analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://anonfiles.com/X1fbq0i0yd/Image-logger_exe

Full analysis: https://app.any.run/tasks/0a277f1c-6399-4e1b-ad1d-798dc1473680
Verdict: Malicious activity
Analysis date: May 20, 2022, 18:32:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

4218D13E5AD751124C5C7F33B7AFAC96

SHA1:

76E01F2FE8855BD3B950AEF914B5199A017834E2

SHA256:

FF7BCEA80B81C72C03C3C6C355A617BE5BA8E1110BB78692D668C81261398D9E

SSDEEP:

3:N8M2PUmVB7A:2M2PUAE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • chrome.exe (PID: 2964)
      • msiexec.exe (PID: 2324)
      • msiexec.exe (PID: 3780)
      • HTTPDebuggerSvc.exe (PID: 3936)
      • chrome.exe (PID: 2904)
    • Changes settings of System certificates

      • HTTPDebuggerSvc.exe (PID: 3936)
    • Actions looks like stealing of personal data

      • HTTPDebuggerSvc.exe (PID: 3936)
    • Loads dropped or rewritten executable

      • certutil.exe (PID: 2176)
      • MsiExec.exe (PID: 1404)
      • HTTPDebuggerUI.exe (PID: 2904)
    • Application was dropped or rewritten from another process

      • HTTPDebuggerSvc.exe (PID: 2972)
      • certutil.exe (PID: 2176)
      • HTTPDebuggerSvc.exe (PID: 3936)
      • HTTPDebuggerUI.exe (PID: 2904)
    • Steals credentials from Web Browsers

      • HTTPDebuggerSvc.exe (PID: 3936)
  • SUSPICIOUS

    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 1624)
    • Executable content was dropped or overwritten

      • chrome.exe (PID: 2964)
      • msiexec.exe (PID: 2324)
      • msiexec.exe (PID: 3780)
      • HTTPDebuggerSvc.exe (PID: 3936)
      • chrome.exe (PID: 2904)
    • Drops a file with a compile date too recent

      • chrome.exe (PID: 2964)
      • msiexec.exe (PID: 2324)
      • msiexec.exe (PID: 3780)
      • HTTPDebuggerSvc.exe (PID: 3936)
      • chrome.exe (PID: 2904)
    • Reads the computer name

      • msiexec.exe (PID: 3780)
      • MsiExec.exe (PID: 3720)
      • MsiExec.exe (PID: 4084)
      • HTTPDebuggerSvc.exe (PID: 3936)
      • HTTPDebuggerSvc.exe (PID: 2972)
      • HTTPDebuggerUI.exe (PID: 2904)
      • certutil.exe (PID: 2176)
    • Checks supported languages

      • msiexec.exe (PID: 3780)
      • MsiExec.exe (PID: 3720)
      • MsiExec.exe (PID: 4084)
      • HTTPDebuggerSvc.exe (PID: 3936)
      • HTTPDebuggerSvc.exe (PID: 2972)
      • HTTPDebuggerUI.exe (PID: 2904)
      • certutil.exe (PID: 2176)
    • Reads Windows owner or organization settings

      • msiexec.exe (PID: 2324)
      • msiexec.exe (PID: 3780)
    • Reads the Windows organization settings

      • msiexec.exe (PID: 2324)
      • msiexec.exe (PID: 3780)
    • Executed as Windows Service

      • vssvc.exe (PID: 3824)
      • HTTPDebuggerSvc.exe (PID: 3936)
    • Reads Environment values

      • vssvc.exe (PID: 3824)
      • HTTPDebuggerSvc.exe (PID: 3936)
      • HTTPDebuggerSvc.exe (PID: 2972)
    • Creates a directory in Program Files

      • msiexec.exe (PID: 3780)
    • Creates files in the program directory

      • HTTPDebuggerSvc.exe (PID: 3936)
    • Creates files in the Windows directory

      • HTTPDebuggerSvc.exe (PID: 3936)
    • Creates/Modifies COM task schedule object

      • MsiExec.exe (PID: 1404)
    • Creates files in the driver directory

      • HTTPDebuggerSvc.exe (PID: 3936)
    • Creates or modifies windows services

      • HTTPDebuggerSvc.exe (PID: 3936)
    • Reads Microsoft Outlook installation path

      • HTTPDebuggerUI.exe (PID: 2904)
    • Reads internet explorer settings

      • HTTPDebuggerUI.exe (PID: 2904)
  • INFO

    • Reads the computer name

      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 3716)
      • chrome.exe (PID: 3760)
      • chrome.exe (PID: 748)
      • chrome.exe (PID: 2336)
      • chrome.exe (PID: 3876)
      • chrome.exe (PID: 2552)
      • chrome.exe (PID: 3144)
      • chrome.exe (PID: 3064)
      • chrome.exe (PID: 996)
      • msiexec.exe (PID: 2324)
      • vssvc.exe (PID: 3824)
      • chrome.exe (PID: 1624)
      • chrome.exe (PID: 1880)
      • chrome.exe (PID: 996)
      • chrome.exe (PID: 3908)
      • chrome.exe (PID: 1396)
      • chrome.exe (PID: 2608)
      • chrome.exe (PID: 2680)
    • Checks supported languages

      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 3224)
      • chrome.exe (PID: 3716)
      • chrome.exe (PID: 2316)
      • chrome.exe (PID: 3760)
      • chrome.exe (PID: 848)
      • chrome.exe (PID: 748)
      • chrome.exe (PID: 2172)
      • chrome.exe (PID: 2432)
      • chrome.exe (PID: 1592)
      • chrome.exe (PID: 2336)
      • chrome.exe (PID: 2720)
      • chrome.exe (PID: 4024)
      • chrome.exe (PID: 3076)
      • chrome.exe (PID: 2636)
      • chrome.exe (PID: 2044)
      • chrome.exe (PID: 3876)
      • chrome.exe (PID: 3968)
      • chrome.exe (PID: 2552)
      • chrome.exe (PID: 1868)
      • chrome.exe (PID: 2280)
      • chrome.exe (PID: 3144)
      • chrome.exe (PID: 3064)
      • chrome.exe (PID: 3972)
      • chrome.exe (PID: 3628)
      • msiexec.exe (PID: 2324)
      • chrome.exe (PID: 996)
      • vssvc.exe (PID: 3824)
      • MsiExec.exe (PID: 1404)
      • chrome.exe (PID: 996)
      • chrome.exe (PID: 3016)
      • chrome.exe (PID: 1624)
      • chrome.exe (PID: 1880)
      • chrome.exe (PID: 596)
      • chrome.exe (PID: 3596)
      • chrome.exe (PID: 3952)
      • chrome.exe (PID: 1448)
      • chrome.exe (PID: 2568)
      • chrome.exe (PID: 3908)
      • chrome.exe (PID: 3828)
      • chrome.exe (PID: 2536)
      • chrome.exe (PID: 736)
      • chrome.exe (PID: 3896)
      • chrome.exe (PID: 992)
      • chrome.exe (PID: 1592)
      • chrome.exe (PID: 2608)
      • chrome.exe (PID: 1396)
      • chrome.exe (PID: 1880)
      • chrome.exe (PID: 2376)
      • chrome.exe (PID: 2312)
      • chrome.exe (PID: 2556)
      • chrome.exe (PID: 2640)
      • chrome.exe (PID: 2680)
      • chrome.exe (PID: 2700)
      • chrome.exe (PID: 276)
      • chrome.exe (PID: 3012)
      • chrome.exe (PID: 4028)
      • chrome.exe (PID: 276)
      • chrome.exe (PID: 3080)
      • chrome.exe (PID: 2904)
    • Reads the hosts file

      • chrome.exe (PID: 2964)
      • chrome.exe (PID: 3760)
      • chrome.exe (PID: 1624)
      • chrome.exe (PID: 996)
    • Application launched itself

      • chrome.exe (PID: 2964)
      • msiexec.exe (PID: 3780)
      • chrome.exe (PID: 1624)
    • Reads settings of System Certificates

      • chrome.exe (PID: 3760)
      • msiexec.exe (PID: 2324)
      • chrome.exe (PID: 2964)
      • msiexec.exe (PID: 3780)
      • HTTPDebuggerSvc.exe (PID: 3936)
      • HTTPDebuggerUI.exe (PID: 2904)
      • chrome.exe (PID: 996)
    • Reads the date of Windows installation

      • chrome.exe (PID: 2552)
      • chrome.exe (PID: 2608)
    • Checks Windows Trust Settings

      • chrome.exe (PID: 2964)
      • msiexec.exe (PID: 2324)
      • msiexec.exe (PID: 3780)
      • HTTPDebuggerUI.exe (PID: 2904)
    • Creates files in the user directory

      • chrome.exe (PID: 2964)
    • Manual execution by user

      • msiexec.exe (PID: 2324)
      • chrome.exe (PID: 1624)
    • Loads dropped or rewritten executable

      • MsiExec.exe (PID: 3720)
      • MsiExec.exe (PID: 4084)
    • Searches for installed software

      • msiexec.exe (PID: 3780)
    • Creates files in the program directory

      • msiexec.exe (PID: 3780)
    • Creates a software uninstall entry

      • msiexec.exe (PID: 3780)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
112
Monitored processes
67
Malicious processes
6
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs msiexec.exe msiexec.exe msiexec.exe no specs vssvc.exe no specs msiexec.exe no specs msiexec.exe no specs httpdebuggersvc.exe httpdebuggersvc.exe no specs httpdebuggerui.exe certutil.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Program Files\Google\Chrome\Application\chrome.exe" --disk-cache-dir=null --disk-cache-size=1 --media-cache-size=1 --disable-gpu-shader-disk-cache --disable-background-networking "https://anonfiles.com/X1fbq0i0yd/Image-logger_exe"C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
3224"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6ee2d988,0x6ee2d998,0x6ee2d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3716"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1056,17785874611062118292,12929897628536221533,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1008 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3760"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1056,17785874611062118292,12929897628536221533,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1224 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2316"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,17785874611062118292,12929897628536221533,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1812 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\shell32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2172"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,17785874611062118292,12929897628536221533,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1840 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\winmm.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
2432"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,17785874611062118292,12929897628536221533,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2112 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\gdi32.dll
748"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1056,17785874611062118292,12929897628536221533,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgACAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2684 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\gdi32.dll
848"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,17785874611062118292,12929897628536221533,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2208 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
1592"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,17785874611062118292,12929897628536221533,131072 --enable-features=PasswordImport --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1948 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
Total events
42 025
Read events
41 149
Write events
0
Delete events
0

Modification events

No data
Executable files
32
Suspicious files
280
Text files
287
Unknown types
22

Dropped files

PID
Process
Filename
Type
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6287DEC4-B94.pma
MD5:
SHA256:
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\27fd1279-af79-4125-a979-2daca8d76ac2.tmptext
MD5:283A6CDAB5F9C8943887629FCB8D4045
SHA256:C0A8752CC814FCDF49B95F718141DAB4CCD025C7B575381FCDC698CBB11CA1C3
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Preferencestext
MD5:283A6CDAB5F9C8943887629FCB8D4045
SHA256:C0A8752CC814FCDF49B95F718141DAB4CCD025C7B575381FCDC698CBB11CA1C3
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old~RFfd548.TMPtext
MD5:81F483F77EE490F35306A4F94DB2286B
SHA256:82434CE3C9D13F509EBEEBE3A7A1A1DE9AB4557629D9FC855761E0CFA45E8BCE
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old~RFfd539.TMPtext
MD5:64AD8ED3E666540337BA541C549F72F7
SHA256:BECBDB08B5B37D203A85F2E974407334053BB1D2270F0B3C9A4DB963896F2206
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
2964chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldtext
MD5:5202CA4D6AF0C37DAEC0D528CC7F2986
SHA256:8F5B8FF94B14C36EA0CBE8FA0A4D165A632B45F834BBB7239E1A6CF6685F256C
3224chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pmabinary
MD5:03C4F648043A88675A920425D824E1B3
SHA256:F91DBB7C64B4582F529C968C480D2DCE1C8727390482F31E4355A27BB3D9B450
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
37
TCP/UDP connections
105
DNS requests
63
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
88.5 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
20.9 Kb
whitelisted
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac6uhcfbxlex6uvq35lxbiuo4pua_9.35.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.35.0_all_ou4l2poiq7vz5pxjtnyxcnyqx4.crx3
US
whitelisted
HEAD
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
43.4 Kb
whitelisted
2904
HTTPDebuggerUI.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
3760
chrome.exe
GET
200
67.26.137.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?613c95f5a2f13609
US
compressed
60.0 Kb
whitelisted
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac6uhcfbxlex6uvq35lxbiuo4pua_9.35.0/gcmjkmgdlgnkkcocmoeiminaijmmjnii_9.35.0_all_ou4l2poiq7vz5pxjtnyxcnyqx4.crx3
US
crx
38.5 Kb
whitelisted
3760
chrome.exe
GET
200
67.26.137.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?385749b6fdc6eace
US
compressed
60.0 Kb
whitelisted
GET
206
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adktovjj3t3n7jwiiegl5h6y3v5q_1.3.36.121/ihnlcenocehgdaegdmhbidjhnhdchfmm_1.3.36.121_win_bxugoraqoudfswxg22hsatfdbi.crx3
US
binary
9.72 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3760
chrome.exe
142.250.186.67:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3760
chrome.exe
142.250.184.237:443
accounts.google.com
Google Inc.
US
suspicious
3760
chrome.exe
142.251.36.142:443
clients2.google.com
Google Inc.
US
suspicious
3760
chrome.exe
172.217.23.97:443
clients2.googleusercontent.com
Google Inc.
US
whitelisted
3760
chrome.exe
45.154.253.152:443
anonfiles.com
suspicious
3760
chrome.exe
151.101.2.217:443
vjs.zencdn.net
Fastly
US
suspicious
3760
chrome.exe
107.22.28.167:443
baconaces.pro
Amazon.com, Inc.
US
suspicious
3760
chrome.exe
108.156.253.21:443
djv99sxoqpv11.cloudfront.net
US
unknown
3760
chrome.exe
8.238.36.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
suspicious
3760
chrome.exe
18.66.97.33:443
diminanderi.xyz
Massachusetts Institute of Technology
US
suspicious

DNS requests

Domain
IP
Reputation
accounts.google.com
  • 142.250.184.237
  • 142.250.74.205
shared
clients2.google.com
  • 142.251.36.142
whitelisted
anonfiles.com
  • 45.154.253.152
  • 45.154.253.150
  • 45.154.253.151
shared
ctldl.windowsupdate.com
  • 8.238.36.254
  • 67.26.137.254
  • 67.27.233.254
  • 67.27.233.126
  • 8.238.29.126
whitelisted
clients2.googleusercontent.com
  • 172.217.23.97
whitelisted
ssl.gstatic.com
  • 142.250.186.67
whitelisted
vjs.zencdn.net
  • 151.101.2.217
  • 151.101.130.217
  • 151.101.66.217
  • 151.101.194.217
whitelisted
djv99sxoqpv11.cloudfront.net
  • 108.156.253.21
  • 108.156.253.228
  • 108.156.253.180
  • 108.156.253.206
shared
baconaces.pro
  • 107.22.28.167
  • 44.195.137.121
shared
diminanderi.xyz
  • 18.66.97.33
  • 18.66.97.98
  • 18.66.97.93
  • 18.66.97.53
suspicious

Threats

PID
Process
Class
Message
3760
chrome.exe
Potentially Bad Traffic
ET INFO Observed Let's Encrypt Certificate for Suspicious TLD (.xyz)
3760
chrome.exe
Potentially Bad Traffic
ET INFO Observed Let's Encrypt Certificate for Suspicious TLD (.xyz)
3760
chrome.exe
Potentially Bad Traffic
ET INFO Observed Let's Encrypt Certificate for Suspicious TLD (.xyz)
No debug info