Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
chromedriver.exe

Overview

General Information

Sample name:chromedriver.exe
Analysis ID:1523249
MD5:d99868a7ff7b7962e2ee2c9bfb1ba83b
SHA1:57ea6d6362b70fd74c06e422c2f2f369773bcaff
SHA256:b8501e5fe73cb422c80c3b97b9d2c0398d5d15b415eaba973fd09d198d3d56ef
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

AI detected suspicious sample
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files

Classification

  • System is w10x64
  • chromedriver.exe (PID: 3612 cmdline: "C:\Users\user\Desktop\chromedriver.exe" -install MD5: D99868A7FF7B7962E2EE2C9BFB1BA83B)
    • conhost.exe (PID: 4504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • chromedriver.exe (PID: 4040 cmdline: "C:\Users\user\Desktop\chromedriver.exe" /install MD5: D99868A7FF7B7962E2EE2C9BFB1BA83B)
    • conhost.exe (PID: 2344 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • chromedriver.exe (PID: 2416 cmdline: "C:\Users\user\Desktop\chromedriver.exe" /load MD5: D99868A7FF7B7962E2EE2C9BFB1BA83B)
    • conhost.exe (PID: 5552 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.4% probability
Source: chromedriver.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: chromedriver.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release\chromedriver.exe.pdb source: chromedriver.exe
Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release\chromedriver.exe.pdb@+P+`+p+ source: chromedriver.exe
Source: chromedriver.exeString found in binary or memory: .doubleclick.net.googlevideo.comeusercontent.com.googleuserconteesyndication.com.googlesyndicatile-analytics.com.google-analyticleadservices.com.googleadservice%s:%d%s:%i.google.com.youtube.com.gmail.com.doubleclick.net.gstatic.com.googlevideo.com.googleusercontent.com.googlesyndication.com.google-analytics.com.googleadservices.com.googleapis.com.ytimg.comgoogle.comwww.google.com.localhostTHROTTLEDIDLELOWESTHIGHESTUNKNOWN_PRIORITY equals www.youtube.com (Youtube)
Source: chromedriver.exeString found in binary or memory: http://.css
Source: chromedriver.exeString found in binary or memory: http://.jpg
Source: chromedriver.exeString found in binary or memory: http://certificates.godaddy.com/repository/gd_intermediate.crt0
Source: chromedriver.exeString found in binary or memory: http://certificates.godaddy.com/repository100.
Source: chromedriver.exeString found in binary or memory: http://clients3.google.com/cert_upload_json
Source: chromedriver.exeString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: chromedriver.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: chromedriver.exeString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
Source: chromedriver.exeString found in binary or memory: http://crl.godaddy.com/gds1-20
Source: chromedriver.exeString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: chromedriver.exeString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: chromedriver.exeString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: chromedriver.exeString found in binary or memory: http://html4/loose.dtd
Source: chromedriver.exeString found in binary or memory: http://httpswsswsdevtools/browser/json/versionjson/liststring_view::substr..
Source: chromedriver.exeString found in binary or memory: http://ocsp.accv.es0
Source: chromedriver.exeString found in binary or memory: http://ocsp.godaddy.com/0J
Source: chromedriver.exeString found in binary or memory: http://report-example.test/test
Source: chromedriver.exeString found in binary or memory: http://repository.swisssign.com/0
Source: chromedriver.exeString found in binary or memory: http://tools.ietf.org/html/rfc3986#section-2.1)
Source: chromedriver.exeString found in binary or memory: http://wpad/wpad.dat
Source: chromedriver.exeString found in binary or memory: http://wpad/wpad.dat..
Source: chromedriver.exeString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: chromedriver.exeString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: chromedriver.exeString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: chromedriver.exeString found in binary or memory: http://www.accv.es00
Source: chromedriver.exeString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromedriver.exeString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
Source: chromedriver.exeString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: chromedriver.exeString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: chromedriver.exeString found in binary or memory: http://www.w3.
Source: chromedriver.exeString found in binary or memory: http://www.w3.o
Source: chromedriver.exeString found in binary or memory: http://www.w3.or
Source: chromedriver.exeString found in binary or memory: https://%s:%d/.well-known/masque/udp/%s/%d/
Source: chromedriver.exeString found in binary or memory: https://%s:%d/.well-known/masque/udp/%s/%d/Net.QuicStreamFactory.DefaultNetworkMatchNet.QuicSession.
Source: chromedriver.exeString found in binary or memory: https://alekberg.net/privacy
Source: chromedriver.exeString found in binary or memory: https://alekberg.net/privacyalekberg.net
Source: chromedriver.exeString found in binary or memory: https://bit.ly/3rpDuEX.
Source: chromedriver.exeString found in binary or memory: https://bit.ly/3rpDuEX.X-Content-Type-OptionsInvalid
Source: chromedriver.exeString found in binary or memory: https://chrome.cloudflare-dns.com/dns-query
Source: chromedriver.exeString found in binary or memory: https://chrome.cloudflare-dns.com/dns-queryone.one.one.one1dot1dot1dot1.cloudflare-dns.com1.1.1.11.0
Source: chromedriver.exe, ConDrv.0.dr, ConDrv.4.dr, ConDrv.2.drString found in binary or memory: https://chromedriver.chromium.org/security-considerations
Source: chromedriver.exeString found in binary or memory: https://chromium.dns.nextdns.io
Source: chromedriver.exeString found in binary or memory: https://chromium.googlesource.com/chromium/src/
Source: chromedriver.exeString found in binary or memory: https://cleanbrowsing.org/privacy
Source: chromedriver.exeString found in binary or memory: https://cleanbrowsing.org/privacyCleanBrowsing
Source: chromedriver.exeString found in binary or memory: https://crbug.com/1154140
Source: chromedriver.exeString found in binary or memory: https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/
Source: chromedriver.exeString found in binary or memory: https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/Cloudflare
Source: chromedriver.exeString found in binary or memory: https://developers.google.com/speed/public-dns/privacy
Source: chromedriver.exeString found in binary or memory: https://developers.google.com/speed/public-dns/privacyGoogle
Source: chromedriver.exeString found in binary or memory: https://dns.google/dns-query
Source: chromedriver.exeString found in binary or memory: https://dns.levonet.sk/dns-query
Source: chromedriver.exeString found in binary or memory: https://dns.quad9.net/dns-query
Source: chromedriver.exeString found in binary or memory: https://dns.quad9.net/dns-querydns.quad9.netdns9.quad9.net9.9.9.9149.112.112.1122620:fe::fe2620:fe::
Source: chromedriver.exeString found in binary or memory: https://dns.sb/privacy/
Source: chromedriver.exeString found in binary or memory: https://dns.sb/privacy/DNS.SBhttps://doh.dns.sb/dns-query
Source: chromedriver.exeString found in binary or memory: https://dns10.quad9.net/dns-query
Source: chromedriver.exeString found in binary or memory: https://dns10.quad9.net/dns-querydns10.quad9.net9.9.9.10149.112.112.102620:fe::102620:fe::fe:10
Source: chromedriver.exeString found in binary or memory: https://dns11.quad9.net/dns-query
Source: chromedriver.exeString found in binary or memory: https://dns11.quad9.net/dns-querydns11.quad9.net9.9.9.11149.112.112.112620:fe::112620:fe::fe:11
Source: chromedriver.exeString found in binary or memory: https://dns64.dns.google/dns-query
Source: chromedriver.exeString found in binary or memory: https://dnsnl.alekberg.net/dns-query
Source: chromedriver.exeString found in binary or memory: https://doh-01.spectrum.com/dns-query
Source: chromedriver.exeString found in binary or memory: https://doh-02.spectrum.com/dns-query
Source: chromedriver.exeString found in binary or memory: https://doh.cleanbrowsing.org/doh/adult-filter
Source: chromedriver.exeString found in binary or memory: https://doh.cleanbrowsing.org/doh/family-filter
Source: chromedriver.exeString found in binary or memory: https://doh.cleanbrowsing.org/doh/security-filter
Source: chromedriver.exeString found in binary or memory: https://doh.cox.net/dns-query
Source: chromedriver.exeString found in binary or memory: https://doh.cox.net/dns-querydot.cox.net68.105.28.1168.105.28.122001:578:3f::30V
Source: chromedriver.exeString found in binary or memory: https://doh.dns.sb/dns-query
Source: chromedriver.exeString found in binary or memory: https://doh.familyshield.opendns.com/dns-query
Source: chromedriver.exeString found in binary or memory: https://doh.opendns.com/dns-query
Source: chromedriver.exeString found in binary or memory: https://doh.quickline.ch/dns-query
Source: chromedriver.exeString found in binary or memory: https://doh.xfinity.com/dns-query
Source: chromedriver.exeString found in binary or memory: https://github.com/GoogleChromeLabs/chromium-bidi
Source: chromedriver.exeString found in binary or memory: https://nextdns.io/privacy
Source: chromedriver.exeString found in binary or memory: https://nextdns.io/privacyNextDNShttps://chromium.dns.nextdns.ioNextDnshttps://www.cisco.com/c/en/us
Source: chromedriver.exeString found in binary or memory: https://odvr.nic.cz/doh
Source: chromedriver.exeString found in binary or memory: https://odvr.nic.cz/dohodvr.nic.cz185.43.135.1193.17.47.12001:148f:fffe::12001:148f:ffff::1
Source: chromedriver.exeString found in binary or memory: https://public.dns.iij.jp/
Source: chromedriver.exeString found in binary or memory: https://public.dns.iij.jp/IIJ
Source: chromedriver.exeString found in binary or memory: https://public.dns.iij.jp/dns-query
Source: chromedriver.exeString found in binary or memory: https://public.dns.iij.jp/dns-queryIij109.236.119.2109.236.120.22a02:6ca3:0:1::22a02:6ca3:0:2::2
Source: chromedriver.exeString found in binary or memory: https://tools.ietf.org/html/rfc3492)
Source: chromedriver.exeString found in binary or memory: https://www.cisco.com/c/en/us/about/legal/privacy-full.html
Source: chromedriver.exeString found in binary or memory: https://www.nic.cz/odvr/
Source: chromedriver.exeString found in binary or memory: https://www.nic.cz/odvr/CZ.NIC
Source: chromedriver.exeString found in binary or memory: https://www.quad9.net/home/privacy/
Source: chromedriver.exeString found in binary or memory: https://www.quad9.net/home/privacy/Quad9
Source: chromedriver.exeString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: chromedriver.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engineClassification label: sus22.winEXE@6/3@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4504:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5552:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2344:120:WilError_03
Source: C:\Users\user\Desktop\chromedriver.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: chromedriver.exe, 00000000.00000002.2977819084.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000000.00000000.1674710156.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000002.00000002.2977878181.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000002.00000000.1698028039.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000004.00000002.2977801746.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000004.00000000.1723402276.0000000000F48000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: chromedriver.exe, 00000000.00000002.2977819084.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000000.00000000.1674710156.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000002.00000002.2977878181.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000002.00000000.1698028039.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000004.00000002.2977801746.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000004.00000000.1723402276.0000000000F48000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
Source: chromedriver.exe, 00000000.00000002.2977819084.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000000.00000000.1674710156.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000002.00000002.2977878181.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000002.00000000.1698028039.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000004.00000002.2977801746.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000004.00000000.1723402276.0000000000F48000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
Source: chromedriver.exe, 00000000.00000002.2977819084.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000000.00000000.1674710156.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000002.00000002.2977878181.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000002.00000000.1698028039.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000004.00000002.2977801746.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000004.00000000.1723402276.0000000000F48000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
Source: chromedriver.exe, 00000000.00000002.2977819084.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000000.00000000.1674710156.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000002.00000002.2977878181.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000002.00000000.1698028039.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000004.00000002.2977801746.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000004.00000000.1723402276.0000000000F48000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: chromedriver.exe, 00000000.00000002.2977819084.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000000.00000000.1674710156.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000002.00000002.2977878181.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000002.00000000.1698028039.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000004.00000002.2977801746.0000000000F48000.00000002.00000001.01000000.00000003.sdmp, chromedriver.exe, 00000004.00000000.1723402276.0000000000F48000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
Source: chromedriver.exeString found in binary or memory: am force-stop
Source: chromedriver.exeString found in binary or memory: device;localabstract:forward:tcp:. : Failed to forward ports to device Failed to forward ports to device %s. No port chosen: %s. Perhaps your adb version is out of date. %s 2.39 and newer require adb version 1.0.38 or newer. Run 'adb version' in your terminal of the host device to find your version of adb.Failed to forward ports to device %s with thespecified port: %d.killforward:tcp:Failed to kill forward port of device ..\..\chrome\test\chromedriver\chrome\adb_impl.ccSending command line file: SetCommandLineFilepm path is not installed on device pm clear Success on device Failed to clear data for am set-debug-app --persistent getprop ro.build.version.release android.permission.POST_NOTIFICATIONSpm grant am start -W -n CompleteFailed to start am force-stop ps && ps -AFailed to get PID for the following process: ' /proc/net/unixgrep -a 'Failed to get sockets matching: Sending adb command: ExecuteCommandReceived adb response: :host-serial:|shell:host:transport:ANDROID_SERIALout_of_range was thrown in -fno-exceptions mode with message "%s"Adb command timed out after %d seconds>.. Is the adb server running? Extra response: <Failed to run adb command with networking error: The adb command failed. Extra response: <me.bindingCalledRuntime.bindingCsendBidiResponseRuntime.bindingCallednameRuntime.bindingCalled missing 'name'sendBidiResponsepayloadRuntime.bindingCalled missing 'payload'channelchannel is missing in the payloadno callback is set in BidiTrackerproductversion doesn't include 'Browser'version info not in JSONversion info not a dictionaryAndroid-Package'Android-Package' is not a stringBrowserwebSocketDebuggerUrlWebKit-Versionversion doesn't include 'WebKit-Version'content shellwebviewunrecognized %s version: %s.unrecognized browser version: unrecognized Blink version string: unrecognized Blink revision: Cast.sinksUpdatedCast.issueUpdateCast.enablesinksissueMessageoperation is unsupported on AndroidANDROID[window.screenX, window.screenY, window.outerWidth, window.outerHeight]Unable to maximize window on Android platformUnable to minimize window on Android platformFullscreen mode is not supported on Android platform..\..\chrome\test\chromedriver\chrome\chrome_desktop_impl.cc quit unexpectedly, leaving behind temporary directoriesfor debugging: user data directory: automation extension directory: page could not be found: log-net-logBrowser.closecannot kill %s..\..\chrome\test\chromedriver\chrome\chrome_finder.ccBrowser search. Trying... Browser search. Found at Unknown browser name: Unsupported platform.Browser search. Not found.chrome-headless-shell.exechrome.exechromium.exeGoogle\Chrome\ApplicationGoogle\Chrome for Testing\ApplicationChromium\ApplicationPATHlefttopwidthheightwindowStateoperation unsupportedunable to discover open window in chromeweb view not foundabout:blankurlnewWindowbackgroundTarget.createTargettargetIdno targetId from createTargetBrowser.getWindowForTargetmaximizedminimizedfullscreenxywindowIdBrowser.getWindowBoundsnormal
Source: chromedriver.exeString found in binary or memory: session/:sessionId/%s/cast/stop_casting
Source: chromedriver.exeString found in binary or memory: session/:sessionId/%s/cast/stop_casting
Source: chromedriver.exeString found in binary or memory: Sec-Private-State-Tokens-Additional-Signing-Data
Source: chromedriver.exeString found in binary or memory: 128.0.6613.119Sec-SignatureSec-Redemption-RecordSec-TimeSec-Private-State-TokenSec-Private-State-Token-Crypto-VersionSec-Private-State-Tokens-Additional-Signing-DataSec-Private-State-Token-Lifetime
Source: chromedriver.exeString found in binary or memory: ip-address-space-overrides
Source: chromedriver.exeString found in binary or memory: SimpleURLLoaderUseReadAndDiscardBodyOption..\..\services\network\public\cpp\simple_url_loader.ccSimpleURLLoader_BodyReader mojo callbackOnBodyHandlerProgressStartRequestOnDataReadOnDoneDeleteFileOnFileSequenceDestroyStartWritingStartWritingOnFileSequenceNet.OnTransferSizeUpdated.Experimental.OverridenByunsafely-treat-insecure-origin-as-secureip-address-space-overrides..\..\services\network\public\cpp\is_potentially_trustworthy.ccAllowlisted secure origin pattern is not valid; ignoring.http://%s:80BlockAcceptClientHintsBlockedSite
Source: chromedriver.exeString found in binary or memory: partition_alloc/address_space
Source: chromedriver.exeString found in binary or memory: treat-as-public-address
Source: chromedriver.exeString found in binary or memory: 'allow-duplicates'content-security-policycontent-security-policy-report-onlyAllow-CSP-FromThe 'Allow-CSP-From' header contains neither '*' nor a valid origin.The query component, including the '?', will be ignored.The fragment identifier, including the '#', will be ignored.The source list for Content Security Policy directive '%s' contains a source with an invalid path: '%s'. %sbase-uriblock-all-mixed-contentchild-srcconnect-srcdefault-srcfenced-frame-srcframe-ancestorsframe-srcfont-srcform-actionimg-srcmanifest-srcmedia-srcobject-srcreport-urirequire-trusted-types-forscript-srcscript-src-attrscript-src-elemstyle-srcstyle-src-attrstyle-src-elemupgrade-insecure-requeststreat-as-public-addresstrusted-typesworker-srcreport-tonavigate-toThe Content-Security-Policy directive name '%s' contains one or more invalid characters. Only ASCII alphanumeric characters or dashes '-' are allowed in directive names.Ignoring duplicate Content-Security-Policy directive '%s'.The value for the Content-Security-Policy directive '%s' contains one or more invalid characters. In a source expression, non-whitespace characters outside ASCII 0x21-0x7E must be Punycode-encoded, as described in RFC 3492 (https://tools.ietf.org/html/rfc3492), if part of the hostname and percent-encoded, as described in RFC 3986, section 2.1 (http://tools.ietf.org/html/rfc3986#section-2.1), if part of the path.The Content Security Policy directive '%s' is ignored when delivered in a report-only policy.The Content Security Policy directive '%s' is ignored when delivered via a <meta> element.Error while parsing the 'sandbox' Content Security Policy directive: The 'allow' directive has been replaced with 'default-src'. Please use that directive instead, as 'allow' has no effect.The 'options' directive has been replaced with the 'unsafe-inline' and 'unsafe-eval' source expressions for the 'script-src' and 'style-src' directives. Please use those directives instead, as 'options' has no effect.policy-uriThe 'policy-uri' directive has been removed from the specification. Please specify a complete policy via the Content-Security-Policy header.plugin-typesThe Content-Security-Policy directive 'plugin-types' has been removed from the specification. If you want to block plugins, consider specifying "object-src 'none'" instead.Unrecognized Content-Security-Policy directive '%s'.'none''self'The Content-Security-Policy directive '%s' contains '%s' as a source expression. Did you want to add it as a directive and forget a semicolon?The Content-Security-Policy directive 'frame-ancestors' does not support the source expression '%s''unsafe-inline''inline-speculation-rules'The Content-Security-Policy directive '%s' contains '%s' as a source expression that is permitted only for 'script-src' and 'script-src-elem' directives. It will be ignored.'unsafe-eval''wasm-eval''wasm-unsafe-eval''unsafe-allow-redirects''strict-dynamic''unsafe-hashes''report-sample'The source list for the Content Security Policy directive '%s
Source: chromedriver.exeString found in binary or memory: allowed-by-target-ip-address-space
Source: chromedriver.exeString found in binary or memory: blocked-by-target-ip-address-space
Source: chromedriver.exeString found in binary or memory: blocked-by-inconsistent-ip-address-space
Source: chromedriver.exeString found in binary or memory: ..\..\services\network\p2p\socket_tcp.ccError from connecting socket, result=P2PSocketTcpBase::OnConnected: unable to get localP2PSocketTcpBase::OnConnected: unable to get peerRemote address: Remote address is unknown since connection is proxied before STUN binding is finished. Terminating connection.Ignoring empty RTP-over-TCP frame.WebRTC.ICE.TcpSocketWriteErrorCodeError when sending data in TCP socket: Error when reading from TCP socket: Remote peer has shutdown TCP socket.sec-ch-sec-fetch-Sec-Fetch-SiteSec-Fetch-ModeSec-Fetch-UserSec-Fetch-Destallowed-missing-client-security-stateallowed-no-less-publicallowed-by-policy-allowallowed-by-policy-warnallowed-by-target-ip-address-spaceblocked-by-load-optioninsecure-private-networkblocked-by-target-ip-address-spaceblocked-by-policy-preflight-warnblocked-by-policy-preflight-blockallowed-by-policy-preflight-warnblocked-by-inconsistent-ip-address-spaceallowed-potentially-trustworthy-same-origin%O
Source: chromedriver.exeString found in binary or memory: overflow:hidden;img src="http://addEventListenerresponsible for s.js"></script>
Source: unknownProcess created: C:\Users\user\Desktop\chromedriver.exe "C:\Users\user\Desktop\chromedriver.exe" -install
Source: C:\Users\user\Desktop\chromedriver.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\Desktop\chromedriver.exe "C:\Users\user\Desktop\chromedriver.exe" /install
Source: C:\Users\user\Desktop\chromedriver.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\Desktop\chromedriver.exe "C:\Users\user\Desktop\chromedriver.exe" /load
Source: C:\Users\user\Desktop\chromedriver.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\chromedriver.exeSection loaded: mswsock.dllJump to behavior
Source: chromedriver.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: chromedriver.exeStatic file information: File size 15887360 > 1048576
Source: chromedriver.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0xb06200
Source: chromedriver.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x3b0400
Source: chromedriver.exeStatic PE information: More than 200 imports for KERNEL32.dll
Source: chromedriver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: chromedriver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: chromedriver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: chromedriver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: chromedriver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: chromedriver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: chromedriver.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: chromedriver.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release\chromedriver.exe.pdb source: chromedriver.exe
Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release\chromedriver.exe.pdb@+P+`+p+ source: chromedriver.exe
Source: chromedriver.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: chromedriver.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: chromedriver.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: chromedriver.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: chromedriver.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: chromedriver.exeStatic PE information: section name: .rodata
Source: chromedriver.exeStatic PE information: section name: malloc_h
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: chromedriver.exeBinary or memory string: VMnet
Source: chromedriver.exeBinary or memory string: chrome.exeDefaultFirst RunLocal StatePreferences..\..\net\base\network_interfaces_win.ccVMnetGetAdaptersAddresses failed: ..\..\net\url_request\url_request_context_getter.cc
Source: chromedriver.exe, 00000002.00000002.2978521040.0000000005458000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: chromedriver.exe, 00000000.00000002.2978758016.0000000005A98000.00000004.00000020.00020000.00000000.sdmp, chromedriver.exe, 00000004.00000002.2978543403.0000000005958000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1523249 Sample: chromedriver.exe Startdate: 01/10/2024 Architecture: WINDOWS Score: 22 18 AI detected suspicious sample 2->18 6 chromedriver.exe 1 2->6         started        8 chromedriver.exe 1 2->8         started        10 chromedriver.exe 1 2->10         started        process3 process4 12 conhost.exe 6->12         started        14 conhost.exe 8->14         started        16 conhost.exe 10->16         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
chromedriver.exe1%VirustotalBrowse
chromedriver.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://crl.securetrust.com/STCA.crl00%URL Reputationsafe
http://www.quovadisglobal.com/cps00%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
https://bit.ly/3rpDuEX.X-Content-Type-OptionsInvalid1%VirustotalBrowse
https://doh.familyshield.opendns.com/dns-query0%VirustotalBrowse
http://clients3.google.com/cert_upload_json0%VirustotalBrowse
https://chromium.dns.nextdns.io0%VirustotalBrowse
https://dns10.quad9.net/dns-query0%VirustotalBrowse
http://www.firmaprofesional.com/cps00%VirustotalBrowse
http://crl.dhimyotis.com/certignarootca.crl00%VirustotalBrowse
https://dns.google/dns-query0%VirustotalBrowse
http://certificates.godaddy.com/repository100.0%VirustotalBrowse
https://public.dns.iij.jp/0%VirustotalBrowse
http://repository.swisssign.com/00%VirustotalBrowse
http://crl.securetrust.com/SGCA.crl00%VirustotalBrowse
https://doh.cleanbrowsing.org/doh/security-filter0%VirustotalBrowse
https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/Cloudflare0%VirustotalBrowse
https://doh.cox.net/dns-query0%VirustotalBrowse
https://chromedriver.chromium.org/security-considerations0%VirustotalBrowse
https://www.nic.cz/odvr/0%VirustotalBrowse
https://nextdns.io/privacyNextDNShttps://chromium.dns.nextdns.ioNextDnshttps://www.cisco.com/c/en/us0%VirustotalBrowse
https://dns11.quad9.net/dns-query0%VirustotalBrowse
https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/0%VirustotalBrowse
https://doh.quickline.ch/dns-query0%VirustotalBrowse
http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl00%VirustotalBrowse
https://developers.google.com/speed/public-dns/privacy0%VirustotalBrowse
https://doh-02.spectrum.com/dns-query0%VirustotalBrowse
https://www.nic.cz/odvr/CZ.NIC0%VirustotalBrowse
https://www.quad9.net/home/privacy/Quad90%VirustotalBrowse
https://chromium.googlesource.com/chromium/src/0%VirustotalBrowse
http://www.w3.o0%VirustotalBrowse
https://dns.levonet.sk/dns-query0%VirustotalBrowse
https://doh.cox.net/dns-querydot.cox.net68.105.28.1168.105.28.122001:578:3f::30V0%VirustotalBrowse
https://public.dns.iij.jp/IIJ0%VirustotalBrowse
http://www.apache.org/licenses/LICENSE-2.00%VirustotalBrowse
https://dns10.quad9.net/dns-querydns10.quad9.net9.9.9.10149.112.112.102620:fe::102620:fe::fe:101%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://html4/loose.dtdchromedriver.exefalse
    unknown
    https://bit.ly/3rpDuEX.X-Content-Type-OptionsInvalidchromedriver.exefalseunknown
    https://dns10.quad9.net/dns-querychromedriver.exefalseunknown
    https://chromium.dns.nextdns.iochromedriver.exefalseunknown
    https://doh.familyshield.opendns.com/dns-querychromedriver.exefalseunknown
    http://crl.dhimyotis.com/certignarootca.crl0chromedriver.exefalseunknown
    http://clients3.google.com/cert_upload_jsonchromedriver.exefalseunknown
    https://doh.cleanbrowsing.org/doh/security-filterchromedriver.exefalseunknown
    http://www.firmaprofesional.com/cps0chromedriver.exefalseunknown
    https://dns.google/dns-querychromedriver.exefalseunknown
    http://certificates.godaddy.com/repository100.chromedriver.exefalseunknown
    https://public.dns.iij.jp/chromedriver.exefalseunknown
    http://repository.swisssign.com/0chromedriver.exefalseunknown
    http://.csschromedriver.exefalse
      unknown
      http://crl.securetrust.com/SGCA.crl0chromedriver.exefalseunknown
      http://crl.securetrust.com/STCA.crl0chromedriver.exefalse
      • URL Reputation: safe
      unknown
      https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/Cloudflarechromedriver.exefalseunknown
      http://www.w3.chromedriver.exefalse
        unknown
        https://doh.cox.net/dns-querychromedriver.exefalseunknown
        https://doh.quickline.ch/dns-querychromedriver.exefalseunknown
        https://%s:%d/.well-known/masque/udp/%s/%d/chromedriver.exefalse
          unknown
          https://chromedriver.chromium.org/security-considerationschromedriver.exe, ConDrv.0.dr, ConDrv.4.dr, ConDrv.2.drfalseunknown
          https://nextdns.io/privacyNextDNShttps://chromium.dns.nextdns.ioNextDnshttps://www.cisco.com/c/en/uschromedriver.exefalseunknown
          https://www.nic.cz/odvr/chromedriver.exefalseunknown
          https://developers.google.com/speed/public-dns/privacychromedriver.exefalseunknown
          https://dns11.quad9.net/dns-querychromedriver.exefalseunknown
          http://www.quovadisglobal.com/cps0chromedriver.exefalse
          • URL Reputation: safe
          unknown
          https://%s:%d/.well-known/masque/udp/%s/%d/Net.QuicStreamFactory.DefaultNetworkMatchNet.QuicSession.chromedriver.exefalse
            unknown
            https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/chromedriver.exefalseunknown
            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0chromedriver.exefalseunknown
            https://www.nic.cz/odvr/CZ.NICchromedriver.exefalseunknown
            http://www.w3.ochromedriver.exefalseunknown
            https://doh-02.spectrum.com/dns-querychromedriver.exefalseunknown
            https://www.quad9.net/home/privacy/Quad9chromedriver.exefalseunknown
            http://.jpgchromedriver.exefalse
              unknown
              https://chromium.googlesource.com/chromium/src/chromedriver.exefalseunknown
              https://dns.levonet.sk/dns-querychromedriver.exefalseunknown
              https://public.dns.iij.jp/IIJchromedriver.exefalseunknown
              https://doh.cox.net/dns-querydot.cox.net68.105.28.1168.105.28.122001:578:3f::30Vchromedriver.exefalseunknown
              http://www.apache.org/licenses/LICENSE-2.0chromedriver.exefalseunknown
              https://dns10.quad9.net/dns-querydns10.quad9.net9.9.9.10149.112.112.102620:fe::102620:fe::fe:10chromedriver.exefalseunknown
              https://cleanbrowsing.org/privacyCleanBrowsingchromedriver.exefalse
                unknown
                https://nextdns.io/privacychromedriver.exefalse
                  unknown
                  https://odvr.nic.cz/dohchromedriver.exefalse
                    unknown
                    https://doh.cleanbrowsing.org/doh/family-filterchromedriver.exefalse
                      unknown
                      https://github.com/GoogleChromeLabs/chromium-bidichromedriver.exefalse
                        unknown
                        http://www.accv.es/legislacion_c.htm0Uchromedriver.exefalse
                          unknown
                          https://bit.ly/3rpDuEX.chromedriver.exefalse
                            unknown
                            https://doh.xfinity.com/dns-querychromedriver.exefalse
                              unknown
                              https://alekberg.net/privacyalekberg.netchromedriver.exefalse
                                unknown
                                https://cleanbrowsing.org/privacychromedriver.exefalse
                                  unknown
                                  https://wwww.certigna.fr/autorites/0mchromedriver.exefalse
                                    unknown
                                    http://ocsp.accv.es0chromedriver.exefalse
                                      unknown
                                      https://www.quad9.net/home/privacy/chromedriver.exefalse
                                        unknown
                                        https://developers.google.com/speed/public-dns/privacyGooglechromedriver.exefalse
                                          unknown
                                          https://chrome.cloudflare-dns.com/dns-queryone.one.one.one1dot1dot1dot1.cloudflare-dns.com1.1.1.11.0chromedriver.exefalse
                                            unknown
                                            http://www.w3.orchromedriver.exefalse
                                              unknown
                                              https://crbug.com/1154140chromedriver.exefalse
                                                unknown
                                                https://dns64.dns.google/dns-querychromedriver.exefalse
                                                  unknown
                                                  https://doh.cleanbrowsing.org/doh/adult-filterchromedriver.exefalse
                                                    unknown
                                                    https://doh.opendns.com/dns-querychromedriver.exefalse
                                                      unknown
                                                      https://doh-01.spectrum.com/dns-querychromedriver.exefalse
                                                        unknown
                                                        https://dns.quad9.net/dns-querychromedriver.exefalse
                                                          unknown
                                                          https://www.cisco.com/c/en/us/about/legal/privacy-full.htmlchromedriver.exefalse
                                                            unknown
                                                            http://certificates.godaddy.com/repository/gd_intermediate.crt0chromedriver.exefalse
                                                              unknown
                                                              http://tools.ietf.org/html/rfc3986#section-2.1)chromedriver.exefalse
                                                                unknown
                                                                http://wpad/wpad.dat..chromedriver.exefalse
                                                                  unknown
                                                                  https://dns.quad9.net/dns-querydns.quad9.netdns9.quad9.net9.9.9.9149.112.112.1122620:fe::fe2620:fe::chromedriver.exefalse
                                                                    unknown
                                                                    http://report-example.test/testchromedriver.exefalse
                                                                      unknown
                                                                      https://dns.sb/privacy/DNS.SBhttps://doh.dns.sb/dns-querychromedriver.exefalse
                                                                        unknown
                                                                        https://chrome.cloudflare-dns.com/dns-querychromedriver.exefalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://odvr.nic.cz/dohodvr.nic.cz185.43.135.1193.17.47.12001:148f:fffe::12001:148f:ffff::1chromedriver.exefalse
                                                                          unknown
                                                                          https://public.dns.iij.jp/dns-queryIij109.236.119.2109.236.120.22a02:6ca3:0:1::22a02:6ca3:0:2::2chromedriver.exefalse
                                                                            unknown
                                                                            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0chromedriver.exefalse
                                                                              unknown
                                                                              https://public.dns.iij.jp/dns-querychromedriver.exefalse
                                                                                unknown
                                                                                http://crl.xrampsecurity.com/XGCA.crl0chromedriver.exefalse
                                                                                  unknown
                                                                                  http://crl.certigna.fr/certignarootca.crl01chromedriver.exefalse
                                                                                    unknown
                                                                                    http://wpad/wpad.datchromedriver.exefalse
                                                                                      unknown
                                                                                      https://dns.sb/privacy/chromedriver.exefalse
                                                                                        unknown
                                                                                        https://doh.dns.sb/dns-querychromedriver.exefalse
                                                                                          unknown
                                                                                          http://httpswsswsdevtools/browser/json/versionjson/liststring_view::substr..chromedriver.exefalse
                                                                                            unknown
                                                                                            http://www.accv.es00chromedriver.exefalse
                                                                                              unknown
                                                                                              http://www.cert.fnmt.es/dpcs/0chromedriver.exefalse
                                                                                                unknown
                                                                                                http://crl.godaddy.com/gds1-20chromedriver.exefalse
                                                                                                  unknown
                                                                                                  https://alekberg.net/privacychromedriver.exefalse
                                                                                                    unknown
                                                                                                    https://dnsnl.alekberg.net/dns-querychromedriver.exefalse
                                                                                                      unknown
                                                                                                      https://tools.ietf.org/html/rfc3492)chromedriver.exefalse
                                                                                                        unknown
                                                                                                        https://dns11.quad9.net/dns-querydns11.quad9.net9.9.9.11149.112.112.112620:fe::112620:fe::fe:11chromedriver.exefalse
                                                                                                          unknown
                                                                                                          No contacted IP infos
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1523249
                                                                                                          Start date and time:2024-10-01 11:00:36 +02:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 4m 56s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:default.jbs
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Run name:Cmdline fuzzy
                                                                                                          Number of analysed new started processes analysed:10
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample name:chromedriver.exe
                                                                                                          Detection:SUS
                                                                                                          Classification:sus22.winEXE@6/3@0/0
                                                                                                          EGA Information:Failed
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 100%
                                                                                                          • Number of executed functions: 0
                                                                                                          • Number of non-executed functions: 0
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .exe
                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          No simulations
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:C:\Users\user\Desktop\chromedriver.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):329
                                                                                                          Entropy (8bit):5.0452603154948275
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:j8NaGXFUSWIEo2UwTz1zL+CZqEqz9+hOVYIa9hECr+IIKVGLv8xwECAZ2AGN8Jwy:j8NPFR92UwH1zL+CZ/qz9+h9IchHVMv0
                                                                                                          MD5:D33B04F0F17D686758625F494C8C2633
                                                                                                          SHA1:C31725E352D23BFBB57CC1F68A1651E5EECE2646
                                                                                                          SHA-256:8D6AD099946ADF6A1FDFF067DE0A91E860D4FB24B589046B5A9E942CA6FC1094
                                                                                                          SHA-512:41E4BC0B9408BBDFADD3C0DA63EDB1B1E90D559216880CEAD2124534064CF1863D6A7DFE958069FDA9E7791257F49596731B7AD197692661652BF2F3172C8DF8
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:Starting ChromeDriver 128.0.6613.119 (6e439cfca4deda5954b0c74cde9b521c03cb31ad-refs/branch-heads/6613@{#1464}) on port 0..Only local connections are allowed...Please see https://chromedriver.chromium.org/security-considerations for suggestions on keeping ChromeDriver safe...ChromeDriver was started successfully on port 49732...
                                                                                                          File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                          Entropy (8bit):7.092076216477605
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                          File name:chromedriver.exe
                                                                                                          File size:15'887'360 bytes
                                                                                                          MD5:d99868a7ff7b7962e2ee2c9bfb1ba83b
                                                                                                          SHA1:57ea6d6362b70fd74c06e422c2f2f369773bcaff
                                                                                                          SHA256:b8501e5fe73cb422c80c3b97b9d2c0398d5d15b415eaba973fd09d198d3d56ef
                                                                                                          SHA512:5e74a4121c53c7dffa0cfd562087c94f226865fb7775d269b70f5c3a819f946a62b1dddafc2e2d59ec425344aca8582223c61c95fe60eca99901ceeb060c76d0
                                                                                                          SSDEEP:393216:mJv+3cNIzMmSu5h+YzhuZqkjVfP9hyxDObfcWTggnLABF:mJvZIMW5vhujjdbdgd
                                                                                                          TLSH:47F6C002F5106074C80631B2382DBF3E6D2506679B298ED7DBD85CE46FB86D2263E75B
                                                                                                          File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......f.........."......b....B.....PT]...........@.......................................@.........................l+..s....+.....
                                                                                                          Icon Hash:90cececece8e8eb0
                                                                                                          Entrypoint:0x9d5450
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows cui
                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0x66D217E7 [Fri Aug 30 19:05:11 2024 UTC]
                                                                                                          TLS Callbacks:0x6d5700, 0x9d4880, 0x64ae40, 0x9d4030, 0x570d60, 0x6dcfe0
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:10
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:10
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:10
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:07935545a3128df1568badd63d527eb2
                                                                                                          Instruction
                                                                                                          call 00007F84B0B3734Ah
                                                                                                          jmp 00007F84B0B371ADh
                                                                                                          mov ecx, dword ptr [012B9040h]
                                                                                                          push esi
                                                                                                          push edi
                                                                                                          mov edi, BB40E64Eh
                                                                                                          mov esi, FFFF0000h
                                                                                                          cmp ecx, edi
                                                                                                          je 00007F84B0B37346h
                                                                                                          test esi, ecx
                                                                                                          jne 00007F84B0B37368h
                                                                                                          call 00007F84B0B37371h
                                                                                                          mov ecx, eax
                                                                                                          cmp ecx, edi
                                                                                                          jne 00007F84B0B37349h
                                                                                                          mov ecx, BB40E64Fh
                                                                                                          jmp 00007F84B0B37350h
                                                                                                          test esi, ecx
                                                                                                          jne 00007F84B0B3734Ch
                                                                                                          or eax, 00004711h
                                                                                                          shl eax, 10h
                                                                                                          or ecx, eax
                                                                                                          mov dword ptr [012B9040h], ecx
                                                                                                          not ecx
                                                                                                          pop edi
                                                                                                          mov dword ptr [012B9080h], ecx
                                                                                                          pop esi
                                                                                                          ret
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          sub esp, 14h
                                                                                                          and dword ptr [ebp-0Ch], 00000000h
                                                                                                          lea eax, dword ptr [ebp-0Ch]
                                                                                                          and dword ptr [ebp-08h], 00000000h
                                                                                                          push eax
                                                                                                          call dword ptr [012B366Ch]
                                                                                                          mov eax, dword ptr [ebp-08h]
                                                                                                          xor eax, dword ptr [ebp-0Ch]
                                                                                                          mov dword ptr [ebp-04h], eax
                                                                                                          call dword ptr [012B35A8h]
                                                                                                          xor dword ptr [ebp-04h], eax
                                                                                                          call dword ptr [012B35A0h]
                                                                                                          xor dword ptr [ebp-04h], eax
                                                                                                          lea eax, dword ptr [ebp-14h]
                                                                                                          push eax
                                                                                                          call dword ptr [012B3748h]
                                                                                                          mov eax, dword ptr [ebp-10h]
                                                                                                          lea ecx, dword ptr [ebp-04h]
                                                                                                          xor eax, dword ptr [ebp-14h]
                                                                                                          xor eax, dword ptr [ebp-04h]
                                                                                                          xor eax, ecx
                                                                                                          leave
                                                                                                          ret
                                                                                                          mov eax, 00004000h
                                                                                                          ret
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          mov al, 01h
                                                                                                          ret
                                                                                                          push 00030000h
                                                                                                          push 00010000h
                                                                                                          push 00000000h
                                                                                                          call 00007F84B0B470D4h
                                                                                                          add esp, 0Ch
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0xeb2b6c0x73.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xeb2be00x190.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xee30000xebe0.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xef20000x55bb8.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xea6c8c0x1c.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xea69800x18.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb085900xc0.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0xeb335c0x5ec.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000xb061700xb06200a9962421829ce694e0f1de38040bcf1dunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rdata0xb080000x3b02f40x3b0400866b6def9ba0b24d4493a49ddd10ae22unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .data0xeb90000x267a00xb400dad0ce621f441664dda5d9072ba85fd6False0.180859375data4.4893328081569805IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .rodata0xee00000xe00x200b9127bdf9c33b3123c8c2dbd4946c596False0.12109375StarOffice Gallery theme \004, 262148 objects, 1st \212\214\212\214\212\214\212\214\212\214\212\214\212\214\212{N{N{N{N{N{N{N{N\214\212\214\212\214\212\214\212\220\220\220\220\220\220\220\220{N{N{N{N\220\220\220\220\220\220\220\220\0042.122182890299402IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .tls0xee10000x1c10x200346289e99a70f3b5b809464ab8887a87False0.07421875data0.35898472513537405IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          malloc_h0xee20000xb90x200967eaafec2e8d0e5c231111509fabb48False0.369140625data3.0732738453377997IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rsrc0xee30000xebe00xec00c84fe1216974422fbba5d2d3666ee0d6False0.05703787076271186data1.535109754488772IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0xef20000x55bb80x55c00f2afb83282bad169ef51c99c6c898444False0.5994755603134111GLS_BINARY_LSB_FIRST6.679156823008208IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_CURSOR0xee38d00x134data0.4837662337662338
                                                                                                          RT_CURSOR0xee3a200x134data0.22402597402597402
                                                                                                          RT_CURSOR0xee3b700x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"0.2077922077922078
                                                                                                          RT_CURSOR0xee3cc00x134data0.461038961038961
                                                                                                          RT_CURSOR0xee3e100x134data0.39935064935064934
                                                                                                          RT_CURSOR0xee3f480xcacdata0.08446362515413071
                                                                                                          RT_CURSOR0xee4c200x134data0.32142857142857145
                                                                                                          RT_CURSOR0xee4d580xcacdata0.06103575832305795
                                                                                                          RT_CURSOR0xee5a300x10acTarga image data 64 x 65536 x 1 +32 " "0.03280224929709466
                                                                                                          RT_CURSOR0xee6af80x10acTarga image data 64 x 65536 x 1 +32 " "0.07966260543580131
                                                                                                          RT_CURSOR0xee7bc00x10acTarga image data 64 x 65536 x 1 +32 " "0.07872539831302718
                                                                                                          RT_CURSOR0xee8c880x10acTarga image data 64 x 65536 x 1 +32 " "0.07591377694470477
                                                                                                          RT_CURSOR0xee9d500x10acTarga image data 64 x 65536 x 1 +32 " "0.03420805998125586
                                                                                                          RT_CURSOR0xeeae180x10acTarga image data 64 x 65536 x 1 +32 " "0.03655107778819119
                                                                                                          RT_CURSOR0xeebee00x10acTarga image data 64 x 65536 x 1 +32 " "0.03795688847235239
                                                                                                          RT_CURSOR0xeecfa80x10acTarga image data 64 x 65536 x 1 +32 " "0.03303655107778819
                                                                                                          RT_CURSOR0xeee0700x10acTarga image data 64 x 65536 x 1 +32 " "0.036785379568884724
                                                                                                          RT_CURSOR0xeef1380x10acTarga image data 64 x 65536 x 1 +32 " "0.03608247422680412
                                                                                                          RT_CURSOR0xef02000x10acTarga image data 64 x 65536 x 1 +32 " "0.042877225866916585
                                                                                                          RT_CURSOR0xef12c80x134Targa image data - RGB - RLE 64 x 65536 x 1 +32 "\001"0.23376623376623376
                                                                                                          RT_CURSOR0xef14180x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"0.1590909090909091
                                                                                                          RT_CURSOR0xef15680x134data0.3181818181818182
                                                                                                          RT_CURSOR0xef16b80x134data0.30194805194805197
                                                                                                          RT_GROUP_CURSOR0xee3a080x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                          RT_GROUP_CURSOR0xee3b580x14Lotus unknown worksheet or configuration, revision 0x11.25
                                                                                                          RT_GROUP_CURSOR0xee3ca80x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                          RT_GROUP_CURSOR0xee3df80x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                          RT_GROUP_CURSOR0xee4bf80x22Lotus unknown worksheet or configuration, revision 0x21.0
                                                                                                          RT_GROUP_CURSOR0xee5a080x22Lotus unknown worksheet or configuration, revision 0x21.0
                                                                                                          RT_GROUP_CURSOR0xee6ae00x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                          RT_GROUP_CURSOR0xee7ba80x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                          RT_GROUP_CURSOR0xee8c700x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                          RT_GROUP_CURSOR0xee9d380x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                          RT_GROUP_CURSOR0xeeae000x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                          RT_GROUP_CURSOR0xeebec80x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                          RT_GROUP_CURSOR0xeecf900x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                          RT_GROUP_CURSOR0xeee0580x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                          RT_GROUP_CURSOR0xeef1200x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                          RT_GROUP_CURSOR0xef01e80x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                          RT_GROUP_CURSOR0xef12b00x14Lotus unknown worksheet or configuration, revision 0x11.2
                                                                                                          RT_GROUP_CURSOR0xef14000x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                          RT_GROUP_CURSOR0xef15500x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                          RT_GROUP_CURSOR0xef16a00x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                          RT_GROUP_CURSOR0xef17f00x14Lotus unknown worksheet or configuration, revision 0x11.3
                                                                                                          RT_MANIFEST0xef18080x3d2XML 1.0 document, ASCII text, with very long lines (864)EnglishUnited States0.5398773006134969
                                                                                                          DLLImport
                                                                                                          ADVAPI32.dllBuildTrusteeWithSidW, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertStringSidToSidW, CreateProcessAsUserW, GetLengthSid, GetNamedSecurityInfoW, GetSecurityDescriptorControl, GetSecurityDescriptorDacl, GetSecurityDescriptorGroup, GetSecurityDescriptorOwner, GetSecurityDescriptorSacl, InitializeAcl, InitializeSecurityDescriptor, IsValidAcl, IsValidSecurityDescriptor, IsValidSid, RegCloseKey, RegCreateKeyExW, RegEnumKeyExW, RegNotifyChangeKeyValue, RegOpenKeyExW, RegQueryInfoKeyW, RegQueryValueExW, SetEntriesInAclW, SetNamedSecurityInfoW, SetSecurityDescriptorDacl, SetSecurityInfo
                                                                                                          dbghelp.dllSymCleanup, SymFromAddr, SymGetLineFromAddr64, SymGetSearchPathW, SymInitialize, SymSetOptions, SymSetSearchPathW
                                                                                                          USER32.dllAllowSetForegroundWindow, CreateWindowExW, DefWindowProcW, DestroyWindow, DispatchMessageW, GetActiveWindow, GetQueueStatus, KillTimer, LoadKeyboardLayoutW, MapVirtualKeyW, MsgWaitForMultipleObjectsEx, PeekMessageW, PostMessageW, PostQuitMessage, RegisterClassExW, SetTimer, ToUnicode, TranslateMessage, UnregisterClassW, VkKeyScanW
                                                                                                          WS2_32.dllWSACloseEvent, WSACreateEvent, WSAEnumNetworkEvents, WSAEventSelect, WSAGetLastError, WSAGetOverlappedResult, WSAIoctl, WSARecvFrom, WSAResetEvent, WSASend, WSASendTo, WSASetLastError, WSASocketW, WSAStartup, accept, bind, closesocket, connect, freeaddrinfo, getaddrinfo, gethostname, getpeername, getsockname, getsockopt, htonl, htons, inet_ntop, ioctlsocket, listen, ntohs, recv, recvfrom, sendto, setsockopt, shutdown, socket
                                                                                                          KERNEL32.dllAcquireSRWLockExclusive, AcquireSRWLockShared, AreFileApisANSI, AssignProcessToJobObject, CancelIo, CancelIoEx, CloseHandle, CompareStringW, ConnectNamedPipe, CreateDirectoryW, CreateEventW, CreateFileA, CreateFileMappingW, CreateFileW, CreateIoCompletionPort, CreateMutexW, CreateNamedPipeW, CreatePipe, CreateProcessW, CreateSemaphoreA, CreateThread, DecodePointer, DeleteCriticalSection, DeleteFileA, DeleteFileW, DeleteProcThreadAttributeList, DuplicateHandle, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, ExpandEnvironmentStringsW, FileTimeToSystemTime, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FlushViewOfFile, FormatMessageA, FormatMessageW, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrencyFormatEx, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetDateFormatEx, GetDateFormatW, GetDiskFreeSpaceA, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetDriveTypeW, GetDynamicTimeZoneInformation, GetEnvironmentStringsW, GetEnvironmentVariableW, GetExitCodeProcess, GetFileAttributesA, GetFileAttributesExW, GetFileAttributesW, GetFileInformationByHandle, GetFileSize, GetFileSizeEx, GetFileType, GetFullPathNameA, GetFullPathNameW, GetGeoInfoW, GetLastError, GetLocalTime, GetLocaleInfoEx, GetLocaleInfoW, GetLogicalProcessorInformation, GetLogicalProcessorInformationEx, GetLongPathNameW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetNamedPipeClientProcessId, GetNamedPipeServerProcessId, GetNativeSystemInfo, GetNumberFormatEx, GetOEMCP, GetProcAddress, GetProcessHeap, GetProcessId, GetProcessTimes, GetProductInfo, GetQueuedCompletionStatus, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemDirectoryW, GetSystemInfo, GetSystemTime, GetSystemTimeAsFileTime, GetTempPathA, GetTempPathW, GetThreadId, GetThreadPriority, GetTickCount, GetTimeFormatEx, GetTimeFormatW, GetTimeZoneInformation, GetUserDefaultLCID, GetUserGeoID, GetVersionExW, GetWindowsDirectoryW, GlobalFree, GlobalMemoryStatusEx, HeapAlloc, HeapCompact, HeapCreate, HeapDestroy, HeapFree, HeapReAlloc, HeapSize, HeapValidate, InitOnceExecuteOnce, InitializeConditionVariable, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, InitializeProcThreadAttributeList, InitializeSListHead, InitializeSRWLock, InterlockedPushEntrySList, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, IsWow64Process, K32GetModuleInformation, K32QueryWorkingSetEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExA, LoadLibraryExW, LoadLibraryW, LocalFree, LockFile, LockFileEx, MapViewOfFile, MoveFileExW, MoveFileW, MultiByteToWideChar, OpenProcess, OutputDebugStringA, OutputDebugStringW, PostQueuedCompletionStatus, PrefetchVirtualMemory, QueryPerformanceCounter, QueryPerformanceFrequency, QueryThreadCycleTime, RaiseException, ReadConsoleW, ReadFile, RegisterWaitForSingleObject, ReleaseSRWLockExclusive, ReleaseSRWLockShared, ReleaseSemaphore, RemoveDirectoryW, ReplaceFileW, ResetEvent, ResolveLocaleName, RtlCaptureStackBackTrace, RtlUnwind, SetEndOfFile, SetEnvironmentVariableW, SetEvent, SetFileAttributesW, SetFileInformationByHandle, SetFilePointer, SetFilePointerEx, SetFileTime, SetHandleInformation, SetLastError, SetStdHandle, SetThreadInformation, SetThreadPriority, SetUnhandledExceptionFilter, Sleep, SleepConditionVariableSRW, SwitchToThread, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, TryEnterCriticalSection, TzSpecificLocalTimeToSystemTime, UnhandledExceptionFilter, UnlockFile, UnlockFileEx, UnmapViewOfFile, UnregisterWaitEx, UpdateProcThreadAttribute, VirtualAlloc, VirtualFree, VirtualProtect, VirtualQuery, WaitForMultipleObjects, WaitForSingleObject, WaitForSingleObjectEx, WaitNamedPipeW, WakeAllConditionVariable, WakeConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                          IPHLPAPI.DLLGetAdaptersAddresses
                                                                                                          ntdll.dllRtlGetLastNtStatus
                                                                                                          USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock
                                                                                                          SHELL32.dllCommandLineToArgvW, SHGetFolderPathW, SHGetKnownFolderPath, ShellExecuteExW
                                                                                                          SHLWAPI.dllPathMatchSpecW
                                                                                                          WINMM.dlltimeBeginPeriod, timeEndPeriod, timeGetTime
                                                                                                          ole32.dllCoInitializeEx, CoRegisterInitializeSpy, CoRevokeInitializeSpy, CoTaskMemFree, CoUninitialize
                                                                                                          Secur32.dllAcquireCredentialsHandleW, DeleteSecurityContext, FreeContextBuffer, FreeCredentialsHandle, InitializeSecurityContextW, QueryContextAttributesW, QuerySecurityPackageInfoW
                                                                                                          WINHTTP.dllWinHttpCloseHandle, WinHttpGetIEProxyConfigForCurrentUser, WinHttpGetProxyForUrl, WinHttpOpen, WinHttpSetTimeouts
                                                                                                          api-ms-win-core-winrt-l1-1-0.dllRoInitialize, RoUninitialize
                                                                                                          urlmon.dllCoInternetCreateSecurityManager
                                                                                                          CRYPT32.dllCertAddStoreToCollection, CertCloseStore, CertControlStore, CertEnumCertificatesInStore, CertFindCertificateInStore, CertGetEnhancedKeyUsage, CertOpenStore
                                                                                                          dhcpcsvc.DLLDhcpCApiInitialize, DhcpRequestParams
                                                                                                          ncrypt.dllNCryptCreatePersistedKey, NCryptExportKey, NCryptFinalizeKey, NCryptFreeObject, NCryptGetProperty, NCryptImportKey, NCryptIsAlgSupported, NCryptOpenStorageProvider, NCryptSignHash
                                                                                                          NameOrdinalAddress
                                                                                                          GetHandleVerifier10x631be0
                                                                                                          sqlite3_dbdata_init20xbc6cb0
                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                          EnglishUnited States
                                                                                                          No network behavior found

                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:05:01:26
                                                                                                          Start date:01/10/2024
                                                                                                          Path:C:\Users\user\Desktop\chromedriver.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\chromedriver.exe" -install
                                                                                                          Imagebase:0x440000
                                                                                                          File size:15'887'360 bytes
                                                                                                          MD5 hash:D99868A7FF7B7962E2EE2C9BFB1BA83B
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:1
                                                                                                          Start time:05:01:26
                                                                                                          Start date:01/10/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:2
                                                                                                          Start time:05:01:28
                                                                                                          Start date:01/10/2024
                                                                                                          Path:C:\Users\user\Desktop\chromedriver.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\chromedriver.exe" /install
                                                                                                          Imagebase:0x440000
                                                                                                          File size:15'887'360 bytes
                                                                                                          MD5 hash:D99868A7FF7B7962E2EE2C9BFB1BA83B
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:3
                                                                                                          Start time:05:01:28
                                                                                                          Start date:01/10/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:4
                                                                                                          Start time:05:01:31
                                                                                                          Start date:01/10/2024
                                                                                                          Path:C:\Users\user\Desktop\chromedriver.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\chromedriver.exe" /load
                                                                                                          Imagebase:0x440000
                                                                                                          File size:15'887'360 bytes
                                                                                                          MD5 hash:D99868A7FF7B7962E2EE2C9BFB1BA83B
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:5
                                                                                                          Start time:05:01:31
                                                                                                          Start date:01/10/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          No disassembly