analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://drive.google.com/file/d/1C8h7QK0SDNPDouqkLN1WtiP654eftzDR/view?usp=sharing

Full analysis: https://app.any.run/tasks/1482f610-04be-4929-a031-9e1dca0b5903
Verdict: Malicious activity
Threats:

Gootkit is an advanced banking trojan. It is extremely good at evading detection and has an incredibly effective persistence mechanism, making it a dangerous malware that researchers and organizations should be aware of.

Analysis date: January 24, 2022, 21:42:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
banker
gootkit
Indicators:
MD5:

FF1A55239BFE16C5215F85888768DC08

SHA1:

ED1E853B04721D71AD8D81F38C65831F3A6ABDAD

SHA256:

81BF6B241F683CDD4293F35A9E1D5D1A76AD30C1AB81488AB1B4E44EF6B25178

SSDEEP:

3:N8PMMtZJulocP7dACFANJ4MWZC:2AdP2mxMWZC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • mash_full_setup.exe (PID: 756)
      • mash_full_setup.exe (PID: 3800)
      • AgentSvr.exe (PID: 2884)
      • spchapi.exe (PID: 3304)
      • xp11.exe (PID: 1080)
      • xp11.exe (PID: 2588)
      • xp11.exe (PID: 1244)
      • AgentSvr.exe (PID: 2220)
      • Project1.exe (PID: 1080)
      • meme.exe (PID: 3856)
      • SpongeBob_ScreenToy.exe (PID: 1292)
      • Spike.exe (PID: 3148)
      • Flash.exe (PID: 1560)
      • Spike.exe (PID: 688)
      • Spike.exe (PID: 2884)
      • ace.exe (PID: 2652)
      • ace.exe (PID: 2436)
      • ace.exe (PID: 2792)
      • ace.exe (PID: 1728)
      • ace.exe (PID: 3136)
      • ace.exe (PID: 3232)
      • Flash.exe (PID: 2864)
      • INSCD10.tmp (PID: 3696)
      • QQPlayer.exe (PID: 2568)
      • QQPlayer.exe (PID: 2816)
      • QQPlayer.exe (PID: 4084)
      • QQPlayer.exe (PID: 1276)
      • QQPlayer.exe (PID: 2568)
      • QQPlayer.exe (PID: 3072)
      • QQPlayer.exe (PID: 4080)
      • SpongeBob_ScreenToy.exe (PID: 3484)
      • SpongeBob_ScreenToy.exe (PID: 3140)
      • SpongeBob_ScreenToy.exe (PID: 2160)
      • SpongeBob_ScreenToy.exe (PID: 3376)
      • SpongeBob_ScreenToy.exe (PID: 692)
      • SpongeBob_ScreenToy.exe (PID: 2060)
      • SpongeBob_ScreenToy.exe (PID: 2348)
      • SpongeBob_ScreenToy.exe (PID: 3656)
      • SpongeBob_ScreenToy.exe (PID: 1092)
      • SpongeBob_ScreenToy.exe (PID: 3968)
      • SpongeBob_ScreenToy.exe (PID: 3660)
      • SpongeBob_ScreenToy.exe (PID: 3948)
      • SpongeBob_ScreenToy.exe (PID: 3240)
      • SpongeBob_ScreenToy.exe (PID: 2384)
      • SpongeBob_ScreenToy.exe (PID: 3788)
      • SpongeBob_ScreenToy.exe (PID: 2128)
      • SpongeBob_ScreenToy.exe (PID: 2208)
      • SpongeBob_ScreenToy.exe (PID: 116)
      • SpongeBob_ScreenToy.exe (PID: 1832)
      • SpongeBob_ScreenToy.exe (PID: 2572)
      • SpongeBob_ScreenToy.exe (PID: 2284)
      • SpongeBob_ScreenToy.exe (PID: 3572)
      • SpongeBob_ScreenToy.exe (PID: 2692)
      • SpongeBob_ScreenToy.exe (PID: 3868)
      • SpongeBob_ScreenToy.exe (PID: 2396)
      • SpongeBob_ScreenToy.exe (PID: 2924)
      • SpongeBob_ScreenToy.exe (PID: 1780)
      • SpongeBob_ScreenToy.exe (PID: 2332)
      • Spike.exe (PID: 1528)
      • QQPlayer.exe (PID: 2216)
      • QQPlayer.exe (PID: 3808)
      • Spike.exe (PID: 2712)
      • Spike.exe (PID: 3392)
      • QQPlayer.exe (PID: 3092)
      • Flash.exe (PID: 480)
      • INSA9DF.tmp (PID: 3296)
      • Flash.exe (PID: 484)
    • Drops executable file immediately after starts

      • mash_full_setup.exe (PID: 756)
      • mash_full_setup.exe (PID: 3800)
      • mash_full_setup.exe.tmp (PID: 3524)
      • msagent.exe (PID: 3972)
      • tv_enua.exe (PID: 2352)
      • spchcpl.exe (PID: 1440)
      • spchapi.exe (PID: 3304)
      • merlin.exe (PID: 876)
      • Spike.exe (PID: 3148)
      • Spike.exe (PID: 2884)
      • Flash.exe (PID: 1560)
      • INSCD10.tmp (PID: 3696)
      • QQPlayer.exe (PID: 3072)
      • ace.exe (PID: 2652)
      • QQPlayer.exe (PID: 1276)
      • Spike.exe (PID: 3392)
    • Registers / Runs the DLL via REGSVR32.EXE

      • mash_full_setup.exe.tmp (PID: 3524)
      • msagent.exe (PID: 3972)
      • tv_enua.exe (PID: 2352)
    • Loads dropped or rewritten executable

      • regsvr32.exe (PID: 2228)
      • regsvr32.exe (PID: 2420)
      • regsvr32.exe (PID: 1520)
      • regsvr32.exe (PID: 2348)
      • spchapi.exe (PID: 3304)
      • regsvr32.exe (PID: 3912)
      • regsvr32.exe (PID: 1952)
      • regsvr32.exe (PID: 2932)
      • regsvr32.exe (PID: 128)
      • chrome.exe (PID: 3756)
      • chrome.exe (PID: 836)
      • WinRAR.exe (PID: 2600)
      • regsvr32.exe (PID: 2508)
      • chrome.exe (PID: 1696)
      • chrome.exe (PID: 4032)
      • DllHost.exe (PID: 1340)
      • DllHost.exe (PID: 940)
      • chrome.exe (PID: 2116)
      • chrome.exe (PID: 3796)
      • chrome.exe (PID: 2268)
      • wmiprvse.exe (PID: 2652)
      • regsvr32.exe (PID: 2440)
      • AgentSvr.exe (PID: 2884)
      • chrome.exe (PID: 3340)
      • chrome.exe (PID: 3684)
      • consent.exe (PID: 1260)
      • grpconv.exe (PID: 3232)
      • DllHost.exe (PID: 1060)
      • chrome.exe (PID: 128)
      • grpconv.exe (PID: 1148)
      • regsvr32.exe (PID: 3812)
      • chrome.exe (PID: 3156)
      • mash_full_setup.exe (PID: 3800)
      • DllHost.exe (PID: 476)
      • DllHost.exe (PID: 2368)
      • chrome.exe (PID: 3732)
      • svchost.exe (PID: 2496)
      • mash_full_setup.exe (PID: 756)
      • chrome.exe (PID: 3700)
      • grpconv.exe (PID: 2204)
      • chrome.exe (PID: 2600)
      • chrome.exe (PID: 568)
      • regsvr32.exe (PID: 3768)
      • chrome.exe (PID: 3840)
      • grpconv.exe (PID: 1260)
      • DllHost.exe (PID: 2432)
      • chrome.exe (PID: 612)
      • chrome.exe (PID: 2112)
      • chrome.exe (PID: 2168)
      • regsvr32.exe (PID: 4032)
      • merlin.exe (PID: 304)
      • DllHost.exe (PID: 3168)
      • chrome.exe (PID: 3968)
      • consent.exe (PID: 2352)
      • DllHost.exe (PID: 3740)
      • merlin.exe (PID: 876)
      • DllHost.exe (PID: 1680)
      • conhost.exe (PID: 576)
      • cmd.exe (PID: 2880)
      • consent.exe (PID: 116)
      • DllHost.exe (PID: 3252)
      • DllHost.exe (PID: 3576)
      • xp11.exe (PID: 1244)
      • PING.EXE (PID: 2128)
      • rundll32.exe (PID: 3840)
      • grpconv.exe (PID: 2232)
      • runonce.exe (PID: 2148)
      • Project1.exe (PID: 1080)
      • rundll32.exe (PID: 2832)
      • DllHost.exe (PID: 2812)
      • meme.exe (PID: 3856)
      • AgentSvr.exe (PID: 2220)
      • cmd.exe (PID: 2836)
      • SpongeBob_ScreenToy.exe (PID: 1292)
      • conhost.exe (PID: 1044)
      • consent.exe (PID: 2824)
      • consent.exe (PID: 2252)
      • Spike.exe (PID: 3148)
      • DllHost.exe (PID: 1828)
      • DllHost.exe (PID: 3184)
      • Spike.exe (PID: 2884)
      • QQPlayer.exe (PID: 3072)
      • Flash.exe (PID: 1560)
      • INSCD10.tmp (PID: 3696)
      • Flash.exe (PID: 2864)
      • SearchFilterHost.exe (PID: 4024)
      • SearchProtocolHost.exe (PID: 3548)
      • DllHost.exe (PID: 288)
      • ace.exe (PID: 2652)
      • ace.exe (PID: 2792)
      • ace.exe (PID: 1728)
      • ace.exe (PID: 2436)
      • ace.exe (PID: 3136)
      • ace.exe (PID: 3232)
      • DllHost.exe (PID: 3296)
      • consent.exe (PID: 3620)
      • WScript.exe (PID: 3964)
      • DllHost.exe (PID: 2388)
      • DllHost.exe (PID: 1768)
      • QQPlayer.exe (PID: 1276)
      • DllHost.exe (PID: 1284)
      • DllHost.exe (PID: 3828)
      • iexplore.exe (PID: 876)
      • QQPlayer.exe (PID: 4080)
      • iexplore.exe (PID: 1832)
      • DllHost.exe (PID: 1288)
      • WScript.exe (PID: 2272)
      • cmd.exe (PID: 2388)
      • conhost.exe (PID: 2984)
      • WScript.exe (PID: 3468)
      • SpongeBob_ScreenToy.exe (PID: 2060)
      • SpongeBob_ScreenToy.exe (PID: 1092)
      • SpongeBob_ScreenToy.exe (PID: 3140)
      • SpongeBob_ScreenToy.exe (PID: 2160)
      • SpongeBob_ScreenToy.exe (PID: 692)
      • SpongeBob_ScreenToy.exe (PID: 3484)
      • SpongeBob_ScreenToy.exe (PID: 3660)
      • SpongeBob_ScreenToy.exe (PID: 3948)
      • SpongeBob_ScreenToy.exe (PID: 3968)
      • SpongeBob_ScreenToy.exe (PID: 3656)
      • SpongeBob_ScreenToy.exe (PID: 3376)
      • SpongeBob_ScreenToy.exe (PID: 2348)
      • SpongeBob_ScreenToy.exe (PID: 3240)
      • SpongeBob_ScreenToy.exe (PID: 3788)
      • SpongeBob_ScreenToy.exe (PID: 2384)
      • SpongeBob_ScreenToy.exe (PID: 2128)
      • SpongeBob_ScreenToy.exe (PID: 2208)
      • SpongeBob_ScreenToy.exe (PID: 116)
      • SpongeBob_ScreenToy.exe (PID: 2572)
      • SpongeBob_ScreenToy.exe (PID: 1832)
      • SpongeBob_ScreenToy.exe (PID: 3572)
      • SpongeBob_ScreenToy.exe (PID: 2284)
      • SpongeBob_ScreenToy.exe (PID: 2692)
      • SpongeBob_ScreenToy.exe (PID: 2924)
      • SpongeBob_ScreenToy.exe (PID: 3868)
      • SpongeBob_ScreenToy.exe (PID: 2396)
      • SpongeBob_ScreenToy.exe (PID: 2332)
      • SpongeBob_ScreenToy.exe (PID: 1780)
      • svchost.exe (PID: 2528)
      • WScript.exe (PID: 2884)
      • conhost.exe (PID: 2868)
      • cmd.exe (PID: 2988)
      • Spike.exe (PID: 1528)
      • consent.exe (PID: 3548)
      • consent.exe (PID: 2908)
      • DllHost.exe (PID: 2236)
      • DllHost.exe (PID: 3880)
      • QQPlayer.exe (PID: 3092)
      • Spike.exe (PID: 3392)
      • Flash.exe (PID: 484)
      • INSA9DF.tmp (PID: 3296)
      • Flash.exe (PID: 480)
    • Changes the autorun value in the registry

      • tv_enua.exe (PID: 2352)
      • rundll32.exe (PID: 3840)
    • GOOTKIT detected

      • spchapi.exe (PID: 3304)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2880)
  • SUSPICIOUS

    • Reads Windows owner or organization settings

      • wmiprvse.exe (PID: 2652)
      • mash_full_setup.exe.tmp (PID: 3524)
    • Checks supported languages

      • wmiprvse.exe (PID: 2652)
      • WinRAR.exe (PID: 2600)
      • mash_full_setup.exe (PID: 756)
      • mash_full_setup.exe.tmp (PID: 3116)
      • mash_full_setup.exe (PID: 3800)
      • mash_full_setup.exe.tmp (PID: 3524)
      • msagent.exe (PID: 3972)
      • AgentSvr.exe (PID: 2884)
      • tv_enua.exe (PID: 2352)
      • spchcpl.exe (PID: 1440)
      • spchapi.exe (PID: 3304)
      • merlin.exe (PID: 304)
      • merlin.exe (PID: 876)
      • conhost.exe (PID: 576)
      • cmd.exe (PID: 2880)
      • xp11.exe (PID: 1244)
      • meme.exe (PID: 3856)
      • AgentSvr.exe (PID: 2220)
      • Project1.exe (PID: 1080)
      • SpongeBob_ScreenToy.exe (PID: 1292)
      • conhost.exe (PID: 1044)
      • cmd.exe (PID: 2836)
      • Spike.exe (PID: 3148)
      • Spike.exe (PID: 2884)
      • QQPlayer.exe (PID: 3072)
      • Flash.exe (PID: 1560)
      • INSCD10.tmp (PID: 3696)
      • Flash.exe (PID: 2864)
      • ace.exe (PID: 2652)
      • ace.exe (PID: 2436)
      • ace.exe (PID: 2792)
      • ace.exe (PID: 3136)
      • ace.exe (PID: 1728)
      • ace.exe (PID: 3232)
      • WScript.exe (PID: 3964)
      • QQPlayer.exe (PID: 1276)
      • QQPlayer.exe (PID: 4080)
      • WScript.exe (PID: 2272)
      • cmd.exe (PID: 2388)
      • WScript.exe (PID: 3468)
      • conhost.exe (PID: 2984)
      • SpongeBob_ScreenToy.exe (PID: 3656)
      • SpongeBob_ScreenToy.exe (PID: 2160)
      • SpongeBob_ScreenToy.exe (PID: 2060)
      • SpongeBob_ScreenToy.exe (PID: 692)
      • SpongeBob_ScreenToy.exe (PID: 3140)
      • SpongeBob_ScreenToy.exe (PID: 3660)
      • SpongeBob_ScreenToy.exe (PID: 3484)
      • SpongeBob_ScreenToy.exe (PID: 3376)
      • SpongeBob_ScreenToy.exe (PID: 3948)
      • SpongeBob_ScreenToy.exe (PID: 1092)
      • SpongeBob_ScreenToy.exe (PID: 3788)
      • SpongeBob_ScreenToy.exe (PID: 2384)
      • SpongeBob_ScreenToy.exe (PID: 3240)
      • SpongeBob_ScreenToy.exe (PID: 2208)
      • SpongeBob_ScreenToy.exe (PID: 3968)
      • SpongeBob_ScreenToy.exe (PID: 2128)
      • SpongeBob_ScreenToy.exe (PID: 2348)
      • SpongeBob_ScreenToy.exe (PID: 2572)
      • SpongeBob_ScreenToy.exe (PID: 116)
      • SpongeBob_ScreenToy.exe (PID: 1832)
      • SpongeBob_ScreenToy.exe (PID: 2284)
      • SpongeBob_ScreenToy.exe (PID: 3868)
      • SpongeBob_ScreenToy.exe (PID: 3572)
      • SpongeBob_ScreenToy.exe (PID: 2692)
      • SpongeBob_ScreenToy.exe (PID: 2924)
      • SpongeBob_ScreenToy.exe (PID: 2332)
      • SpongeBob_ScreenToy.exe (PID: 2396)
      • SpongeBob_ScreenToy.exe (PID: 1780)
      • cmd.exe (PID: 2988)
      • conhost.exe (PID: 2868)
      • WScript.exe (PID: 2884)
      • Spike.exe (PID: 1528)
      • Spike.exe (PID: 3392)
      • QQPlayer.exe (PID: 3092)
      • Flash.exe (PID: 480)
      • Flash.exe (PID: 484)
      • INSA9DF.tmp (PID: 3296)
    • Reads the computer name

      • wmiprvse.exe (PID: 2652)
      • WinRAR.exe (PID: 2600)
      • mash_full_setup.exe.tmp (PID: 3116)
      • mash_full_setup.exe.tmp (PID: 3524)
      • msagent.exe (PID: 3972)
      • tv_enua.exe (PID: 2352)
      • spchcpl.exe (PID: 1440)
      • spchapi.exe (PID: 3304)
      • merlin.exe (PID: 304)
      • merlin.exe (PID: 876)
      • cmd.exe (PID: 2880)
      • meme.exe (PID: 3856)
      • AgentSvr.exe (PID: 2220)
      • Spike.exe (PID: 3148)
      • cmd.exe (PID: 2836)
      • QQPlayer.exe (PID: 3072)
      • INSCD10.tmp (PID: 3696)
      • Flash.exe (PID: 1560)
      • Flash.exe (PID: 2864)
      • ace.exe (PID: 2652)
      • ace.exe (PID: 2792)
      • ace.exe (PID: 3232)
      • WScript.exe (PID: 3964)
      • QQPlayer.exe (PID: 1276)
      • QQPlayer.exe (PID: 4080)
      • WScript.exe (PID: 3468)
      • WScript.exe (PID: 2272)
      • WScript.exe (PID: 2884)
      • cmd.exe (PID: 2988)
      • Spike.exe (PID: 1528)
      • Flash.exe (PID: 480)
      • QQPlayer.exe (PID: 3092)
      • Flash.exe (PID: 484)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2600)
      • mash_full_setup.exe (PID: 756)
      • mash_full_setup.exe (PID: 3800)
      • mash_full_setup.exe.tmp (PID: 3524)
      • msagent.exe (PID: 3972)
      • tv_enua.exe (PID: 2352)
      • spchcpl.exe (PID: 1440)
      • spchapi.exe (PID: 3304)
      • merlin.exe (PID: 876)
      • Spike.exe (PID: 2884)
      • INSCD10.tmp (PID: 3696)
      • Flash.exe (PID: 1560)
      • Spike.exe (PID: 3148)
      • QQPlayer.exe (PID: 3072)
      • ace.exe (PID: 2652)
      • QQPlayer.exe (PID: 1276)
      • Spike.exe (PID: 3392)
    • Drops a file with too old compile date

      • WinRAR.exe (PID: 2600)
      • mash_full_setup.exe (PID: 756)
      • mash_full_setup.exe (PID: 3800)
      • mash_full_setup.exe.tmp (PID: 3524)
      • msagent.exe (PID: 3972)
      • tv_enua.exe (PID: 2352)
      • spchcpl.exe (PID: 1440)
      • spchapi.exe (PID: 3304)
      • merlin.exe (PID: 876)
      • Flash.exe (PID: 1560)
      • Spike.exe (PID: 2884)
      • INSCD10.tmp (PID: 3696)
      • Spike.exe (PID: 3148)
      • ace.exe (PID: 2652)
      • QQPlayer.exe (PID: 3072)
      • QQPlayer.exe (PID: 1276)
      • Spike.exe (PID: 3392)
    • Reads the Windows organization settings

      • mash_full_setup.exe.tmp (PID: 3524)
    • Drops a file that was compiled in debug mode

      • mash_full_setup.exe.tmp (PID: 3524)
      • msagent.exe (PID: 3972)
      • tv_enua.exe (PID: 2352)
      • spchcpl.exe (PID: 1440)
      • spchapi.exe (PID: 3304)
      • merlin.exe (PID: 876)
      • Flash.exe (PID: 1560)
      • INSCD10.tmp (PID: 3696)
      • QQPlayer.exe (PID: 3072)
      • QQPlayer.exe (PID: 1276)
    • Creates files in the Windows directory

      • mash_full_setup.exe.tmp (PID: 3524)
      • msagent.exe (PID: 3972)
      • tv_enua.exe (PID: 2352)
      • spchcpl.exe (PID: 1440)
      • spchapi.exe (PID: 3304)
      • rundll32.exe (PID: 3840)
    • Changes default file association

      • mash_full_setup.exe.tmp (PID: 3524)
      • QQPlayer.exe (PID: 3072)
      • QQPlayer.exe (PID: 1276)
      • QQPlayer.exe (PID: 4080)
    • Creates a directory in Program Files

      • mash_full_setup.exe.tmp (PID: 3524)
      • QQPlayer.exe (PID: 3072)
      • INSCD10.tmp (PID: 3696)
      • QQPlayer.exe (PID: 1276)
    • Creates/Modifies COM task schedule object

      • regsvr32.exe (PID: 3768)
      • regsvr32.exe (PID: 128)
      • regsvr32.exe (PID: 2348)
      • regsvr32.exe (PID: 1520)
      • regsvr32.exe (PID: 1952)
      • regsvr32.exe (PID: 2420)
      • regsvr32.exe (PID: 2932)
      • regsvr32.exe (PID: 3912)
      • regsvr32.exe (PID: 2440)
      • regsvr32.exe (PID: 2508)
      • spchapi.exe (PID: 3304)
      • QQPlayer.exe (PID: 3072)
      • QQPlayer.exe (PID: 1276)
    • Drops a file with a compile date too recent

      • msagent.exe (PID: 3972)
      • tv_enua.exe (PID: 2352)
      • spchcpl.exe (PID: 1440)
      • spchapi.exe (PID: 3304)
    • Removes files from Windows directory

      • msagent.exe (PID: 3972)
      • tv_enua.exe (PID: 2352)
      • spchcpl.exe (PID: 1440)
      • spchapi.exe (PID: 3304)
      • rundll32.exe (PID: 3840)
    • Reads internet explorer settings

      • merlin.exe (PID: 304)
    • Reads Microsoft Outlook installation path

      • merlin.exe (PID: 304)
      • iexplore.exe (PID: 1832)
    • Application launched itself

      • merlin.exe (PID: 304)
    • Uses RUNDLL32.EXE to load library

      • xp11.exe (PID: 1244)
      • runonce.exe (PID: 2148)
    • Reads the time zone

      • runonce.exe (PID: 2148)
    • Executed via COM

      • AgentSvr.exe (PID: 2220)
    • Starts CMD.EXE for commands execution

      • meme.exe (PID: 3856)
    • Starts application with an unusual extension

      • Spike.exe (PID: 2884)
      • Spike.exe (PID: 3392)
    • Reads CPU info

      • Flash.exe (PID: 2864)
      • Flash.exe (PID: 484)
    • Creates files in the program directory

      • INSCD10.tmp (PID: 3696)
      • QQPlayer.exe (PID: 3072)
      • QQPlayer.exe (PID: 4080)
      • QQPlayer.exe (PID: 1276)
    • Creates a software uninstall entry

      • INSCD10.tmp (PID: 3696)
      • QQPlayer.exe (PID: 3072)
      • QQPlayer.exe (PID: 1276)
    • Creates files in the user directory

      • QQPlayer.exe (PID: 3072)
      • QQPlayer.exe (PID: 1276)
      • QQPlayer.exe (PID: 4080)
    • Executes scripts

      • meme.exe (PID: 3856)
    • Starts Internet Explorer

      • QQPlayer.exe (PID: 1276)
    • Reads the date of Windows installation

      • QQPlayer.exe (PID: 4080)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 3756)
      • chrome.exe (PID: 3156)
      • chrome.exe (PID: 1696)
      • chrome.exe (PID: 836)
      • chrome.exe (PID: 2112)
      • chrome.exe (PID: 2168)
      • chrome.exe (PID: 3684)
      • chrome.exe (PID: 3700)
      • chrome.exe (PID: 3796)
      • chrome.exe (PID: 128)
      • chrome.exe (PID: 2268)
      • chrome.exe (PID: 2116)
      • svchost.exe (PID: 2496)
      • chrome.exe (PID: 2600)
      • chrome.exe (PID: 612)
      • chrome.exe (PID: 3732)
      • DllHost.exe (PID: 476)
      • chrome.exe (PID: 3340)
      • chrome.exe (PID: 4032)
      • DllHost.exe (PID: 2432)
      • chrome.exe (PID: 3840)
      • DllHost.exe (PID: 940)
      • consent.exe (PID: 1260)
      • DllHost.exe (PID: 1060)
      • DllHost.exe (PID: 1340)
      • regsvr32.exe (PID: 3812)
      • chrome.exe (PID: 568)
      • regsvr32.exe (PID: 4032)
      • regsvr32.exe (PID: 2228)
      • regsvr32.exe (PID: 3768)
      • regsvr32.exe (PID: 2420)
      • regsvr32.exe (PID: 2348)
      • regsvr32.exe (PID: 1520)
      • regsvr32.exe (PID: 2932)
      • regsvr32.exe (PID: 1952)
      • regsvr32.exe (PID: 128)
      • regsvr32.exe (PID: 3912)
      • grpconv.exe (PID: 2204)
      • regsvr32.exe (PID: 2508)
      • regsvr32.exe (PID: 2440)
      • grpconv.exe (PID: 3232)
      • DllHost.exe (PID: 2368)
      • grpconv.exe (PID: 1148)
      • grpconv.exe (PID: 1260)
      • consent.exe (PID: 2352)
      • DllHost.exe (PID: 3168)
      • chrome.exe (PID: 3968)
      • DllHost.exe (PID: 3740)
      • consent.exe (PID: 116)
      • DllHost.exe (PID: 1680)
      • DllHost.exe (PID: 3252)
      • rundll32.exe (PID: 3840)
      • DllHost.exe (PID: 3576)
      • PING.EXE (PID: 2128)
      • runonce.exe (PID: 2148)
      • grpconv.exe (PID: 2232)
      • rundll32.exe (PID: 2832)
      • DllHost.exe (PID: 2812)
      • consent.exe (PID: 2824)
      • DllHost.exe (PID: 3184)
      • consent.exe (PID: 2252)
      • DllHost.exe (PID: 1828)
      • SearchProtocolHost.exe (PID: 3548)
      • SearchFilterHost.exe (PID: 4024)
      • DllHost.exe (PID: 288)
      • DllHost.exe (PID: 3296)
      • consent.exe (PID: 3620)
      • DllHost.exe (PID: 2388)
      • DllHost.exe (PID: 1768)
      • DllHost.exe (PID: 1284)
      • DllHost.exe (PID: 3828)
      • iexplore.exe (PID: 876)
      • iexplore.exe (PID: 1832)
      • DllHost.exe (PID: 1288)
      • svchost.exe (PID: 2528)
      • consent.exe (PID: 3548)
      • DllHost.exe (PID: 3880)
      • consent.exe (PID: 2908)
      • DllHost.exe (PID: 2236)
    • Reads the computer name

      • chrome.exe (PID: 3756)
      • chrome.exe (PID: 836)
      • chrome.exe (PID: 1696)
      • chrome.exe (PID: 3700)
      • chrome.exe (PID: 3796)
      • chrome.exe (PID: 128)
      • chrome.exe (PID: 2116)
      • chrome.exe (PID: 2600)
      • chrome.exe (PID: 3732)
      • svchost.exe (PID: 2496)
      • DllHost.exe (PID: 476)
      • chrome.exe (PID: 3340)
      • chrome.exe (PID: 4032)
      • DllHost.exe (PID: 2432)
      • DllHost.exe (PID: 940)
      • consent.exe (PID: 1260)
      • DllHost.exe (PID: 1060)
      • DllHost.exe (PID: 1340)
      • regsvr32.exe (PID: 4032)
      • regsvr32.exe (PID: 3812)
      • regsvr32.exe (PID: 2228)
      • DllHost.exe (PID: 2368)
      • DllHost.exe (PID: 3168)
      • consent.exe (PID: 2352)
      • DllHost.exe (PID: 3740)
      • DllHost.exe (PID: 1680)
      • consent.exe (PID: 116)
      • PING.EXE (PID: 2128)
      • DllHost.exe (PID: 3252)
      • DllHost.exe (PID: 3576)
      • rundll32.exe (PID: 3840)
      • runonce.exe (PID: 2148)
      • rundll32.exe (PID: 2832)
      • DllHost.exe (PID: 2812)
      • consent.exe (PID: 2824)
      • DllHost.exe (PID: 3184)
      • consent.exe (PID: 2252)
      • DllHost.exe (PID: 1828)
      • SearchProtocolHost.exe (PID: 3548)
      • SearchFilterHost.exe (PID: 4024)
      • DllHost.exe (PID: 288)
      • consent.exe (PID: 3620)
      • DllHost.exe (PID: 3296)
      • DllHost.exe (PID: 2388)
      • DllHost.exe (PID: 1768)
      • DllHost.exe (PID: 1284)
      • DllHost.exe (PID: 3828)
      • iexplore.exe (PID: 876)
      • iexplore.exe (PID: 1832)
      • DllHost.exe (PID: 1288)
      • svchost.exe (PID: 2528)
      • DllHost.exe (PID: 3880)
      • consent.exe (PID: 3548)
      • consent.exe (PID: 2908)
      • DllHost.exe (PID: 2236)
    • Reads the hosts file

      • chrome.exe (PID: 3756)
      • chrome.exe (PID: 836)
    • Application launched itself

      • chrome.exe (PID: 3756)
      • iexplore.exe (PID: 876)
    • Reads settings of System Certificates

      • chrome.exe (PID: 836)
      • consent.exe (PID: 116)
      • iexplore.exe (PID: 1832)
      • QQPlayer.exe (PID: 4080)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2600)
      • iexplore.exe (PID: 876)
    • Manual execution by user

      • WinRAR.exe (PID: 2600)
      • mash_full_setup.exe (PID: 756)
      • merlin.exe (PID: 304)
      • cmd.exe (PID: 2880)
    • Checks Windows Trust Settings

      • consent.exe (PID: 1260)
      • consent.exe (PID: 2352)
      • consent.exe (PID: 116)
      • consent.exe (PID: 2824)
      • consent.exe (PID: 2252)
      • WScript.exe (PID: 3964)
      • consent.exe (PID: 3620)
      • iexplore.exe (PID: 1832)
      • WScript.exe (PID: 2272)
      • QQPlayer.exe (PID: 4080)
      • WScript.exe (PID: 3468)
      • WScript.exe (PID: 2884)
      • consent.exe (PID: 3548)
      • consent.exe (PID: 2908)
    • Application was dropped or rewritten from another process

      • mash_full_setup.exe.tmp (PID: 3116)
      • mash_full_setup.exe.tmp (PID: 3524)
      • msagent.exe (PID: 3972)
      • tv_enua.exe (PID: 2352)
      • spchcpl.exe (PID: 1440)
    • Creates files in the program directory

      • mash_full_setup.exe.tmp (PID: 3524)
    • Loads dropped or rewritten executable

      • mash_full_setup.exe.tmp (PID: 3524)
      • tv_enua.exe (PID: 2352)
      • spchcpl.exe (PID: 1440)
      • msagent.exe (PID: 3972)
      • mash_full_setup.exe.tmp (PID: 3116)
    • Reads mouse settings

      • regsvr32.exe (PID: 4032)
    • Creates a software uninstall entry

      • mash_full_setup.exe.tmp (PID: 3524)
      • tv_enua.exe (PID: 2352)
    • Reads CPU info

      • runonce.exe (PID: 2148)
    • Dropped object may contain Bitcoin addresses

      • QQPlayer.exe (PID: 3072)
      • INSCD10.tmp (PID: 3696)
      • QQPlayer.exe (PID: 1276)
    • Changes internet zones settings

      • iexplore.exe (PID: 876)
    • Changes settings of System certificates

      • iexplore.exe (PID: 1832)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 1832)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1832)
    • Creates files in the user directory

      • iexplore.exe (PID: 1832)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
200
Monitored processes
167
Malicious processes
55
Suspicious processes
29

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe chrome.exe no specs mash_full_setup.exe mash_full_setup.exe.tmp no specs mash_full_setup.exe mash_full_setup.exe.tmp chrome.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs msagent.exe regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs agentsvr.exe no specs grpconv.exe no specs tv_enua.exe regsvr32.exe no specs regsvr32.exe no specs grpconv.exe no specs spchcpl.exe #GOOTKIT spchapi.exe grpconv.exe no specs grpconv.exe no specs wmiprvse.exe no specs svchost.exe no specs DllHost.exe no specs Thumbnail Cache Class Factory for Out of Proc Server no specs Thumbnail Cache Class Factory for Out of Proc Server no specs consent.exe no specs PSIProfileNotify no specs PSIProfileNotify no specs Thumbnail Cache Class Factory for Out of Proc Server no specs merlin.exe no specs chrome.exe no specs consent.exe no specs PSIProfileNotify no specs PSIProfileNotify no specs merlin.exe Thumbnail Cache Class Factory for Out of Proc Server no specs cmd.exe no specs conhost.exe no specs xp11.exe no specs xp11.exe no specs consent.exe no specs PSIProfileNotify no specs Profile Notification Host no specs xp11.exe ping.exe no specs rundll32.exe runonce.exe no specs rundll32.exe no specs grpconv.exe no specs meme.exe no specs agentsvr.exe project1.exe no specs Thumbnail Cache Class Factory for Out of Proc Server no specs spongebob_screentoy.exe no specs cmd.exe no specs conhost.exe no specs spike.exe qqplayer.exe no specs qqplayer.exe no specs consent.exe no specs spike.exe no specs consent.exe no specs PSIProfileNotify no specs Profile Notification Host no specs spike.exe qqplayer.exe flash.exe inscd10.tmp flash.exe no specs searchprotocolhost.exe no specs searchfilterhost.exe no specs Thumbnail Cache Class Factory for Out of Proc Server no specs ace.exe ace.exe no specs ace.exe no specs ace.exe no specs ace.exe no specs ace.exe no specs Thumbnail Cache Class Factory for Out of Proc Server no specs wscript.exe no specs qqplayer.exe no specs qqplayer.exe no specs consent.exe no specs PSIProfileNotify no specs PSIProfileNotify no specs qqplayer.exe Thumbnail Cache Class Factory for Out of Proc Server no specs Thumbnail Cache Class Factory for Out of Proc Server no specs iexplore.exe no specs qqplayer.exe iexplore.exe DllHost.exe no specs wscript.exe no specs wscript.exe no specs cmd.exe no specs conhost.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs spongebob_screentoy.exe no specs svchost.exe no specs cmd.exe no specs conhost.exe no specs wscript.exe no specs spike.exe no specs qqplayer.exe no specs qqplayer.exe no specs spike.exe no specs consent.exe no specs consent.exe no specs PSIProfileNotify no specs PSIProfileNotify no specs spike.exe qqplayer.exe flash.exe no specs flash.exe no specs insa9df.tmp no specs

Process information

PID
CMD
Path
Indicators
Parent process
3756"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://drive.google.com/file/d/1C8h7QK0SDNPDouqkLN1WtiP654eftzDR/view?usp=sharing"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3156"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6e95d988,0x6e95d998,0x6e95d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1696"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1060,16510787205302147161,6534255135655193401,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1072 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
836"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1060,16510787205302147161,6534255135655193401,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1260 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2112"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,16510787205302147161,6534255135655193401,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1860 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2168"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,16510787205302147161,6534255135655193401,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1864 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3684"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,16510787205302147161,6534255135655193401,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2176 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\shell32.dll
3700"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1060,16510787205302147161,6534255135655193401,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1084 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2268"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1060,16510787205302147161,6534255135655193401,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2728 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\shell32.dll
3796"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1060,16510787205302147161,6534255135655193401,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3380 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
59 351
Read events
54 355
Write events
0
Delete events
0

Modification events

No data
Executable files
422
Suspicious files
107
Text files
435
Unknown types
74

Dropped files

PID
Process
Filename
Type
3756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61EF1D2E-EAC.pma
MD5:
SHA256:
3756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:E53D3D80A09A228F3005614B15BE9039
SHA256:49C58A73472B460560400516A0763B40657D6B8EC3E5A74F22771C40BC8B86D9
3756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\f239d3c0-d335-40dc-855a-b00c8759f561.tmptext
MD5:E53D3D80A09A228F3005614B15BE9039
SHA256:49C58A73472B460560400516A0763B40657D6B8EC3E5A74F22771C40BC8B86D9
3756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
3756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old~RF1934c2.TMPtext
MD5:109A25C32EE1132ECD6D9F3ED9ADF01A
SHA256:DA6028DB9485C65E683643658326F02B1D0A1566DE14914EF28E5248EB94F0DD
3756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF193399.TMPtext
MD5:64AD8ED3E666540337BA541C549F72F7
SHA256:BECBDB08B5B37D203A85F2E974407334053BB1D2270F0B3C9A4DB963896F2206
3756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
3756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\22e2544f-3cb7-4cd0-bbc7-975d756bcb7a.tmpbinary
MD5:5058F1AF8388633F609CADB75A75DC9D
SHA256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
3756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
3756chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
112
TCP/UDP connections
164
DNS requests
64
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
884
svchost.exe
HEAD
302
142.250.186.142:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
884
svchost.exe
HEAD
403
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
whitelisted
884
svchost.exe
HEAD
200
74.125.97.71:80
http://r2---sn-aigzrnld.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=85.203.46.147&mm=28&mn=sn-aigzrnld&ms=nvh&mt=1643060181&mv=m&mvi=2&pl=25&rmhost=r3---sn-aigzrnld.gvt1.com&shardbypass=yes&smhost=r3---sn-aigzrn7e.gvt1.com
US
whitelisted
884
svchost.exe
GET
302
142.250.186.142:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
614 b
whitelisted
884
svchost.exe
GET
206
74.125.97.71:80
http://r2---sn-aigzrnld.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=85.203.46.147&mm=28&mn=sn-aigzrnld&ms=nvh&mt=1643060181&mv=m&mvi=2&pl=25&rmhost=r3---sn-aigzrnld.gvt1.com&shardbypass=yes&smhost=r3---sn-aigzrn7e.gvt1.com
US
binary
5.63 Kb
whitelisted
884
svchost.exe
GET
206
74.125.97.71:80
http://r2---sn-aigzrnld.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=85.203.46.147&mm=28&mn=sn-aigzrnld&ms=nvh&mt=1643060181&mv=m&mvi=2&pl=25&rmhost=r3---sn-aigzrnld.gvt1.com&shardbypass=yes&smhost=r3---sn-aigzrn7e.gvt1.com
US
binary
9.44 Kb
whitelisted
884
svchost.exe
GET
206
74.125.97.71:80
http://r2---sn-aigzrnld.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3?cms_redirect=yes&mh=8t&mip=85.203.46.147&mm=28&mn=sn-aigzrnld&ms=nvh&mt=1643060181&mv=m&mvi=2&pl=25&rmhost=r3---sn-aigzrnld.gvt1.com&shardbypass=yes&smhost=r3---sn-aigzrn7e.gvt1.com
US
binary
9.44 Kb
whitelisted
884
svchost.exe
GET
302
142.250.186.142:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
614 b
whitelisted
884
svchost.exe
GET
302
142.250.186.142:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
614 b
whitelisted
884
svchost.exe
GET
302
142.250.186.142:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/adys6mm2sd23z36ns7e4hcs4hrqq_1.3.36.111/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.111_win_ac5lwr5427en7czu7myxmee6c7xq.crx3
US
html
614 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
836
chrome.exe
142.250.185.174:443
clients2.google.com
Google Inc.
US
whitelisted
836
chrome.exe
142.250.186.173:443
accounts.google.com
Google Inc.
US
suspicious
836
chrome.exe
142.250.186.67:443
www.gstatic.com
Google Inc.
US
whitelisted
836
chrome.exe
142.250.185.202:443
fonts.googleapis.com
Google Inc.
US
whitelisted
836
chrome.exe
142.250.186.174:443
drive.google.com
Google Inc.
US
whitelisted
836
chrome.exe
142.250.185.234:443
blobcomments-pa.clients6.google.com
Google Inc.
US
whitelisted
836
chrome.exe
172.217.18.110:443
apis.google.com
Google Inc.
US
whitelisted
836
chrome.exe
142.250.181.227:443
fonts.gstatic.com
Google Inc.
US
whitelisted
836
chrome.exe
142.250.186.42:443
content-autofill.googleapis.com
Google Inc.
US
whitelisted
836
chrome.exe
142.250.185.227:443
ssl.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
accounts.google.com
  • 142.250.186.173
shared
drive.google.com
  • 142.250.186.174
shared
clients2.google.com
  • 142.250.185.174
whitelisted
fonts.googleapis.com
  • 142.250.185.202
whitelisted
www.gstatic.com
  • 142.250.186.67
whitelisted
fonts.gstatic.com
  • 142.250.181.227
  • 142.250.186.131
whitelisted
ssl.gstatic.com
  • 142.250.185.227
whitelisted
apis.google.com
  • 172.217.18.110
whitelisted
content-autofill.googleapis.com
  • 142.250.186.42
whitelisted
content.googleapis.com
  • 142.250.186.42
whitelisted

Threats

PID
Process
Class
Message
4080
QQPlayer.exe
Potential Corporate Privacy Violation
ET POLICY Http Client Body contains pwd= in cleartext
4080
QQPlayer.exe
Potential Corporate Privacy Violation
ET POLICY Http Client Body contains pwd= in cleartext
4080
QQPlayer.exe
Potential Corporate Privacy Violation
ET POLICY Http Client Body contains pwd= in cleartext
Process
Message
AgentSvr.exe
++++++ ITTSCentral::Release() Called ++++++
AgentSvr.exe
++++++ ITTSCentral::Release() Called ++++++
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput
AgentSvr.exe
ClaimOutput
AgentSvr.exe
UnclaimOutput