analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.google.com

Full analysis: https://app.any.run/tasks/9f187d6b-c89a-4da5-92c0-5bab9771cfef
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: May 21, 2022, 07:32:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
stealer
Indicators:
MD5:

8FFDEFBDEC956B595D257F0AAEEFD623

SHA1:

EF7EFC9839C3EE036F023E9635BC3B056D6EE2DB

SHA256:

AC6BB669E40E44A8D9F8F0C94DFC63734049DCF6219AAC77F02EDF94B9162C09

SSDEEP:

3:N8DSLIK:2OLIK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • AISetup-Crack.exe (PID: 1248)
      • AISetup-Crack.exe (PID: 1612)
      • shrdp.exe (PID: 3544)
      • build.exe (PID: 1572)
      • 7z.exe (PID: 1348)
      • ffnss3.exe (PID: 2928)
    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2108)
      • AISetup-Crack.exe (PID: 1612)
      • build.exe (PID: 1572)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2188)
      • cmd.exe (PID: 2216)
    • Actions looks like stealing of personal data

      • build.exe (PID: 1572)
      • ffnss3.exe (PID: 2928)
    • Steals credentials from Web Browsers

      • build.exe (PID: 1572)
      • ffnss3.exe (PID: 2928)
    • Stealing of credential data

      • build.exe (PID: 1572)
    • Loads the Task Scheduler DLL interface

      • shrdp.exe (PID: 3544)
    • Changes settings of System certificates

      • shrdp.exe (PID: 3544)
    • Loads dropped or rewritten executable

      • 7z.exe (PID: 1348)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 628)
    • Checks supported languages

      • WinRAR.exe (PID: 2376)
      • AISetup-Crack.exe (PID: 1612)
      • WinRAR.exe (PID: 3592)
      • WinRAR.exe (PID: 2980)
      • WinRAR.exe (PID: 2108)
      • build.exe (PID: 1572)
      • shrdp.exe (PID: 3544)
      • cmd.exe (PID: 2188)
      • ffnss3.exe (PID: 2928)
      • cmd.exe (PID: 3308)
      • cmd.exe (PID: 2216)
      • cmd.exe (PID: 1364)
      • 7z.exe (PID: 1348)
    • Reads the computer name

      • WinRAR.exe (PID: 2376)
      • WinRAR.exe (PID: 2980)
      • WinRAR.exe (PID: 3592)
      • WinRAR.exe (PID: 2108)
      • build.exe (PID: 1572)
      • shrdp.exe (PID: 3544)
      • ffnss3.exe (PID: 2928)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2108)
      • AISetup-Crack.exe (PID: 1612)
      • build.exe (PID: 1572)
    • Application launched itself

      • WinRAR.exe (PID: 2980)
      • WinRAR.exe (PID: 3592)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2108)
      • AISetup-Crack.exe (PID: 1612)
      • build.exe (PID: 1572)
    • Starts CMD.EXE for commands execution

      • AISetup-Crack.exe (PID: 1612)
      • build.exe (PID: 1572)
    • Starts itself from another location

      • AISetup-Crack.exe (PID: 1612)
    • Starts CMD.EXE for self-deleting

      • AISetup-Crack.exe (PID: 1612)
      • build.exe (PID: 1572)
    • Creates files in the user directory

      • build.exe (PID: 1572)
    • Reads the cookies of Mozilla Firefox

      • build.exe (PID: 1572)
    • Creates files in the Windows directory

      • shrdp.exe (PID: 3544)
    • Loads DLL from Mozilla Firefox

      • ffnss3.exe (PID: 2928)
    • Adds / modifies Windows certificates

      • shrdp.exe (PID: 3544)
  • INFO

    • Checks supported languages

      • chrome.exe (PID: 628)
      • chrome.exe (PID: 3160)
      • chrome.exe (PID: 3452)
      • chrome.exe (PID: 3708)
      • chrome.exe (PID: 2208)
      • chrome.exe (PID: 3972)
      • chrome.exe (PID: 1660)
      • chrome.exe (PID: 2420)
      • chrome.exe (PID: 1536)
      • chrome.exe (PID: 1968)
      • chrome.exe (PID: 2704)
      • chrome.exe (PID: 1832)
      • chrome.exe (PID: 1180)
      • chrome.exe (PID: 2568)
      • chrome.exe (PID: 1128)
      • chrome.exe (PID: 3640)
      • chrome.exe (PID: 3960)
      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 3328)
      • chrome.exe (PID: 2444)
      • chrome.exe (PID: 3416)
      • chrome.exe (PID: 1968)
      • chrome.exe (PID: 3380)
      • chrome.exe (PID: 4024)
      • chrome.exe (PID: 368)
      • chrome.exe (PID: 2872)
      • chrome.exe (PID: 2152)
      • chrome.exe (PID: 1276)
      • chrome.exe (PID: 2500)
      • chrome.exe (PID: 1376)
      • chrome.exe (PID: 3856)
      • chrome.exe (PID: 448)
      • chrome.exe (PID: 3392)
      • chrome.exe (PID: 944)
      • NOTEPAD.EXE (PID: 2412)
      • chrome.exe (PID: 3368)
      • chrome.exe (PID: 924)
      • chrome.exe (PID: 2204)
      • chrome.exe (PID: 2384)
      • chrome.exe (PID: 2972)
      • chrome.exe (PID: 964)
      • chrome.exe (PID: 3012)
      • chrome.exe (PID: 1368)
      • chrome.exe (PID: 3820)
      • chrome.exe (PID: 348)
      • chrome.exe (PID: 3208)
      • chrome.exe (PID: 1216)
      • chrome.exe (PID: 1900)
      • chrome.exe (PID: 3920)
      • chrome.exe (PID: 3592)
      • chrome.exe (PID: 820)
      • chrome.exe (PID: 2768)
      • chrome.exe (PID: 2252)
      • chrome.exe (PID: 3188)
      • chrome.exe (PID: 400)
      • chrome.exe (PID: 2656)
      • chrome.exe (PID: 3700)
      • chrome.exe (PID: 1864)
      • chrome.exe (PID: 2688)
      • chrome.exe (PID: 2528)
      • chrome.exe (PID: 2668)
      • chrome.exe (PID: 2696)
      • chrome.exe (PID: 2120)
      • chrome.exe (PID: 3364)
      • chrome.exe (PID: 3212)
      • chrome.exe (PID: 2472)
      • chrome.exe (PID: 620)
      • chrome.exe (PID: 1624)
      • chrome.exe (PID: 3340)
      • chrome.exe (PID: 2756)
      • chrome.exe (PID: 3324)
      • PING.EXE (PID: 3412)
      • findstr.exe (PID: 2792)
      • wevtutil.exe (PID: 276)
      • PING.EXE (PID: 1584)
      • chrome.exe (PID: 3368)
      • chrome.exe (PID: 3436)
      • chrome.exe (PID: 3260)
      • chrome.exe (PID: 2740)
    • Reads the computer name

      • chrome.exe (PID: 628)
      • chrome.exe (PID: 3452)
      • chrome.exe (PID: 3708)
      • chrome.exe (PID: 3972)
      • chrome.exe (PID: 1536)
      • chrome.exe (PID: 1968)
      • chrome.exe (PID: 1128)
      • chrome.exe (PID: 3380)
      • chrome.exe (PID: 448)
      • chrome.exe (PID: 3856)
      • chrome.exe (PID: 2972)
      • chrome.exe (PID: 964)
      • chrome.exe (PID: 3592)
      • chrome.exe (PID: 2768)
      • chrome.exe (PID: 2668)
      • chrome.exe (PID: 3212)
      • PING.EXE (PID: 3412)
      • wevtutil.exe (PID: 276)
      • PING.EXE (PID: 1584)
    • Reads the hosts file

      • chrome.exe (PID: 628)
      • chrome.exe (PID: 3708)
    • Application launched itself

      • chrome.exe (PID: 628)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3708)
      • shrdp.exe (PID: 3544)
    • Reads the date of Windows installation

      • chrome.exe (PID: 1128)
    • Creates files in the user directory

      • chrome.exe (PID: 628)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
140
Monitored processes
93
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs notepad.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe no specs winrar.exe no specs winrar.exe aisetup-crack.exe no specs aisetup-crack.exe build.exe shrdp.exe cmd.exe no specs ping.exe no specs ffnss3.exe cmd.exe no specs wevtutil.exe no specs findstr.exe no specs 7z.exe no specs cmd.exe no specs cmd.exe no specs ping.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
628"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://www.google.com"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3160"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6f2fd988,0x6f2fd998,0x6f2fd9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
3452"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1068,17746618188688215064,8548449978962695058,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1084 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3708"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1068,17746618188688215064,8548449978962695058,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1268 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2208"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1068,17746618188688215064,8548449978962695058,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1840 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1660"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1068,17746618188688215064,8548449978962695058,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1856 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2420"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1068,17746618188688215064,8548449978962695058,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2132 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
3972"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1068,17746618188688215064,8548449978962695058,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2652 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
c:\windows\system32\user32.dll
1536"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1068,17746618188688215064,8548449978962695058,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3152 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1832"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1068,17746618188688215064,8548449978962695058,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3132 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
32 942
Read events
32 611
Write events
326
Delete events
5

Modification events

(PID) Process:(628) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(628) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(628) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(628) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(628) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(628) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(628) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(628) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(628) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(628) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid_installdate
Value:
0
Executable files
6
Suspicious files
87
Text files
250
Unknown types
22

Dropped files

PID
Process
Filename
Type
628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6288958E-274.pma
MD5:
SHA256:
628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\ebb8b99f-efd6-4087-95c9-ab155fb9de7f.tmptext
MD5:A57FC797D9405920D264F61E191E1516
SHA256:1C94AA3CD5002C5556F0C6C27EBE01CA471333947A22361C61F84274DAE30715
628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:A57FC797D9405920D264F61E191E1516
SHA256:1C94AA3CD5002C5556F0C6C27EBE01CA471333947A22361C61F84274DAE30715
628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RF108ee4.TMPtext
MD5:64AD8ED3E666540337BA541C549F72F7
SHA256:BECBDB08B5B37D203A85F2E974407334053BB1D2270F0B3C9A4DB963896F2206
3160chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RF108f03.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG.old~RF1096f2.TMPtext
MD5:D097F8EB2230B3F32C41C5D75790508C
SHA256:ADDF87D20CD455CFB4AACB6B76719629C0277A4CF70B496343047BB73ABBAEF5
628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
628chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
26
TCP/UDP connections
173
DNS requests
119
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3708
chrome.exe
GET
301
104.21.93.56:80
http://twoappkey.site/download?id=cb4AkqUqXEI&s=844D7978
US
suspicious
3708
chrome.exe
GET
301
188.114.96.10:80
http://jetiparfilezho.xyz/?z=3172&n=Free%20YouTube%20Download%20Crack%204.3.69.318%20Premium%20with%20License%20key
US
malicious
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adcnwfujgjhw4hm33ohzaszanj5q_2818/jflookgnkcckhobaglndicnbbgbonegd_2818_all_d3foivhotrbk5dz25o7uqe3m34.crx3
US
whitelisted
3544
shrdp.exe
GET
200
85.193.91.32:80
http://fakeloveinc.com/datan/task?guid=90059c37-1320-41a4-b58d-2b75a9850d2f
RU
malicious
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adcnwfujgjhw4hm33ohzaszanj5q_2818/jflookgnkcckhobaglndicnbbgbonegd_2818_all_d3foivhotrbk5dz25o7uqe3m34.crx3
US
binary
9.74 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/APhHMzuprJvS7ixvnAk_gdI_1/anGnv31dmOJhheXBnYQ3gw
US
binary
22.5 Kb
whitelisted
3708
chrome.exe
GET
200
188.166.138.48:80
http://188.166.138.48/?http://138.197.130.160/?628895d853107=299aaa7beed8d0ccddf3f05331aade36&628895d853112=2510&628895d853113=3_free-youtube-download-4-3-74-504-crack-is-here-working&gkss=754657&628895d853114=3
GB
html
192 b
unknown
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adcnwfujgjhw4hm33ohzaszanj5q_2818/jflookgnkcckhobaglndicnbbgbonegd_2818_all_d3foivhotrbk5dz25o7uqe3m34.crx3
US
binary
5.66 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adcnwfujgjhw4hm33ohzaszanj5q_2818/jflookgnkcckhobaglndicnbbgbonegd_2818_all_d3foivhotrbk5dz25o7uqe3m34.crx3
US
binary
9.74 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3708
chrome.exe
142.250.185.74:443
content-autofill.googleapis.com
Google Inc.
US
whitelisted
3708
chrome.exe
142.250.186.110:443
clients2.google.com
Google Inc.
US
whitelisted
3708
chrome.exe
172.217.18.110:443
play.google.com
Google Inc.
US
whitelisted
3708
chrome.exe
172.217.16.132:443
www.google.com
Google Inc.
US
whitelisted
3708
chrome.exe
142.250.186.77:443
accounts.google.com
Google Inc.
US
suspicious
3708
chrome.exe
216.58.212.174:443
apis.google.com
Google Inc.
US
whitelisted
3708
chrome.exe
142.250.185.193:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
3708
chrome.exe
142.250.186.99:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3708
chrome.exe
172.217.23.110:443
consent.google.com
Google Inc.
US
whitelisted
3708
chrome.exe
142.250.186.174:443
consent.google.co.uk
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
clients2.google.com
  • 142.250.186.110
whitelisted
www.google.com
  • 172.217.16.132
whitelisted
accounts.google.com
  • 142.250.186.77
shared
clients2.googleusercontent.com
  • 142.250.185.193
whitelisted
fonts.gstatic.com
  • 142.250.186.99
whitelisted
www.gstatic.com
  • 142.250.186.99
whitelisted
content-autofill.googleapis.com
  • 142.250.185.74
whitelisted
apis.google.com
  • 216.58.212.174
whitelisted
play.google.com
  • 172.217.18.110
  • 142.250.186.142
whitelisted
ssl.gstatic.com
  • 142.250.186.99
whitelisted

Threats

PID
Process
Class
Message
3708
chrome.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
3708
chrome.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
Misc activity
ET INFO Telegram API Domain in DNS Lookup
1572
build.exe
Misc activity
ET INFO Observed Telegram API Domain (api .telegram .org in TLS SNI)
1572
build.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
1572
build.exe
Misc activity
ET INFO Observed Telegram API Domain (api .telegram .org in TLS SNI)
1572
build.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
1572
build.exe
Misc activity
ET INFO Observed Telegram API Domain (api .telegram .org in TLS SNI)
1572
build.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
No debug info