analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://talosintelligence.com/reputation_center/

Full analysis: https://app.any.run/tasks/5b06ef3e-585d-4652-b799-94dd9c251ac4
Verdict: Malicious activity
Analysis date: August 12, 2022, 14:16:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

2ACD9FC56D1D04A5C2AA00C54DFF3BBC

SHA1:

F3BACB3A2CC7269935DC628B20B736C04F798F1E

SHA256:

DA16C74B0A2BBF41482E586A1D3A3DC4D3344EAE3327B8B89325E66629410B88

SSDEEP:

3:N8MELm8LbxLlaan:2Mim89laa

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • chrome.exe (PID: 400)
      • KeePass-2.51.1-Setup.exe (PID: 2712)
      • KeePass-2.51.1-Setup.exe (PID: 4048)
      • KeePass-2.51.1-Setup.tmp (PID: 3324)
      • mscorsvw.exe (PID: 3668)
    • Application was dropped or rewritten from another process

      • KeePass-2.51.1-Setup.exe (PID: 2712)
      • KeePass-2.51.1-Setup.exe (PID: 4048)
      • ShInstUtil.exe (PID: 1700)
      • ShInstUtil.exe (PID: 2532)
      • ShInstUtil.exe (PID: 1364)
      • KeePass.exe (PID: 2988)
    • Changes the autorun value in the registry

      • ShInstUtil.exe (PID: 2532)
    • Loads dropped or rewritten executable

      • mscorsvw.exe (PID: 3668)
      • KeePass.exe (PID: 2988)
  • SUSPICIOUS

    • Reads the date of Windows installation

      • powershell.exe (PID: 3856)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 400)
    • Reads the computer name

      • powershell.exe (PID: 3856)
      • KeePass-2.51.1-Setup.tmp (PID: 1052)
      • KeePass-2.51.1-Setup.tmp (PID: 3324)
      • ShInstUtil.exe (PID: 1700)
      • ngen.exe (PID: 2156)
      • mscorsvw.exe (PID: 3596)
      • mscorsvw.exe (PID: 3668)
      • ngen.exe (PID: 4072)
      • KeePass.exe (PID: 2988)
    • Checks supported languages

      • powershell.exe (PID: 3856)
      • KeePass-2.51.1-Setup.exe (PID: 2712)
      • KeePass-2.51.1-Setup.tmp (PID: 1052)
      • KeePass-2.51.1-Setup.tmp (PID: 3324)
      • KeePass-2.51.1-Setup.exe (PID: 4048)
      • ShInstUtil.exe (PID: 2532)
      • ngen.exe (PID: 2156)
      • ShInstUtil.exe (PID: 1700)
      • ShInstUtil.exe (PID: 1364)
      • ngen.exe (PID: 4072)
      • mscorsvw.exe (PID: 3596)
      • mscorsvw.exe (PID: 3668)
      • KeePass.exe (PID: 2988)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 400)
      • KeePass-2.51.1-Setup.exe (PID: 2712)
      • KeePass-2.51.1-Setup.exe (PID: 4048)
      • KeePass-2.51.1-Setup.tmp (PID: 3324)
      • mscorsvw.exe (PID: 3668)
    • Drops a file with a compile date too recent

      • chrome.exe (PID: 400)
      • KeePass-2.51.1-Setup.exe (PID: 4048)
      • KeePass-2.51.1-Setup.exe (PID: 2712)
      • KeePass-2.51.1-Setup.tmp (PID: 3324)
      • mscorsvw.exe (PID: 3668)
    • Reads the Windows organization settings

      • KeePass-2.51.1-Setup.tmp (PID: 3324)
    • Reads Windows owner or organization settings

      • KeePass-2.51.1-Setup.tmp (PID: 3324)
    • Creates a directory in Program Files

      • KeePass-2.51.1-Setup.tmp (PID: 3324)
    • Changes default file association

      • KeePass-2.51.1-Setup.tmp (PID: 3324)
  • INFO

    • Reads the computer name

      • chrome.exe (PID: 4048)
      • chrome.exe (PID: 3924)
      • chrome.exe (PID: 400)
      • chrome.exe (PID: 2780)
      • chrome.exe (PID: 3368)
      • chrome.exe (PID: 1964)
      • chrome.exe (PID: 2968)
      • chrome.exe (PID: 1052)
      • chrome.exe (PID: 776)
      • chrome.exe (PID: 2304)
      • chrome.exe (PID: 3668)
      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 3424)
    • Checks supported languages

      • chrome.exe (PID: 400)
      • chrome.exe (PID: 3924)
      • chrome.exe (PID: 3520)
      • chrome.exe (PID: 3840)
      • chrome.exe (PID: 4008)
      • chrome.exe (PID: 4048)
      • chrome.exe (PID: 1812)
      • chrome.exe (PID: 2780)
      • chrome.exe (PID: 3368)
      • chrome.exe (PID: 1964)
      • chrome.exe (PID: 2968)
      • chrome.exe (PID: 1052)
      • chrome.exe (PID: 2704)
      • chrome.exe (PID: 428)
      • chrome.exe (PID: 852)
      • chrome.exe (PID: 2288)
      • chrome.exe (PID: 1232)
      • chrome.exe (PID: 2452)
      • chrome.exe (PID: 3320)
      • chrome.exe (PID: 2356)
      • chrome.exe (PID: 2192)
      • chrome.exe (PID: 4040)
      • chrome.exe (PID: 2104)
      • chrome.exe (PID: 300)
      • chrome.exe (PID: 2832)
      • chrome.exe (PID: 1132)
      • chrome.exe (PID: 1004)
      • chrome.exe (PID: 880)
      • chrome.exe (PID: 3272)
      • chrome.exe (PID: 268)
      • chrome.exe (PID: 776)
      • chrome.exe (PID: 2344)
      • chrome.exe (PID: 1500)
      • chrome.exe (PID: 1336)
      • chrome.exe (PID: 3216)
      • chrome.exe (PID: 3448)
      • chrome.exe (PID: 2920)
      • chrome.exe (PID: 3480)
      • chrome.exe (PID: 2512)
      • chrome.exe (PID: 3100)
      • chrome.exe (PID: 3348)
      • chrome.exe (PID: 2944)
      • chrome.exe (PID: 1940)
      • chrome.exe (PID: 2616)
      • chrome.exe (PID: 1284)
      • chrome.exe (PID: 188)
      • chrome.exe (PID: 2696)
      • chrome.exe (PID: 3736)
      • chrome.exe (PID: 2700)
      • chrome.exe (PID: 952)
      • chrome.exe (PID: 3104)
      • chrome.exe (PID: 2448)
      • chrome.exe (PID: 2992)
      • chrome.exe (PID: 3744)
      • chrome.exe (PID: 2212)
      • chrome.exe (PID: 3612)
      • chrome.exe (PID: 148)
      • chrome.exe (PID: 3448)
      • chrome.exe (PID: 1896)
      • chrome.exe (PID: 1412)
      • chrome.exe (PID: 3216)
      • chrome.exe (PID: 2612)
      • chrome.exe (PID: 2304)
      • chrome.exe (PID: 2164)
      • chrome.exe (PID: 472)
      • chrome.exe (PID: 2404)
      • chrome.exe (PID: 2412)
      • chrome.exe (PID: 3244)
      • chrome.exe (PID: 872)
      • chrome.exe (PID: 1288)
      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 2188)
      • chrome.exe (PID: 3668)
      • chrome.exe (PID: 2804)
      • chrome.exe (PID: 3272)
      • chrome.exe (PID: 2124)
      • chrome.exe (PID: 3700)
      • chrome.exe (PID: 652)
      • chrome.exe (PID: 2832)
      • chrome.exe (PID: 3624)
      • chrome.exe (PID: 304)
      • chrome.exe (PID: 3424)
      • chrome.exe (PID: 3516)
      • chrome.exe (PID: 1428)
      • chrome.exe (PID: 3412)
      • chrome.exe (PID: 2156)
      • chrome.exe (PID: 3132)
      • chrome.exe (PID: 3152)
      • chrome.exe (PID: 484)
      • chrome.exe (PID: 3672)
      • chrome.exe (PID: 3920)
      • chrome.exe (PID: 3264)
      • chrome.exe (PID: 2116)
      • chrome.exe (PID: 3524)
    • Application launched itself

      • chrome.exe (PID: 400)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3924)
      • powershell.exe (PID: 3856)
      • chrome.exe (PID: 400)
    • Manual execution by user

      • powershell.exe (PID: 3856)
    • Checks Windows Trust Settings

      • powershell.exe (PID: 3856)
      • chrome.exe (PID: 400)
    • Reads the date of Windows installation

      • chrome.exe (PID: 1052)
    • Application was dropped or rewritten from another process

      • KeePass-2.51.1-Setup.tmp (PID: 3324)
      • KeePass-2.51.1-Setup.tmp (PID: 1052)
    • Dropped object may contain Bitcoin addresses

      • KeePass-2.51.1-Setup.tmp (PID: 3324)
    • Creates files in the program directory

      • KeePass-2.51.1-Setup.tmp (PID: 3324)
    • Creates a software uninstall entry

      • KeePass-2.51.1-Setup.tmp (PID: 3324)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
151
Monitored processes
107
Malicious processes
8
Suspicious processes
4

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs powershell.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs keepass-2.51.1-setup.exe keepass-2.51.1-setup.tmp no specs keepass-2.51.1-setup.exe keepass-2.51.1-setup.tmp chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs shinstutil.exe no specs shinstutil.exe shinstutil.exe no specs ngen.exe no specs ngen.exe no specs mscorsvw.exe no specs mscorsvw.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs keepass.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
400"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://talosintelligence.com/reputation_center/"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3520"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6e90d988,0x6e90d998,0x6e90d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
4048"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1048,16698741170842731841,9181340763025042991,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1068 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3924"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1048,16698741170842731841,9181340763025042991,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1260 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\version.dll
3840"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,16698741170842731841,9181340763025042991,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1676 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
4008"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,16698741170842731841,9181340763025042991,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1836 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1812"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1048,16698741170842731841,9181340763025042991,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2120 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2780"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1048,16698741170842731841,9181340763025042991,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1136 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3368"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1048,16698741170842731841,9181340763025042991,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3064 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\shell32.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
3856"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
46 145
Read events
45 643
Write events
482
Delete events
20

Modification events

(PID) Process:(400) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(400) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(400) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(400) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(400) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(400) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(400) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(400) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
(PID) Process:(400) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid
Value:
(PID) Process:(400) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:metricsid_installdate
Value:
0
Executable files
22
Suspicious files
54
Text files
186
Unknown types
10

Dropped files

PID
Process
Filename
Type
400chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-62F660A8-190.pma
MD5:
SHA256:
400chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:25671E6F89766878DA7A2E50A511540F
SHA256:8FA3B2E00C6DC272AD2DFBE06E6A2CE337C63A7E9C706F5141E430B4BA2E07A9
400chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:995C92837E4775CAFFE387D51ADBA520
SHA256:51247C3464FD988B72670002D01A57FBFF1348704D325DC8FF8817ED2459D0D9
400chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
400chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
400chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.oldtext
MD5:EF1D5606A483BB6C72C81A3F649BEB18
SHA256:BA083E7585ADA9936944FE56BC0141A544F18A01C3424E5C9F02375B34FE3D45
400chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RFd826f.TMPtext
MD5:936EB7280DA791E6DD28EF3A9B46D39C
SHA256:CBAF2AFD831B32F6D1C12337EE5D2F090D6AE1F4DCB40B08BEF49BF52AD9721F
400chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\5cd116cc-16a4-4840-8cb2-c38019ecd443.tmptext
MD5:25671E6F89766878DA7A2E50A511540F
SHA256:8FA3B2E00C6DC272AD2DFBE06E6A2CE337C63A7E9C706F5141E430B4BA2E07A9
400chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old~RFd85ca.TMPtext
MD5:D0BA19096D6C8F8DE58312E8D938E893
SHA256:AADE90A7B0984F3C719D528E4E6FAE3854E28B30363BDD4DF65037E69784A078
3520chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
18
TCP/UDP connections
207
DNS requests
142
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
876
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ocefq4ae6dpr2n3qpxdhoix5nm_2856/jflookgnkcckhobaglndicnbbgbonegd_2856_all_bzgmdvlsll2xgmaankecykz7se.crx3
US
whitelisted
876
svchost.exe
HEAD
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acym664js5xux6kw2viy4atw4uda_2022.8.8.1144/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.8.8.1144_all_olesxce7qq7cy7sctjkoeb4tce.crx3
US
whitelisted
3924
chrome.exe
POST
200
142.250.184.227:80
http://update.googleapis.com/service/update2/json
US
text
172 b
whitelisted
876
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ocefq4ae6dpr2n3qpxdhoix5nm_2856/jflookgnkcckhobaglndicnbbgbonegd_2856_all_bzgmdvlsll2xgmaankecykz7se.crx3
US
binary
9.71 Kb
whitelisted
876
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ocefq4ae6dpr2n3qpxdhoix5nm_2856/jflookgnkcckhobaglndicnbbgbonegd_2856_all_bzgmdvlsll2xgmaankecykz7se.crx3
US
binary
9.74 Kb
whitelisted
876
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
45.0 Kb
whitelisted
876
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
10.9 Kb
whitelisted
876
svchost.exe
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac5q25btpqhkjhcekqoslcldvuya_1.3.36.141/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.141_win_ehzjmd5kjmert7jdgsrj4xqxj4.crx3
US
binary
88.9 Kb
whitelisted
876
svchost.exe
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acym664js5xux6kw2viy4atw4uda_2022.8.8.1144/ggkkehgbnfjpeggfpleeakpidbkibbmn_2022.8.8.1144_all_olesxce7qq7cy7sctjkoeb4tce.crx3
US
whitelisted
3924
chrome.exe
GET
200
8.249.63.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?a762666c0a4ea2f2
US
compressed
60.2 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3924
chrome.exe
216.58.212.170:443
maps.googleapis.com
Google Inc.
US
whitelisted
3924
chrome.exe
104.17.59.76:443
talosintelligence.com
Cloudflare Inc
US
shared
3924
chrome.exe
216.239.32.178:443
www.google-analytics.com
Google Inc.
US
suspicious
3924
chrome.exe
142.250.185.225:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
3924
chrome.exe
142.250.181.234:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3924
chrome.exe
142.250.185.202:443
content-autofill.googleapis.com
Google Inc.
US
whitelisted
3924
chrome.exe
172.217.16.131:443
maps.gstatic.com
Google Inc.
US
whitelisted
3924
chrome.exe
172.217.18.99:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3924
chrome.exe
104.18.47.230:443
static.cloudflareinsights.com
Cloudflare Inc
US
malicious
3924
chrome.exe
142.250.185.174:443
clients2.google.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
accounts.google.com
  • 216.58.212.173
shared
talosintelligence.com
  • 104.17.59.76
  • 104.18.199.58
whitelisted
clients2.google.com
  • 142.250.185.174
whitelisted
fonts.googleapis.com
  • 142.250.181.234
whitelisted
clients2.googleusercontent.com
  • 142.250.185.225
whitelisted
fonts.gstatic.com
  • 172.217.18.99
whitelisted
www.google-analytics.com
  • 216.239.32.178
  • 216.239.34.178
  • 216.239.36.178
  • 216.239.38.178
whitelisted
static.cloudflareinsights.com
  • 104.18.47.230
  • 172.64.156.26
whitelisted
static.ads-twitter.com
  • 199.232.16.157
whitelisted
content-autofill.googleapis.com
  • 142.250.185.202
  • 142.250.186.42
whitelisted

Threats

No threats detected
No debug info