
      • chrome.exe (PID: 5564)
      • chrome.exe (PID: 2340)
      • chrome.exe (PID: 4892)
      • chrome.exe (PID: 4060)
      • chrome.exe (PID: 5560)
      • chrome.exe (PID: 1232)
      • chrome.exe (PID: 1588)
      • schtasks.exe (PID: 5816)
      • chrome.exe (PID: 3636)
      • chrome.exe (PID: 292)
      • chrome.exe (PID: 4688)
      • chrome.exe (PID: 3344)
    • Manual execution by user

      • WINWORD.EXE (PID: 3396)
      • chrome.exe (PID: 3300)
      • chrome.exe (PID: 2172)
      • Dogecheats.exe (PID: 4308)
      • Dogecheats.exe (PID: 5264)
      • Dogecheats.exe (PID: 960)
      • Dogecheats.exe (PID: 3812)
      • Dogecheats.exe (PID: 6092)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3396)
    • Reads the computer name

      • WINWORD.EXE (PID: 3396)
      • chrome.exe (PID: 3300)
      • chrome.exe (PID: 3412)
      • chrome.exe (PID: 3972)
      • chrome.exe (PID: 2244)
      • chrome.exe (PID: 5452)
      • chrome.exe (PID: 2760)
      • chrome.exe (PID: 4080)
      • chrome.exe (PID: 4420)
      • chrome.exe (PID: 2172)
      • chrome.exe (PID: 1784)
      • chrome.exe (PID: 2176)
      • chrome.exe (PID: 2340)
      • chrome.exe (PID: 4892)
      • schtasks.exe (PID: 5816)
      • chrome.exe (PID: 3636)
      • chrome.exe (PID: 4688)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3396)
    • Application launched itself

      • chrome.exe (PID: 3300)
      • chrome.exe (PID: 2172)
    • Reads the hosts file

      • chrome.exe (PID: 3412)
      • chrome.exe (PID: 3300)
      • chrome.exe (PID: 2172)
      • chrome.exe (PID: 1784)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3412)
      • chrome.exe (PID: 2172)
    • Changes settings of System certificates

      • chrome.exe (PID: 3412)
    • Checks Windows Trust Settings

      • chrome.exe (PID: 3300)
    • Reads the date of Windows installation

      • chrome.exe (PID: 4080)
      • chrome.exe (PID: 3636)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Proforma Invoice and Bank swift-REG.PI-0086547654.exe
ZipUncompressedSize: 3514368
ZipCompressedSize: 3481287
ZipCRC: 0x4022fcaa
ZipModifyDate: 2021:01:28 09:25:18
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
156
Monitored processes
109
Malicious processes
10
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winrar.exe no specs winword.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs dogecheats.sfx.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs dogecheats.exe dllhost.exe schtasks.exe no specs server.exe no specs dogecheats.exe no specs chrome.exe no specs dogecheats.exe chrome.exe no specs chrome.exe no specs dogecheats.exe no specs server.exe no specs chrome.exe no specs dogecheats.exe server.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3552"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Request for Quotation (RFQ#196).zip"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3396"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\proclear.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\comctl32.dll
3300"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
1212"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6e13d988,0x6e13d998,0x6e13d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3972"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=984,12350609966795919514,2275364154897060975,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1056 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3412"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=984,12350609966795919514,2275364154897060975,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1328 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3592"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=984,12350609966795919514,2275364154897060975,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1916 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
2020"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=984,12350609966795919514,2275364154897060975,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1928 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3168"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=984,12350609966795919514,2275364154897060975,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2280 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2244"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=984,12350609966795919514,2275364154897060975,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2840 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
Total events
44 355
Read events
43 612
Write events
0
Delete events
0

Modification events

No data
Executable files
8
Suspicious files
311
Text files
260
Unknown types
29

Dropped files

PID
Process
Filename
Type
3396WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRBD13.tmp.cvr
MD5:
SHA256:
3300chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61EF001F-CE4.pma
MD5:
SHA256:
3396WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\proclear.rtf.LNKlnk
MD5:978B6D452CD96E7FE7A90BE69027D01D
SHA256:9CF75F0DC5C40C173830E83D2FFD051F17C5D6EDE0FB6D39A9F31AF00A91F35F
3396WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:742BFE1B5B1DC6B45D12257D91035E10
SHA256:1C1E6D53E5396EB16DBA5D383E00B66AA5E031EFC91917611F02FC1DCEDF5C42
3396WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{4999FFA6-BFF6-4CF2-AEBA-7A9DD2FA4AB0}.tmpbinary
MD5:4B2E6DEE82C2FC65B11F13D312F0365A
SHA256:396A011FA7FD75CE08DEC77430450560BDF07C03080C56B084E5E7708DB63BCD
3396WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{3F1697A5-3AB9-418F-8AB6-76FE37DDD62A}.tmpdbf
MD5:5C35BB906CB63558EBE0EDFCE2B8687B
SHA256:842A4E082F607FB5649804F57A7D385E54B012A2D73E48CF69DA424A2FAE4BA0
3396WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.datini
MD5:3DEB7AAC2D321BD06B6510125616E552
SHA256:EB42982D7951EE4231B9C05335EF4258B1109A50D92A95835F2D245061CC67BA
1212chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
3396WINWORD.EXEC:\Users\admin\Desktop\~$oclear.rtfpgc
MD5:0919EFC3878458015DAA2149F7DAC257
SHA256:26EC372676065BF5CAD85CC86DED490E67D23D8CB779EA4D48BD18E593E96078
3300chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF125396.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
30
TCP/UDP connections
331
DNS requests
237
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
876
svchost.exe
HEAD
200
74.125.108.167:80
http://r2---sn-2gb7sn7y.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=45.86.202.16&mm=28&mn=sn-2gb7sn7y&ms=nvh&mt=1643052982&mv=m&mvi=2&pl=24&rmhost=r3---sn-2gb7sn7y.gvt1.com&shardbypass=yes
US
whitelisted
876
svchost.exe
HEAD
403
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
3412
chrome.exe
GET
200
67.27.157.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?b29c2e877d62ac77
US
compressed
59.9 Kb
whitelisted
876
svchost.exe
GET
206
74.125.108.167:80
http://r2---sn-2gb7sn7y.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=45.86.202.16&mm=28&mn=sn-2gb7sn7y&ms=nvh&mt=1643052982&mv=m&mvi=2&pl=24&rmhost=r3---sn-2gb7sn7y.gvt1.com&shardbypass=yes
US
binary
5.63 Kb
whitelisted
876
svchost.exe
GET
302
172.217.18.110:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
576 b
whitelisted
876
svchost.exe
HEAD
302
172.217.18.110:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
876
svchost.exe
GET
302
172.217.18.110:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
576 b
whitelisted
876
svchost.exe
GET
206
74.125.108.167:80
http://r2---sn-2gb7sn7y.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=45.86.202.16&mm=28&mn=sn-2gb7sn7y&ms=nvh&mt=1643052982&mv=m&mvi=2&pl=24&rmhost=r3---sn-2gb7sn7y.gvt1.com&shardbypass=yes
US
binary
9.47 Kb
whitelisted
3412
chrome.exe
GET
302
142.250.184.238:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
555 b
whitelisted
876
svchost.exe
GET
302
172.217.18.110:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
576 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3412
chrome.exe
142.250.185.68:443
www.google.com
Google Inc.
US
whitelisted
3412
chrome.exe
142.250.186.35:443
www.gstatic.com
Google Inc.
US
whitelisted
3412
chrome.exe
142.250.185.142:443
clients2.google.com
Google Inc.
US
whitelisted
3412
chrome.exe
142.250.181.238:443
apis.google.com
Google Inc.
US
whitelisted
3412
chrome.exe
104.107.160.24:443
contextual.media.net
GTT Communications Inc.
US
unknown
3412
chrome.exe
142.250.185.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3412
chrome.exe
142.250.185.138:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3412
chrome.exe
185.178.208.179:443
oxy.cloud
Ddos-guard Ltd
RU
suspicious
3412
chrome.exe
142.250.184.205:443
accounts.google.com
Google Inc.
US
whitelisted
3412
chrome.exe
151.139.241.23:443
ads.themoneytizer.com
netDNA
US
unknown

DNS requests

Domain
IP
Reputation
accounts.google.com
  • 142.250.184.205
shared
clients2.google.com
  • 142.250.185.142
whitelisted
www.google.com
  • 142.250.185.68
whitelisted
fonts.googleapis.com
  • 142.250.185.138
whitelisted
www.gstatic.com
  • 142.250.186.35
whitelisted
apis.google.com
  • 142.250.181.238
whitelisted
fonts.gstatic.com
  • 142.250.186.35
whitelisted
clientservices.googleapis.com
  • 142.250.185.163
whitelisted
oxy.cloud
  • 185.178.208.179
malicious
ctldl.windowsupdate.com
  • 67.27.157.254
  • 67.27.158.126
  • 8.248.119.254
  • 67.27.158.254
  • 8.248.131.254
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET DNS Query for .cc TLD
Potentially Bad Traffic
ET DNS Query for .to TLD
Potentially Bad Traffic
ET DNS Query for .cc TLD
Potentially Bad Traffic
ET DNS Query for .to TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info