analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://google.com

Full analysis: https://app.any.run/tasks/00b13366-65d2-4656-b03d-0c94ede74882
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 11, 2019, 13:25:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MD5:

C7B920F57E553DF2BB68272F61570210

SHA1:

234988566C9A0A9CF952CEC82B143BF9C207AC16

SHA256:

AA2239C17609B21EBA034C564AF878F3EEC8CE83ED0F2768597D2BC2FD4E4DA5

SSDEEP:

3:N1KZK3uK:C03uK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • bytefence-installer-5.4.1.18.exe (PID: 2740)
      • bytefence-installer-needle-5.4.1.18.exe (PID: 1496)
      • bytefence-installer-needle-5.4.1.18.exe (PID: 1904)
      • InstallTools.exe (PID: 2424)
      • GoogleUpdateSetup.exe (PID: 2460)
      • GoogleUpdate.exe (PID: 540)
      • Google-Toolbar_7.5.5111.exe (PID: 2940)
      • ns4A17.tmp (PID: 1728)
      • GoogleUpdate.exe (PID: 3392)
      • ns4D55.tmp (PID: 3708)
      • ns4813.tmp (PID: 3556)
      • ns4EFC.tmp (PID: 1636)
      • ns4BBE.tmp (PID: 3312)
      • ByteFence.exe (PID: 2616)
      • InstallTools.exe (PID: 3900)
      • ByteFenceService.exe (PID: 2496)
      • googletoolbarinstaller_en_signed.exe (PID: 3912)
      • GoogleToolbarManager_8B0481A9A34D47CD.exe (PID: 4008)
      • ByteFenceService.exe (PID: 1944)
      • GoogleUpdaterService_B33FC4DD36A473C6.exe (PID: 1852)
      • SearchWithGoogleUpdate_CA8A7236098B8F9A.exe (PID: 2728)
      • GoogleToolbarNotifier.exe (PID: 3272)
      • GoogleToolbarNotifier.exe (PID: 4044)
      • GoogleUpdaterService.exe (PID: 3088)
      • GoogleUpdaterService.exe (PID: 3440)
      • GoogleUpdaterService.exe (PID: 2840)
      • GoogleToolbarManager_8B0481A9A34D47CD.exe (PID: 1412)
      • TFRC203.tmp (PID: 2736)
      • GoogleToolbarManager_8B0481A9A34D47CD.exe (PID: 2428)
      • ByteFenceScan.exe (PID: 5600)
      • BYTEFE~3.EXE (PID: 2948)
      • BYTEFE~3.EXE (PID: 4328)
    • Loads dropped or rewritten executable

      • bytefence-installer-5.4.1.18.exe (PID: 2740)
      • GoogleUpdate.exe (PID: 3392)
      • GoogleUpdate.exe (PID: 540)
      • ByteFenceService.exe (PID: 2496)
      • ByteFence.exe (PID: 2616)
      • ByteFenceService.exe (PID: 1944)
      • GoogleToolbarManager_8B0481A9A34D47CD.exe (PID: 4008)
      • GoogleToolbarNotifier.exe (PID: 3272)
      • GoogleToolbarNotifier.exe (PID: 4044)
      • BYTEFE~3.EXE (PID: 2948)
    • Downloads executable files from the Internet

      • chrome.exe (PID: 760)
    • Changes settings of System certificates

      • GoogleUpdate.exe (PID: 1332)
      • ByteFence.exe (PID: 2616)
      • msiexec.exe (PID: 1420)
      • ByteFenceService.exe (PID: 1944)
    • Loads the Task Scheduler COM API

      • ByteFence.exe (PID: 2616)
    • Loads the Task Scheduler DLL interface

      • GoogleUpdaterService_B33FC4DD36A473C6.exe (PID: 1852)
      • GoogleUpdaterService.exe (PID: 3088)
    • Actions looks like stealing of personal data

      • ByteFence.exe (PID: 2616)
    • Connects to CnC server

      • BYTEFE~3.EXE (PID: 2948)
  • SUSPICIOUS

    • Uses TASKKILL.EXE to kill process

      • ns4813.tmp (PID: 3556)
      • ns4D55.tmp (PID: 3708)
      • ns4A17.tmp (PID: 1728)
      • ns4BBE.tmp (PID: 3312)
      • ns4EFC.tmp (PID: 1636)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 2708)
      • bytefence-installer-needle-5.4.1.18.exe (PID: 1904)
      • chrome.exe (PID: 760)
      • bytefence-installer-5.4.1.18.exe (PID: 2740)
      • GoogleUpdateSetup.exe (PID: 2460)
      • Google-Toolbar_7.5.5111.exe (PID: 2940)
      • GoogleUpdate.exe (PID: 3924)
      • googletoolbarinstaller_en_signed.exe (PID: 3912)
      • GoogleToolbarManager_8B0481A9A34D47CD.exe (PID: 4008)
      • GoogleUpdaterService_B33FC4DD36A473C6.exe (PID: 1852)
      • msiexec.exe (PID: 1420)
      • SearchWithGoogleUpdate_CA8A7236098B8F9A.exe (PID: 2728)
      • GoogleToolbarNotifier.exe (PID: 4044)
      • cmd.exe (PID: 5504)
      • ByteFenceScan.exe (PID: 5600)
      • cmd.exe (PID: 1704)
      • BYTEFE~3.EXE (PID: 4328)
      • BYTEFE~3.EXE (PID: 2948)
      • cmd.exe (PID: 5068)
    • Starts application with an unusual extension

      • bytefence-installer-5.4.1.18.exe (PID: 2740)
      • GoogleUpdaterService.exe (PID: 2840)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2708)
    • Creates files in the program directory

      • bytefence-installer-5.4.1.18.exe (PID: 2740)
      • GoogleUpdateSetup.exe (PID: 2460)
      • GoogleUpdate.exe (PID: 3924)
      • googletoolbarinstaller_en_signed.exe (PID: 3912)
      • GoogleToolbarManager_8B0481A9A34D47CD.exe (PID: 4008)
      • ByteFenceService.exe (PID: 2496)
      • ByteFenceService.exe (PID: 1944)
      • GoogleUpdaterService_B33FC4DD36A473C6.exe (PID: 1852)
      • SearchWithGoogleUpdate_CA8A7236098B8F9A.exe (PID: 2728)
      • GoogleToolbarManager_8B0481A9A34D47CD.exe (PID: 1412)
      • ByteFenceScan.exe (PID: 5600)
      • BYTEFE~3.EXE (PID: 4328)
      • BYTEFE~3.EXE (PID: 2948)
      • ByteFence.exe (PID: 2616)
    • Creates a software uninstall entry

      • bytefence-installer-5.4.1.18.exe (PID: 2740)
      • ByteFence.exe (PID: 2616)
      • GoogleToolbarManager_8B0481A9A34D47CD.exe (PID: 4008)
      • ByteFenceScan.exe (PID: 5600)
    • Adds / modifies Windows certificates

      • GoogleUpdate.exe (PID: 1332)
      • ByteFence.exe (PID: 2616)
      • msiexec.exe (PID: 1420)
      • ByteFenceService.exe (PID: 1944)
    • Creates COM task schedule object

      • GoogleToolbarManager_8B0481A9A34D47CD.exe (PID: 4008)
      • GoogleToolbarNotifier.exe (PID: 3272)
    • Executed as Windows Service

      • ByteFenceService.exe (PID: 1944)
      • GoogleUpdaterService.exe (PID: 2840)
    • Reads the BIOS version

      • ByteFence.exe (PID: 2616)
    • Reads Internet Cache Settings

      • ByteFence.exe (PID: 2616)
      • googletoolbarinstaller_en_signed.exe (PID: 3912)
    • Executed via COM

      • GoogleToolbarNotifier.exe (PID: 4044)
    • Creates files in the Windows directory

      • TFRC203.tmp (PID: 2736)
    • Changes the started page of IE

      • GoogleToolbarNotifier.exe (PID: 4044)
    • Removes files from Windows directory

      • TFRC203.tmp (PID: 2736)
    • Application launched itself

      • GoogleUpdate.exe (PID: 3924)
      • cmd.exe (PID: 3160)
      • cmd.exe (PID: 4200)
      • cmd.exe (PID: 4104)
      • cmd.exe (PID: 5116)
      • cmd.exe (PID: 3536)
      • cmd.exe (PID: 5992)
    • Uses NETSH.EXE for network configuration

      • ByteFence.exe (PID: 2616)
    • Reads Environment values

      • ByteFenceScan.exe (PID: 5600)
      • BYTEFE~3.EXE (PID: 2948)
      • BYTEFE~3.EXE (PID: 4328)
    • Starts CMD.EXE for commands execution

      • ByteFenceScan.exe (PID: 5600)
      • cmd.exe (PID: 3160)
      • cmd.exe (PID: 1872)
      • cmd.exe (PID: 4200)
      • cmd.exe (PID: 4812)
      • BYTEFE~3.EXE (PID: 4328)
      • cmd.exe (PID: 3428)
      • BYTEFE~3.EXE (PID: 2948)
      • cmd.exe (PID: 5116)
      • cmd.exe (PID: 4104)
      • cmd.exe (PID: 3536)
      • cmd.exe (PID: 5992)
    • Reads Windows Product ID

      • ByteFenceScan.exe (PID: 5600)
      • BYTEFE~3.EXE (PID: 4328)
    • Reads the machine GUID from the registry

      • ByteFenceScan.exe (PID: 5600)
      • BYTEFE~3.EXE (PID: 2948)
      • BYTEFE~3.EXE (PID: 4328)
    • Reads CPU info

      • ByteFenceScan.exe (PID: 5600)
      • BYTEFE~3.EXE (PID: 4328)
    • Starts itself from another location

      • ByteFenceScan.exe (PID: 5600)
    • Starts CMD.EXE for self-deleting

      • BYTEFE~3.EXE (PID: 4328)
  • INFO

    • Reads settings of System Certificates

      • chrome.exe (PID: 2708)
      • chrome.exe (PID: 760)
      • ByteFence.exe (PID: 2616)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 2708)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 2708)
    • Dropped object may contain TOR URL's

      • chrome.exe (PID: 2708)
    • Application launched itself

      • chrome.exe (PID: 2708)
      • chrome.exe (PID: 3976)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 1420)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
231
Monitored processes
170
Malicious processes
20
Suspicious processes
13

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs bytefence-installer-needle-5.4.1.18.exe no specs bytefence-installer-needle-5.4.1.18.exe installtools.exe no specs bytefence-installer-5.4.1.18.exe ns4813.tmp no specs taskkill.exe no specs ns4a17.tmp no specs taskkill.exe no specs ns4bbe.tmp no specs taskkill.exe no specs ns4d55.tmp no specs taskkill.exe no specs ns4efc.tmp no specs taskkill.exe no specs google-toolbar_7.5.5111.exe googleupdate.exe googleupdatesetup.exe googleupdate.exe googleupdate.exe googleupdate.exe bytefence.exe installtools.exe no specs googletoolbarinstaller_en_signed.exe bytefenceservice.exe no specs googletoolbarmanager_8b0481a9a34d47cd.exe msiexec.exe bytefenceservice.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs googleupdaterservice_b33fc4dd36a473c6.exe googleupdaterservice.exe no specs searchwithgoogleupdate_ca8a7236098b8f9a.exe googletoolbarnotifier.exe no specs googleupdaterservice.exe no specs googletoolbarnotifier.exe googleupdaterservice.exe no specs tfrc203.tmp no specs googletoolbarmanager_8b0481a9a34d47cd.exe no specs googletoolbarmanager_8b0481a9a34d47cd.exe no specs googleupdate.exe chrome.exe no specs chrome.exe no specs netsh.exe no specs bitsadmin.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs bytefencescan.exe chrome.exe no specs cmd.exe no specs cmd.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs chrome.exe no specs chrome.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs bytefe~3.exe bytefe~3.exe cmd.exe no specs cmd.exe no specs cmd.exe cmd.exe cmd.exe no specs cmd.exe no specs chrome.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs chrome.exe no specs cmd.exe no specs cmd.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs timeout.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2708"C:\Program Files\Google\Chrome\Application\chrome.exe" http://google.comC:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3548"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=75.0.3770.100 --initial-client-data=0x7c,0x80,0x84,0x78,0x88,0x6ff2a9d0,0x6ff2a9e0,0x6ff2a9ecC:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2844"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2704 --on-initialized-event-handle=312 --parent-handle=316 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2768"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1032,728128107420929399,6612432063019687917,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=4703386967416766704 --mojo-platform-channel-handle=1060 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
760"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1032,728128107420929399,6612432063019687917,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=5188437604909031455 --mojo-platform-channel-handle=1564 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
656"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,728128107420929399,6612432063019687917,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17660024523255853151 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2212 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2816"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,728128107420929399,6612432063019687917,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14782847416725916540 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2220 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
3608"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,728128107420929399,6612432063019687917,131072 --enable-features=PasswordImport --lang=en-US --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=15047165439335249135 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2432 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1324"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,728128107420929399,6612432063019687917,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=5791175719108539038 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
2780"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1032,728128107420929399,6612432063019687917,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=utility --service-request-channel-token=6532251149737966738 --mojo-platform-channel-handle=1380 --ignored=" --type=renderer " /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
Total events
6 863
Read events
4 914
Write events
1 920
Delete events
29

Modification events

(PID) Process:(2708) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(2708) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(2708) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(2708) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(2708) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(2708) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(2844) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:2708-13207325174535375
Value:
259
(PID) Process:(2708) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(2708) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:1512-13197841398593750
Value:
0
(PID) Process:(2708) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
Executable files
223
Suspicious files
548
Text files
1 627
Unknown types
2 085

Dropped files

PID
Process
Filename
Type
2708chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
MD5:
SHA256:
2708chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old
MD5:
SHA256:
2708chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\5d3d19cd-ef71-4552-835d-01d7d5198d56.tmp
MD5:
SHA256:
2708chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000020.dbtmp
MD5:
SHA256:
2708chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RFcd9db.TMPtext
MD5:A519780ED0A2F4336DB4F5651D79C369
SHA256:DA5B71BD0075B55757BF757BF5F4D4A1DCBCF0762CDA5B31B28680963E068C75
2708chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old~RFcd99c.TMPtext
MD5:213AE3DA120D7862D60B5763B6C9D466
SHA256:5736534D6EE654C1BF1A8E79E73330AF58F622E8657285330D2C7189A55604F4
2708chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RFcd98d.TMPtext
MD5:C4D6CBB269C626168A5D6D0D8CCE6C30
SHA256:B62CDBB758278A0C2E50593357390119441D8DE09428EB29027F3DFD1332E348
2708chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
2708chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RFcd98d.TMPtext
MD5:DC32343F45B01764B6267AD36548102A
SHA256:A250F5AD57D4BD58AAE92810D50278E3BE2DBF869F126A3A3519691BCDFC2075
2708chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.oldtext
MD5:3D551B6E929CF62F7AA66091E718704B
SHA256:1698A1B1BC3E86676392FB8BD4C712438302A5A2220503C08F290ED4B1790404
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
178
TCP/UDP connections
477
DNS requests
311
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
760
chrome.exe
GET
302
172.217.22.14:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
515 b
whitelisted
760
chrome.exe
GET
200
52.73.84.74:80
http://www.findmysoft.com/thumb/132058.jpg
US
image
9.65 Kb
unknown
760
chrome.exe
GET
200
52.73.84.74:80
http://google-toolbar.findmysoft.com/
US
html
6.52 Kb
unknown
760
chrome.exe
GET
200
13.224.196.46:80
http://img.findmysoft.com/js3/js.js
US
text
19.3 Kb
shared
760
chrome.exe
GET
200
13.224.196.46:80
http://img.findmysoft.com/js3/behavior.js
US
text
7.71 Kb
shared
760
chrome.exe
GET
200
13.224.196.46:80
http://img.findmysoft.com/i3/blank.gif
US
image
49 b
shared
760
chrome.exe
GET
200
52.73.84.74:80
http://www.findmysoft.com/s4.css
US
text
41.7 Kb
unknown
760
chrome.exe
GET
200
13.224.196.46:80
http://img.findmysoft.com/js3/rating.js
US
text
3.49 Kb
shared
760
chrome.exe
GET
200
13.224.196.46:80
http://img.findmysoft.com/i3/logo.png
US
image
8.95 Kb
shared
760
chrome.exe
GET
200
52.73.84.74:80
http://www.findmysoft.com/img/users/George-Norman_th.jpg
US
image
1.49 Kb
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
760
chrome.exe
172.217.22.2:443
adservice.google.com
Google Inc.
US
whitelisted
760
chrome.exe
172.217.22.14:80
google.com
Google Inc.
US
whitelisted
760
chrome.exe
172.217.16.131:443
ssl.gstatic.com
Google Inc.
US
whitelisted
760
chrome.exe
172.217.21.228:443
www.google.com
Google Inc.
US
whitelisted
760
chrome.exe
172.217.22.1:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
760
chrome.exe
216.58.210.14:443
clients2.google.com
Google Inc.
US
whitelisted
760
chrome.exe
172.217.22.46:443
clients1.google.com
Google Inc.
US
whitelisted
760
chrome.exe
172.217.21.227:443
www.google.co.uk
Google Inc.
US
whitelisted
760
chrome.exe
172.217.21.238:443
encrypted-tbn3.gstatic.com
Google Inc.
US
whitelisted
760
chrome.exe
216.58.207.78:443
ogs.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 172.217.22.14
whitelisted
clientservices.googleapis.com
  • 172.217.22.67
whitelisted
accounts.google.com
  • 172.217.16.205
shared
www.google.com
  • 172.217.21.228
whitelisted
consent.google.com
  • 172.217.22.14
shared
ssl.gstatic.com
  • 172.217.16.131
whitelisted
www.gstatic.com
  • 216.58.207.35
whitelisted
clients1.google.com
  • 172.217.22.46
  • 172.217.22.110
whitelisted
apis.google.com
  • 172.217.22.14
whitelisted
ogs.google.com
  • 216.58.207.78
whitelisted

Threats

PID
Process
Class
Message
760
chrome.exe
Potentially Bad Traffic
ET POLICY Executable served from Amazon S3
760
chrome.exe
Misc activity
ET INFO Packed Executable Download
760
chrome.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
760
chrome.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2948
BYTEFE~3.EXE
A Network Trojan was detected
MALWARE [PTsecurity] FF infostealer
2948
BYTEFE~3.EXE
A Network Trojan was detected
MALWARE [PTsecurity] FF infostealer
2948
BYTEFE~3.EXE
A Network Trojan was detected
MALWARE [PTsecurity] FF infostealer
2948
BYTEFE~3.EXE
A Network Trojan was detected
MALWARE [PTsecurity] FF infostealer
A Network Trojan was detected
MALWARE [PTsecurity] FF infostealer
9 ETPRO signatures available at the full report
Process
Message
GoogleUpdate.exe
LOG_SYSTEM: [GoogleUpdate:goopdate]: ERROR - Cannot create ETW log writer
GoogleUpdate.exe
LOG_SYSTEM: [GoogleUpdate:goopdate]: ERROR - Cannot create ETW log writer