analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.mediafire.com/file/nbypr2f7hkad13r/tiktok.rar/file

Full analysis: https://app.any.run/tasks/623cf99c-d7eb-4638-ba04-3c7b29672e10
Verdict: Malicious activity
Analysis date: June 27, 2022, 12:13:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

7AE1BB31012071E6DDA7210F7D898556

SHA1:

1C964FC185D8F38347E2666010DEDACA35573618

SHA256:

C5586217473CB98C95C25CBB6B81CD94E69D8EB71CB7D10EAC6128B28C3E920A

SSDEEP:

3:N8DSLw3eGUowiX1kXKA:2OLw3eGLDA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 2996)
      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 3592)
      • winzip26-mf (1).exe (PID: 2132)
    • Application was dropped or rewritten from another process

      • winzip26-mf (1).exe (PID: 3204)
      • winzip26-mf (1).exe (PID: 2132)
      • winzip26-mf (1).exe (PID: 3120)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2964)
    • Checks supported languages

      • WinRAR.exe (PID: 2996)
      • winzip26-mf (1).exe (PID: 2132)
      • winzip26-mf (1).exe (PID: 3120)
    • Reads the computer name

      • WinRAR.exe (PID: 2996)
      • winzip26-mf (1).exe (PID: 3120)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 2996)
      • chrome.exe (PID: 3592)
      • chrome.exe (PID: 2964)
      • winzip26-mf (1).exe (PID: 2132)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 2996)
      • chrome.exe (PID: 3592)
      • chrome.exe (PID: 2964)
      • winzip26-mf (1).exe (PID: 2132)
    • Starts itself from another location

      • winzip26-mf (1).exe (PID: 2132)
    • Creates files in the program directory

      • winzip26-mf (1).exe (PID: 3120)
    • Reads Microsoft Outlook installation path

      • winzip26-mf (1).exe (PID: 3120)
    • Reads internet explorer settings

      • winzip26-mf (1).exe (PID: 3120)
  • INFO

    • Reads the computer name

      • chrome.exe (PID: 3600)
      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 3420)
      • chrome.exe (PID: 504)
      • chrome.exe (PID: 1736)
      • chrome.exe (PID: 344)
      • chrome.exe (PID: 2772)
      • chrome.exe (PID: 3720)
      • chrome.exe (PID: 2024)
      • chrome.exe (PID: 444)
      • chrome.exe (PID: 3544)
      • chrome.exe (PID: 3436)
      • chrome.exe (PID: 3508)
      • chrome.exe (PID: 2812)
    • Checks supported languages

      • chrome.exe (PID: 3420)
      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 3180)
      • chrome.exe (PID: 3600)
      • chrome.exe (PID: 504)
      • chrome.exe (PID: 3644)
      • chrome.exe (PID: 2108)
      • chrome.exe (PID: 1736)
      • chrome.exe (PID: 2348)
      • chrome.exe (PID: 2756)
      • chrome.exe (PID: 1676)
      • chrome.exe (PID: 2020)
      • chrome.exe (PID: 2512)
      • chrome.exe (PID: 2292)
      • chrome.exe (PID: 336)
      • chrome.exe (PID: 1496)
      • chrome.exe (PID: 2764)
      • chrome.exe (PID: 1488)
      • chrome.exe (PID: 2212)
      • chrome.exe (PID: 3364)
      • chrome.exe (PID: 3656)
      • chrome.exe (PID: 3232)
      • chrome.exe (PID: 2772)
      • chrome.exe (PID: 2216)
      • chrome.exe (PID: 3208)
      • chrome.exe (PID: 3016)
      • chrome.exe (PID: 344)
      • chrome.exe (PID: 1980)
      • chrome.exe (PID: 3720)
      • chrome.exe (PID: 3240)
      • chrome.exe (PID: 2124)
      • chrome.exe (PID: 2024)
      • chrome.exe (PID: 3552)
      • chrome.exe (PID: 688)
      • chrome.exe (PID: 444)
      • chrome.exe (PID: 3924)
      • chrome.exe (PID: 3424)
      • chrome.exe (PID: 2992)
      • chrome.exe (PID: 3228)
      • chrome.exe (PID: 2736)
      • chrome.exe (PID: 860)
      • chrome.exe (PID: 1084)
      • chrome.exe (PID: 332)
      • chrome.exe (PID: 2812)
      • chrome.exe (PID: 2316)
      • chrome.exe (PID: 2992)
      • chrome.exe (PID: 3284)
      • chrome.exe (PID: 2728)
      • chrome.exe (PID: 2064)
      • chrome.exe (PID: 480)
      • chrome.exe (PID: 2348)
      • chrome.exe (PID: 3592)
      • chrome.exe (PID: 2516)
      • chrome.exe (PID: 3092)
      • chrome.exe (PID: 3404)
      • chrome.exe (PID: 1516)
      • chrome.exe (PID: 3508)
      • chrome.exe (PID: 3948)
      • chrome.exe (PID: 4080)
      • chrome.exe (PID: 3132)
      • chrome.exe (PID: 2136)
      • chrome.exe (PID: 3436)
      • chrome.exe (PID: 2656)
      • chrome.exe (PID: 3616)
      • chrome.exe (PID: 3120)
      • chrome.exe (PID: 3544)
      • chrome.exe (PID: 3532)
      • chrome.exe (PID: 2812)
      • chrome.exe (PID: 1448)
    • Reads the hosts file

      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 3600)
    • Application launched itself

      • chrome.exe (PID: 2964)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3600)
      • chrome.exe (PID: 2964)
      • winzip26-mf (1).exe (PID: 3120)
    • Reads the date of Windows installation

      • chrome.exe (PID: 3720)
    • Dropped object may contain Bitcoin addresses

      • WinRAR.exe (PID: 2996)
    • Checks Windows Trust Settings

      • chrome.exe (PID: 2964)
      • winzip26-mf (1).exe (PID: 3120)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
118
Monitored processes
73
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winrar.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs winzip26-mf (1).exe no specs winzip26-mf (1).exe winzip26-mf (1).exe

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://www.mediafire.com/file/nbypr2f7hkad13r/tiktok.rar/file"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3180"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6e9dd988,0x6e9dd998,0x6e9dd9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3420"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1032,6485900326809680613,4187491301246787651,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1056 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
3600"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1032,6485900326809680613,4187491301246787651,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1216 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
3644"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,6485900326809680613,4187491301246787651,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1836 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2108"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,6485900326809680613,4187491301246787651,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1848 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2348"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,6485900326809680613,4187491301246787651,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2120 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\version.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
c:\windows\system32\gdi32.dll
504"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1032,6485900326809680613,4187491301246787651,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1132 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1736"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1032,6485900326809680613,4187491301246787651,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2764 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2756"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1032,6485900326809680613,4187491301246787651,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2852 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
37 589
Read events
37 299
Write events
284
Delete events
6

Modification events

(PID) Process:(2964) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(2964) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(2964) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(2964) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(2964) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(2964) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(2964) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(2964) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(2964) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(2964) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid_installdate
Value:
0
Executable files
37
Suspicious files
500
Text files
1 580
Unknown types
57

Dropped files

PID
Process
Filename
Type
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62B99ED3-B94.pma
MD5:
SHA256:
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:67DAE7FE751D873D7FA752CB0C1E5BBC
SHA256:5376CE1C9F531ADDC5F09F445F042090648FA7B6EEEEBD5E56E31999DEAD63A7
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\72c888c4-480d-4121-9ec6-11bb99023e26.tmptext
MD5:67DAE7FE751D873D7FA752CB0C1E5BBC
SHA256:5376CE1C9F531ADDC5F09F445F042090648FA7B6EEEEBD5E56E31999DEAD63A7
3180chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.oldtext
MD5:EF1D5606A483BB6C72C81A3F649BEB18
SHA256:BA083E7585ADA9936944FE56BC0141A544F18A01C3424E5C9F02375B34FE3D45
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
54
TCP/UDP connections
364
DNS requests
227
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3600
chrome.exe
GET
302
104.19.214.37:80
http://otnolatrnup.com/hideref.engine?d=https%3a%2f%2fworeppercomming.com%2f90c1a7c4-9526-4fe6-befc-18062e96619e%3fcampaignname%3d2_OperaGX%26placementname%3d2_OperaGX_BE_Win_WL%26bid%3d3.6%26totalcpv%3d0.0036%26channel%3dStreaming%2b%2526%2bCloud%2bStorage%26subchannel%3dCloud%2bStorage%26medianame%3d2_OperaGX_WW_5.22%26keywords%3donline+storage%2cfree+storage%2ccloud+storage%2ccollaboration%2cbackup+file+sharing%2cshare+files%2cphoto+backup%2cphoto+sharing%2cftp+replacement%2ccross+platform%2cremote+access%2cmobile+access%2csend+large+files%2crecover+files%2cfile+versioning%2cundelete%2cwindows%2cpc%2cmac%2cos+x%2clinux%2ciphone%2conline+storage%2cfree+storage%2ccloud+storage%2ccollaboration%2cbackup+file+sharing%2cshare+files%2cphoto+backup%2cphoto+sharing%2cftp+replacement%2ccross+platform%2cremote+access%2cmobile+access%2csend+large+files%2crecover+files%2cfile+versioning%2cundelete%2cwindows%2cpc%2cmac%2cos+x%2clinux%2ciphone%26sourceid%3d101%26domainid%3d1%26cpv%3d0.0036%26s2sParam%3d937d0f46-8089-4f9a-a29e-b47abc93e563
US
whitelisted
880
svchost.exe
HEAD
200
74.125.8.233:80
http://r4---sn-5hnednsz.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3?cms_redirect=yes&mh=VX&mip=157.97.122.7&mm=28&mn=sn-5hnednsz&ms=nvh&mt=1656331703&mv=m&mvi=4&pl=24&rmhost=r5---sn-5hnednsz.gvt1.com&shardbypass=sd&smhost=r1---sn-5hnekn7z.gvt1.com
US
suspicious
880
svchost.exe
HEAD
302
142.250.186.174:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
whitelisted
3600
chrome.exe
GET
200
67.27.158.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?07fd47e6d0d368ee
US
compressed
60.0 Kb
whitelisted
880
svchost.exe
GET
302
142.250.186.174:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
html
610 b
whitelisted
3600
chrome.exe
GET
200
67.27.158.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?a1543ea0750ed8e8
US
compressed
60.0 Kb
whitelisted
880
svchost.exe
GET
302
142.250.186.174:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
html
610 b
whitelisted
880
svchost.exe
GET
302
142.250.186.174:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
html
610 b
whitelisted
880
svchost.exe
GET
206
74.125.8.233:80
http://r4---sn-5hnednsz.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3?cms_redirect=yes&mh=VX&mip=157.97.122.7&mm=28&mn=sn-5hnednsz&ms=nvh&mt=1656331703&mv=m&mvi=4&pl=24&rmhost=r5---sn-5hnednsz.gvt1.com&shardbypass=sd&smhost=r1---sn-5hnekn7z.gvt1.com
US
binary
9.45 Kb
suspicious
880
svchost.exe
GET
302
142.250.186.174:80
http://redirector.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
html
610 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3600
chrome.exe
172.217.18.98:443
securepubads.g.doubleclick.net
Google Inc.
US
whitelisted
3600
chrome.exe
142.250.185.72:443
www.googletagmanager.com
Google Inc.
US
suspicious
3600
chrome.exe
142.250.184.238:443
clients2.google.com
Google Inc.
US
whitelisted
3600
chrome.exe
104.18.47.230:443
static.cloudflareinsights.com
Cloudflare Inc
US
malicious
3600
chrome.exe
172.217.18.14:443
translate.google.com
Google Inc.
US
whitelisted
104.16.202.237:443
www.mediafire.com
Cloudflare Inc
US
unknown
3600
chrome.exe
143.204.101.66:443
cdn.amplitude.com
US
unknown
3600
chrome.exe
142.250.186.46:443
fundingchoicesmessages.google.com
Google Inc.
US
whitelisted
3600
chrome.exe
104.16.202.237:443
www.mediafire.com
Cloudflare Inc
US
unknown
3600
chrome.exe
142.250.186.141:443
accounts.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
accounts.google.com
  • 142.250.186.141
shared
clients2.google.com
  • 142.250.184.238
whitelisted
www.mediafire.com
  • 104.16.202.237
  • 104.16.203.237
shared
www.googletagmanager.com
  • 142.250.185.72
  • 142.250.186.136
whitelisted
fundingchoicesmessages.google.com
  • 142.250.186.46
whitelisted
securepubads.g.doubleclick.net
  • 172.217.18.98
  • 142.250.186.130
whitelisted
translate.google.com
  • 172.217.18.14
whitelisted
cdn.amplitude.com
  • 143.204.101.66
  • 143.204.101.136
  • 143.204.101.10
  • 143.204.101.3
whitelisted
btloader.com
  • 104.26.6.139
  • 104.26.7.139
  • 172.67.70.134
whitelisted
static.mediafire.com
  • 104.16.202.237
  • 104.16.203.237
shared

Threats

PID
Process
Class
Message
3600
chrome.exe
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
3600
chrome.exe
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
3600
chrome.exe
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Request)
3600
chrome.exe
Attempted User Privilege Gain
ET INFO Session Traversal Utilities for NAT (STUN Binding Response)
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info