Windows Analysis Report
http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?d187249b7de2efd8

Overview

General Information

Sample URL: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?d187249b7de2efd8
Analysis ID: 632526
Infos:

Detection

Score: 8
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Extensive use of GetProcAddress (often used to hide API calls)
PE file contains strange resources
Drops PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Detected potential crypto function
Contains functionality to create guard pages, often used to hinder reverse usering and debugging
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains functionality for read data from the clipboard

Classification

Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Temp\2332_230541184\LICENSE.txt Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecoveryCRX.crx Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\manifest.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\_metadata\ Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\_metadata\verified_contents.json Jump to behavior
Source: Binary string: GoogleUpdateB231574670_unsigned.pdb` source: ChromeRecovery.exe, 00000011.00000002.562792296.0000000000DE7000.00000002.00000001.01000000.00000003.sdmp, ChromeRecovery.exe, 00000011.00000000.560813476.0000000000DE7000.00000002.00000001.01000000.00000003.sdmp, ChromeRecovery.exe.14.dr
Source: Binary string: GoogleUpdateB231574670_unsigned.pdb source: ChromeRecovery.exe, 00000011.00000002.562792296.0000000000DE7000.00000002.00000001.01000000.00000003.sdmp, ChromeRecovery.exe, 00000011.00000000.560813476.0000000000DE7000.00000002.00000001.01000000.00000003.sdmp, ChromeRecovery.exe.14.dr
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DD98C3 FindFirstFileExW, 17_2_00DD98C3
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: Ruleset Data.1.dr String found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: Filtering Rules.1.dr, Ruleset Data.1.dr String found in binary or memory: www.facebook.com/ajax/ads/ equals www.facebook.com (Facebook)
Source: Filtering Rules.1.dr String found in binary or memory: www.facebook.com0 equals www.facebook.com (Facebook)
Source: elevation_service.exe, 0000000E.00000003.558851279.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552265185.0000014707742000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.556469698.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552309841.000001470773A000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.560992358.000001470773D000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.14.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: elevation_service.exe, 0000000E.00000003.558851279.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552265185.0000014707742000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.556469698.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552309841.000001470773A000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.560992358.000001470773D000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.14.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: elevation_service.exe, 0000000E.00000003.558851279.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552265185.0000014707742000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.556469698.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552309841.000001470773A000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.560992358.000001470773D000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.14.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: elevation_service.exe, 0000000E.00000003.558851279.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552265185.0000014707742000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.556469698.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552309841.000001470773A000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.560992358.000001470773D000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.14.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: elevation_service.exe, 0000000E.00000003.558851279.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552265185.0000014707742000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.556469698.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552309841.000001470773A000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.560992358.000001470773D000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.14.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: ChromeRecovery.exe.14.dr String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: elevation_service.exe, 0000000E.00000003.558851279.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552265185.0000014707742000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.556469698.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552309841.000001470773A000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.560992358.000001470773D000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.14.dr String found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: authrootstl.cab_Zone.Identifier.4.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?d187249b7de2e
Source: elevation_service.exe, 0000000E.00000003.558851279.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552265185.0000014707742000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.556469698.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552309841.000001470773A000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.560992358.000001470773D000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.14.dr String found in binary or memory: http://ocsp.digicert.com0
Source: elevation_service.exe, 0000000E.00000003.558851279.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552265185.0000014707742000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.556469698.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552309841.000001470773A000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.560992358.000001470773D000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.14.dr String found in binary or memory: http://ocsp.digicert.com0A
Source: elevation_service.exe, 0000000E.00000003.558851279.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552265185.0000014707742000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.556469698.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552309841.000001470773A000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.560992358.000001470773D000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.14.dr String found in binary or memory: http://ocsp.digicert.com0X
Source: elevation_service.exe, 0000000E.00000003.558851279.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552265185.0000014707742000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.556469698.000001470773D000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.552309841.000001470773A000.00000004.00000020.00020000.00000000.sdmp, elevation_service.exe, 0000000E.00000003.560992358.000001470773D000.00000004.00000020.00020000.00000000.sdmp, ChromeRecovery.exe.14.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr, 690e0051-d682-4267-8c8f-e41f19bd3b24.tmp.2.dr String found in binary or memory: https://accounts.google.com
Source: craw_window.js.1.dr String found in binary or memory: https://accounts.google.com/MergeSession
Source: d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr, 690e0051-d682-4267-8c8f-e41f19bd3b24.tmp.2.dr String found in binary or memory: https://apis.google.com
Source: d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr, 690e0051-d682-4267-8c8f-e41f19bd3b24.tmp.2.dr String found in binary or memory: https://clients2.google.com
Source: manifest.json.1.dr String found in binary or memory: https://clients2.google.com/service/update2/crx
Source: d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr, 690e0051-d682-4267-8c8f-e41f19bd3b24.tmp.2.dr String found in binary or memory: https://clients2.googleusercontent.com
Source: LICENSE.txt.1.dr String found in binary or memory: https://creativecommons.org/.
Source: LICENSE.txt.1.dr String found in binary or memory: https://creativecommons.org/compatiblelicenses
Source: 0b6b6f12-a23f-4eca-9dbc-aa10a76b0d74.tmp.2.dr, d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr, 05187f3a-574f-40d6-b7f6-b4de239a77c6.tmp.2.dr, 690e0051-d682-4267-8c8f-e41f19bd3b24.tmp.2.dr String found in binary or memory: https://dns.google
Source: LICENSE.txt.1.dr String found in binary or memory: https://easylist.to/)
Source: 690e0051-d682-4267-8c8f-e41f19bd3b24.tmp.2.dr String found in binary or memory: https://fonts.googleapis.com
Source: d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr, 690e0051-d682-4267-8c8f-e41f19bd3b24.tmp.2.dr String found in binary or memory: https://fonts.gstatic.com
Source: LICENSE.txt.1.dr String found in binary or memory: https://github.com/easylist)
Source: craw_background.js.1.dr, craw_window.js.1.dr String found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr, 690e0051-d682-4267-8c8f-e41f19bd3b24.tmp.2.dr String found in binary or memory: https://ogs.google.com
Source: manifest.json.1.dr, craw_window.js.1.dr String found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
Source: d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr String found in binary or memory: https://r3---sn-1gi7znek.gvt1.com
Source: d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr String found in binary or memory: https://redirector.gvt1.com
Source: manifest.json.1.dr, craw_window.js.1.dr String found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
Source: d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr, 690e0051-d682-4267-8c8f-e41f19bd3b24.tmp.2.dr String found in binary or memory: https://ssl.gstatic.com
Source: craw_background.js.1.dr, craw_window.js.1.dr String found in binary or memory: https://www-googleapis-staging.sandbox.google.com
Source: d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr, 690e0051-d682-4267-8c8f-e41f19bd3b24.tmp.2.dr String found in binary or memory: https://www.google.com
Source: manifest.json.1.dr String found in binary or memory: https://www.google.com/
Source: craw_window.js.1.dr String found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
Source: craw_window.js.1.dr String found in binary or memory: https://www.google.com/images/cleardot.gif
Source: craw_window.js.1.dr String found in binary or memory: https://www.google.com/images/dot2.gif
Source: craw_window.js.1.dr String found in binary or memory: https://www.google.com/images/x2.gif
Source: craw_background.js.1.dr String found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
Source: d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr, craw_background.js.1.dr, craw_window.js.1.dr, 690e0051-d682-4267-8c8f-e41f19bd3b24.tmp.2.dr String found in binary or memory: https://www.googleapis.com
Source: manifest.json.1.dr String found in binary or memory: https://www.googleapis.com/
Source: manifest.json.1.dr String found in binary or memory: https://www.googleapis.com/auth/chromewebstore
Source: manifest.json.1.dr String found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
Source: manifest.json.1.dr String found in binary or memory: https://www.googleapis.com/auth/sierra
Source: manifest.json.1.dr String found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
Source: d37cb5e6-bbfb-4996-9e2c-e16b34133ad2.tmp.2.dr, 690e0051-d682-4267-8c8f-e41f19bd3b24.tmp.2.dr String found in binary or memory: https://www.gstatic.com
Source: unknown HTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknown DNS traffic detected: queries for: accounts.google.com
Source: global traffic HTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DC9029 lstrlenW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard, 17_2_00DC9029
Source: ChromeRecovery.exe.14.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: ChromeRecovery.exe.14.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DDC8DF 17_2_00DDC8DF
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DE51B0 17_2_00DE51B0
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DD7AF1 17_2_00DD7AF1
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DE328B 17_2_00DE328B
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DD02A1 17_2_00DD02A1
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DE4A67 17_2_00DE4A67
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DE423B 17_2_00DE423B
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DE44E5 17_2_00DE44E5
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DDF428 17_2_00DDF428
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DE3EC9 17_2_00DE3EC9
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DE56B9 17_2_00DE56B9
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DD7E39 17_2_00DD7E39
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DE47AC 17_2_00DE47AC
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DDEFA0 17_2_00DDEFA0
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: String function: 00DCFE60 appears 43 times
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DC9D31: CreateFileW,DeviceIoControl,CloseHandle, 17_2_00DC9D31
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?d187249b7de2efd8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1612,4069944722488659976,14944427691238441646,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1940 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1612,4069944722488659976,14944427691238441646,131072 --lang=en-US --service-sandbox-type=none --enable-audio-service-sandbox --mojo-platform-channel-handle=4788 /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Process created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=85.0.4183.121 --sessionid={071c9bf8-cee5-4f16-a546-0f1aec4e4f3e} --system
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1612,4069944722488659976,14944427691238441646,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1940 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1612,4069944722488659976,14944427691238441646,131072 --lang=en-US --service-sandbox-type=none --enable-audio-service-sandbox --mojo-platform-channel-handle=4788 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Process created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=85.0.4183.121 --sessionid={071c9bf8-cee5-4f16-a546-0f1aec4e4f3e} --system Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 Jump to behavior
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Mutant created: \BaseNamedObjects\Global\G{D19BAF17-7C87-467E-8D63-6C4B1C836373}
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DC1209 LoadResource,LockResource,SizeofResource, 17_2_00DC1209
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-628C37CF-91C.pma Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Temp\fdde1a6e-3537-40bb-94ac-392e6702c2fa.tmp Jump to behavior
Source: classification engine Classification label: clean8.win@33/121@2/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecoveryCRX.crx Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\manifest.json Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\_metadata\ Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe Directory created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\_metadata\verified_contents.json Jump to behavior
Source: Binary string: GoogleUpdateB231574670_unsigned.pdb` source: ChromeRecovery.exe, 00000011.00000002.562792296.0000000000DE7000.00000002.00000001.01000000.00000003.sdmp, ChromeRecovery.exe, 00000011.00000000.560813476.0000000000DE7000.00000002.00000001.01000000.00000003.sdmp, ChromeRecovery.exe.14.dr
Source: Binary string: GoogleUpdateB231574670_unsigned.pdb source: ChromeRecovery.exe, 00000011.00000002.562792296.0000000000DE7000.00000002.00000001.01000000.00000003.sdmp, ChromeRecovery.exe, 00000011.00000000.560813476.0000000000DE7000.00000002.00000001.01000000.00000003.sdmp, ChromeRecovery.exe.14.dr
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DE39A3 push ecx; ret 17_2_00DE39B6
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DCFEA6 push ecx; ret 17_2_00DCFEB9
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DCE00C CloseHandle,InitializeCriticalSection,CreateSemaphoreW,CreateSemaphoreW,CreateSemaphoreW,CreateThread,LoadLibraryW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,InitializeCriticalSection,EnterCriticalSection,SetUnhandledExceptionFilter,LeaveCriticalSection, 17_2_00DCE00C
Source: C:\Program Files\Google\Chrome\Application\85.0.4183.121\elevation_service.exe File created: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Jump to dropped file
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DC3298 GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW,GetPrivateProfileIntW, 17_2_00DC3298
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Temp\2332_230541184\LICENSE.txt Jump to behavior
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DD02A1 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 17_2_00DD02A1
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Check user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DE525D VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect, 17_2_00DE525D
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DD98C3 FindFirstFileExW, 17_2_00DD98C3
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DCF243 IsDebuggerPresent,OutputDebugStringW, 17_2_00DCF243
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DD3E6C mov ecx, dword ptr fs:[00000030h] 17_2_00DD3E6C
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DD9665 mov eax, dword ptr fs:[00000030h] 17_2_00DD9665
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DE525D VirtualProtect ?,-00000001,00000104,?,?,?,0000001C 17_2_00DE525D
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DC41A3 CreateFileW,GetFileAttributesExW,OutputDebugStringW,CloseHandle,GetLastError,WriteFile, 17_2_00DC41A3
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DCE00C CloseHandle,InitializeCriticalSection,CreateSemaphoreW,CreateSemaphoreW,CreateSemaphoreW,CreateThread,LoadLibraryW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,InitializeCriticalSection,EnterCriticalSection,SetUnhandledExceptionFilter,LeaveCriticalSection, 17_2_00DCE00C
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DC13D8 GetProcessHeap, 17_2_00DC13D8
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DCE00C CloseHandle,InitializeCriticalSection,CreateSemaphoreW,CreateSemaphoreW,CreateSemaphoreW,CreateThread,LoadLibraryW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,InitializeCriticalSection,EnterCriticalSection,SetUnhandledExceptionFilter,LeaveCriticalSection, 17_2_00DCE00C
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DCE2C3 FreeLibrary,FreeLibrary,FreeLibrary,EnterCriticalSection,SetUnhandledExceptionFilter,LeaveCriticalSection,DeleteCriticalSection,ReleaseSemaphore,WaitForSingleObject,CloseHandle,FindCloseChangeNotification,DeleteCriticalSection,CloseHandle,CloseHandle,DeleteCriticalSection, 17_2_00DCE2C3
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DCFE00 SetUnhandledExceptionFilter, 17_2_00DCFE00
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DCF886 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 17_2_00DCF886
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DD323D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 17_2_00DD323D
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DCE4E6 EnterCriticalSection,SetUnhandledExceptionFilter, 17_2_00DCE4E6
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DCFC6A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 17_2_00DCFC6A
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DCE553 SetUnhandledExceptionFilter,LeaveCriticalSection, 17_2_00DCE553
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DC59D6 GetSecurityDescriptorDacl,SetSecurityDescriptorDacl, 17_2_00DC59D6
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DC8FB3 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 17_2_00DC8FB3
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DCFAC3 cpuid 17_2_00DCFAC3
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DC8E0B GetVersionExW,GetProcAddress,FreeLibrary, 17_2_00DC8E0B
Source: C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir6728_1367142130\ChromeRecovery.exe Code function: 17_2_00DC3047 GetLocalTime,GetCurrentThreadId,GetCurrentProcessId, 17_2_00DC3047
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs