Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-04-2021 16:08

General

  • Target

    ChromeSetup.exe

  • Size

    1.2MB

  • MD5

    12667c545c3c33a34cd2d5954d631a97

  • SHA1

    571aceaef28b7249cb9c3617bd244cac20a01ddb

  • SHA256

    51c59fcf9fa648bc856665db45480c953763a38ef9a948988b99235b0af149ba

  • SHA512

    754d51039d3c50dc82f38b5cea2af33aaccc75237898d2550898aea85c3ab307a3665780c2e529a116b39faec3fd7f3b4901ad2a89dc44495cce2767e06638b3

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs
  • Executes dropped EXE 64 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Sets file execution options in registry 2 TTPs
  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ChromeSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\ChromeSetup.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\GoogleUpdate.exe
      "C:\Program Files (x86)\Google\Temp\GUME4E.tmp\GoogleUpdate.exe" /installsource taggedmi /install "appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={812AFBC5-1A41-0409-030D-B900D75401DE}&lang=en&browser=5&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=x64-stable-statsdef_1&brand=CHBF&installdataindex=empty"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
        "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /regserver
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3516
        • C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleUpdateComRegisterShell64.exe
          "C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleUpdateComRegisterShell64.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies registry class
          PID:2072
        • C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleUpdateComRegisterShell64.exe
          "C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleUpdateComRegisterShell64.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies registry class
          PID:2444
        • C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleUpdateComRegisterShell64.exe
          "C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleUpdateComRegisterShell64.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies registry class
          PID:2740
      • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
        "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /regsvc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        PID:1844
      • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
        "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4zNi43MiIgc2hlbGxfdmVyc2lvbj0iMS4zLjM2LjcxIiBpc21hY2hpbmU9IjEiIHNlc3Npb25pZD0iezNDQUM4QTc3LTZDQzktNDg3QS1BMzQ4LUM4NUMwMjZDOTM4Mn0iIHVzZXJpZD0iezgzNUIwQUNDLTQ3NTktNDU1NS05MzAwLUMwN0E5MTk3ODI4Nn0iIGluc3RhbGxzb3VyY2U9InRhZ2dlZG1pIiByZXF1ZXN0aWQ9Ins4NEQ0NzYzMy1ERjMxLTQzNDgtODQ2Ri1EMUVFM0ExNUU0MDR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IHBoeXNtZW1vcnk9IjQiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjAiIHNzZTQxPSIwIiBzc2U0Mj0iMCIgYXZ4PSIwIi8-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTUwNjMuMCIgc3A9IiIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0iezQzMEZENEQwLUI3MjktNEY2MS1BQTM0LTkxNTI2NDgxNzk5RH0iIHZlcnNpb249IjEuMy4zNS40NTIiIG5leHR2ZXJzaW9uPSIxLjMuMzYuNzIiIGxhbmc9ImVuIiBicmFuZD0iQ0hCRiIgY2xpZW50PSIiIGlpZD0iezgxMkFGQkM1LTFBNDEtMDQwOS0wMzBELUI5MDBENzU0MDFERX0iPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGluc3RhbGxfdGltZV9tcz0iMTM0NCIvPjwvYXBwPjwvcmVxdWVzdD4
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2748
      • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
        "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /handoff "appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={812AFBC5-1A41-0409-030D-B900D75401DE}&lang=en&browser=5&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=x64-stable-statsdef_1&brand=CHBF&installdataindex=empty" /installsource taggedmi /sessionid "{3CAC8A77-6CC9-487A-A348-C85C026C9382}"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:360
  • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Program Files (x86)\Google\Update\Install\{759280A1-CA91-4E42-8C9C-6056981C1521}\90.0.4430.72_chrome_installer.exe
      "C:\Program Files (x86)\Google\Update\Install\{759280A1-CA91-4E42-8C9C-6056981C1521}\90.0.4430.72_chrome_installer.exe" --verbose-logging --do-not-launch-chrome --channel=stable --system-level /installerdata="C:\Windows\TEMP\gui36B5.tmp"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Program Files (x86)\Google\Update\Install\{759280A1-CA91-4E42-8C9C-6056981C1521}\CR_9A5FA.tmp\setup.exe
        "C:\Program Files (x86)\Google\Update\Install\{759280A1-CA91-4E42-8C9C-6056981C1521}\CR_9A5FA.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Google\Update\Install\{759280A1-CA91-4E42-8C9C-6056981C1521}\CR_9A5FA.tmp\CHROME.PACKED.7Z" --verbose-logging --do-not-launch-chrome --channel=stable --system-level /installerdata="C:\Windows\TEMP\gui36B5.tmp"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3660
        • C:\Program Files (x86)\Google\Update\Install\{759280A1-CA91-4E42-8C9C-6056981C1521}\CR_9A5FA.tmp\setup.exe
          "C:\Program Files (x86)\Google\Update\Install\{759280A1-CA91-4E42-8C9C-6056981C1521}\CR_9A5FA.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=90.0.4430.72 --initial-client-data=0x23c,0x240,0x244,0x68,0x248,0x7ff62b02a4e0,0x7ff62b02a4f0,0x7ff62b02a500
          4⤵
          • Executes dropped EXE
          PID:1748
    • C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleCrashHandler.exe
      "C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleCrashHandler.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1900
    • C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleCrashHandler64.exe
      "C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleCrashHandler64.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2140
    • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
      "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4zNi43MiIgc2hlbGxfdmVyc2lvbj0iMS4zLjM2LjcxIiBpc21hY2hpbmU9IjEiIHNlc3Npb25pZD0iezNDQUM4QTc3LTZDQzktNDg3QS1BMzQ4LUM4NUMwMjZDOTM4Mn0iIHVzZXJpZD0iezgzNUIwQUNDLTQ3NTktNDU1NS05MzAwLUMwN0E5MTk3ODI4Nn0iIGluc3RhbGxzb3VyY2U9InRhZ2dlZG1pIiByZXF1ZXN0aWQ9IntGOUIzOEVENi0yRTZFLTRGMkYtQjZBNC1DMkUzQUQxQzZGRjF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IHBoeXNtZW1vcnk9IjQiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjAiIHNzZTQxPSIwIiBzc2U0Mj0iMCIgYXZ4PSIwIi8-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTUwNjMuMCIgc3A9IiIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzQy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjkwLjAuNDQzMC43MiIgYXA9Ing2NC1zdGFibGUtc3RhdHNkZWZfMSIgbGFuZz0iZW4iIGJyYW5kPSJDSEJGIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iOSIgaW5zdGFsbGRhdGU9IjUyMDgiIGlpZD0iezgxMkFGQkM1LTFBNDEtMDQwOS0wMzBELUI5MDBENzU0MDFERX0iIGNvaG9ydD0iMTpndS9pMTk6emlsQDAuMjUiIGNvaG9ydG5hbWU9IlN0YWJsZSBJbnN0YWxscyAmYW1wOyBGdWxsIFZlcnNpb24gUGlucyI-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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjE5NjYwOSIgc291cmNlX3VybF9pbmRleD0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjIzNCIgZG93bmxvYWRfdGltZV9tcz0iNTIzNSIgZG93bmxvYWRlZD0iNzY5NjcyODgiIHRvdGFsPSI3Njk2NzI4OCIgaW5zdGFsbF90aW1lX21zPSIxNDAwMCIvPjwvYXBwPjwvcmVxdWVzdD4
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:744
  • C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleUpdateOnDemand.exe
    "C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleUpdateOnDemand.exe" -Embedding
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
      "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /ondemand
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --from-installer
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2480
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=90.0.4430.72 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ff8258d2920,0x7ff8258d2930,0x7ff8258d2940
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1352
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1676 /prefetch:2
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1104
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1784 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:4116
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1884 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4148
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2452 /prefetch:1
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:4184
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:1
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:4224
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:1
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:4336
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:1
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:4420
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:4508
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:4604
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3820 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4672
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5140 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5096
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5136 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:4168
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5288 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2328
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5308 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4668
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5424 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2236
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5420 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4840
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5172 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4716
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5676 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4892
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5524 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4948
        • C:\Program Files\Google\Chrome\Application\90.0.4430.72\Installer\chrmstp.exe
          "C:\Program Files\Google\Chrome\Application\90.0.4430.72\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
          4⤵
          • Executes dropped EXE
          PID:5104
          • C:\Program Files\Google\Chrome\Application\90.0.4430.72\Installer\chrmstp.exe
            "C:\Program Files\Google\Chrome\Application\90.0.4430.72\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=90.0.4430.72 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6421aa4e0,0x7ff6421aa4f0,0x7ff6421aa500
            5⤵
            • Executes dropped EXE
            PID:5088
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6024 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4104
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 /prefetch:8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:4112
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6256 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:4684
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5848 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:2196
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6392 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:4816
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6300 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1156
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5248 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:4676
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6640 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:4136
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5224 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5108
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6800 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:4772
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6812 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5140
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5764 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5180
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6136 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5236
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7088 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5276
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7228 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5316
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7364 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5328
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7496 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5396
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7628 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5436
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7620 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5476
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7896 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5516
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7876 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5556
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8160 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5568
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8148 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5608
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8408 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:5648
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8556 /prefetch:8
          4⤵
            PID:5688
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8532 /prefetch:8
            4⤵
              PID:5756
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8716 /prefetch:8
              4⤵
                PID:5768
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8740 /prefetch:8
                4⤵
                  PID:5784
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8728 /prefetch:8
                  4⤵
                    PID:5776
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7600 /prefetch:1
                    4⤵
                    • Checks computer location settings
                    PID:5904
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3784 /prefetch:1
                    4⤵
                    • Checks computer location settings
                    PID:5964
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3952 /prefetch:1
                    4⤵
                    • Checks computer location settings
                    PID:6024
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5044 /prefetch:8
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:6096
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:8
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4916
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3892 /prefetch:8
                    4⤵
                      PID:5148
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1824 /prefetch:8
                      4⤵
                        PID:4776
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1928 /prefetch:8
                        4⤵
                          PID:5352
                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\89.259.200\software_reporter_tool.exe
                          "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\89.259.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=aeO1b0yVQ96GMllW6LLExI786HRM+JtWd8+ToFd1 --registry-suffix=ESET --enable-crash-reporting --srt-field-trial-group-name=NewCleanerUIExperiment
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5400
                          • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe
                            "c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=89.259.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff67d96ac28,0x7ff67d96ac38,0x7ff67d96ac48
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5124
                          • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe
                            "c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_5400_SQUNFFNHTOUESHGL" --sandboxed-process-id=2 --init-done-notifier=692 --sandbox-mojo-pipe-token=4051312820282387342 --mojo-platform-channel-handle=668 --engine=2
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5540
                          • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe
                            "c:\users\admin\appdata\local\google\chrome\user data\swreporter\89.259.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_5400_SQUNFFNHTOUESHGL" --sandboxed-process-id=3 --init-done-notifier=916 --sandbox-mojo-pipe-token=12167353504926561510 --mojo-platform-channel-handle=912
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5656
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1812 /prefetch:8
                          4⤵
                            PID:5764
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1908 /prefetch:8
                            4⤵
                              PID:2240
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6968 /prefetch:8
                              4⤵
                                PID:4716
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1656,12396747315611028835,10055406560297065153,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5564 /prefetch:2
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4836

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Registry Run Keys / Startup Folder

                        3
                        T1060

                        Defense Evasion

                        Modify Registry

                        2
                        T1112

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Discovery

                        Query Registry

                        3
                        T1012

                        System Information Discovery

                        3
                        T1082

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\GoogleCrashHandler.exe
                          MD5

                          e8de6e81b27b60a15b07d63b51f88d2b

                          SHA1

                          4b786b4b341ae5854a79f3c05e40fe3e224d056d

                          SHA256

                          e66c102ceee633205286f122458a1bade0738a35cdfd7988ec442886aa5c5007

                          SHA512

                          3cf1c625031be850df00ed5db02a54a4d647a6cdaedc325fa876e4efdfce0d552fe1cd60341ea5a16664be23a13d98dd151c17f5eec04503329ea305b65976ef

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\GoogleCrashHandler64.exe
                          MD5

                          33f147b0c09c965f5a4e7eeeff2d9659

                          SHA1

                          c71f0450c603a3fc027c2260b2f6e6090684a169

                          SHA256

                          14fd1df8f4bd086f603e2de7552a79bd80afba0708b36e5791461fd195d7ed8c

                          SHA512

                          8355ea067ab8c71b290b0fbdbebc95d3e94356a7b9076e0bd4ca54f2c5d5b9e49bbf8b2f68889b5f5fcdb64231cafa9d35d2b8e2f746b0fce65092fb6d19b86b

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\GoogleUpdate.exe
                          MD5

                          59ea38acbca05610bfee326da3f2d96b

                          SHA1

                          5bbc85ca56e0871f56360cc9c3fad1d63e9b23a5

                          SHA256

                          cb7f48f36c649bdb12fd09d8fcb60d99efbff44729515fa3cc77f4cdb18d99b7

                          SHA512

                          b1fe1d99ddb8f2c53a1cb3756b0f3dcba5c449721b9aa3ecba44c4316516b60c81163f3198ff869ef68ff8980bc7de7d8142988a05f6c9e9f574b942b622d321

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\GoogleUpdate.exe
                          MD5

                          59ea38acbca05610bfee326da3f2d96b

                          SHA1

                          5bbc85ca56e0871f56360cc9c3fad1d63e9b23a5

                          SHA256

                          cb7f48f36c649bdb12fd09d8fcb60d99efbff44729515fa3cc77f4cdb18d99b7

                          SHA512

                          b1fe1d99ddb8f2c53a1cb3756b0f3dcba5c449721b9aa3ecba44c4316516b60c81163f3198ff869ef68ff8980bc7de7d8142988a05f6c9e9f574b942b622d321

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\GoogleUpdateComRegisterShell64.exe
                          MD5

                          7e6579e6a59157b3a8672d6c43750093

                          SHA1

                          50fd4925e975d4a672d6d79fa4523149ad893d6d

                          SHA256

                          788f7e65e69484eee27d5a34311357aead31e905fe0f85f165a77d53a12f53ab

                          SHA512

                          0fe13270cb3bf8e90f6b92423a3da9410e811048a62d7193ebfb873225180e29b9feb128a1d2b2b1d8a4e906bfa48e5009cc5b8c20e087743fb68e9eb6920deb

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\GoogleUpdateCore.exe
                          MD5

                          a801ffd44995fc011fe9adf267eb76ca

                          SHA1

                          93002d350f2d68ac2cea3f568080e12ca116e2ba

                          SHA256

                          fbddbf7c0f394e9600bc15b38f9829cafd45f252397d5ebd5ad7d07c575be344

                          SHA512

                          4a17a33a69ccdab6f06437bd5f98de2eaa2dd3873579c4a8d948735b3f1156dfbd62ed6d23be0d54b208208605bce28f490380c5a716e64a846973cceaa9ca01

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdate.dll
                          MD5

                          868299ac338e6614e68c0c3c1097c7e8

                          SHA1

                          aaecebfda9c3ecfe6fa005422eccab98d9d09ada

                          SHA256

                          1d8b2954124a00b8e35040c001b9763c8306307fb13394a884933b0d7cc35d39

                          SHA512

                          ead47233041b6f61bb6b51a97fba1bc97d3a3cccb058a1a82ae2426dfcaee6db04b729487849cbc02a845369250d60a43984c901e5333b1228969baf04161204

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_am.dll
                          MD5

                          e4b5f0a176365821496e35e6f367cfa4

                          SHA1

                          ddc90124c2a692c8b2bb69861d8dc16b921b5ef0

                          SHA256

                          40c76a81e9d65da34c322efb9c20a0662f9d651a92e63b04e9e881bce6ddb064

                          SHA512

                          8d2d5c10e4d8b908aececb5e848c2a4737ab63c03d7a8bb49a028fcc8ae10850e3dc59e3dd69582296cb7a0b8a466a5930c9b946c0134be1b7a4cdf6ad41985e

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_ar.dll
                          MD5

                          0563e595fc218c3fff696e7631b5de57

                          SHA1

                          4df9a1d4e8eb8f8e72472457852fdeb072ff0099

                          SHA256

                          bf14bede2aa722cd2339129253b30bfdd27b6a85c2892313c22dfe58ce4cd7b5

                          SHA512

                          3d4be0c78618ba02f5697b65e5dfcbbddf7c08f3cf4b29373a06948bb27c0676a2fe9ff03e65965fdec77f0a5b325cbf321289aa9cf71b85624ad09fc37d1a72

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_bg.dll
                          MD5

                          53d1e0976bbc17c396cdb13b5886ae95

                          SHA1

                          c9652edf1c7cb195c2bd1457d99bc918088265f2

                          SHA256

                          aa304702ac6ed97c57180ab913b41c9265d1a219ea1431e56af1b594a70b729f

                          SHA512

                          3dc250c6e2a3d849472f69158dd8a113e49cdc51fa3eca650dd8f39ac366380abc1a2211dbadf5f927ae16a9b8d8240d0b562076aee98b27e6b2521913ada31f

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_bn.dll
                          MD5

                          fa0bf041b36d1223f0f340640b4ab14a

                          SHA1

                          2b7f54dc4d1abf0d40ab967b19dc907e5d8b954c

                          SHA256

                          8851ab74512cd6988c17e811aa864252348ca91b4907dd1b623a4fe1d65a603f

                          SHA512

                          f5cd51e39832e6f4047ee300ab80311fcb08a3284275760056df423d93c327269b6cc9dac26b271b0a5a209dc6d531a37c4b76f980b32e2c2c7cc5fc886cb301

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_ca.dll
                          MD5

                          13ffe0461a674d0528c76f23f5519453

                          SHA1

                          fcbd6290119d6d23f35de8264c79e679cd1b9266

                          SHA256

                          d0cc1a011f71744c1c28f6a8df90ea835c3037dc0f4fbdf412ae541ea1274c26

                          SHA512

                          2f021f29d64a3c6fb8e7e5db10869d00c6ba09a3fd64af361d2be7ad94acd062a72f94c5cf96943206c4536abce49c726c406519e45e73c5018674a9a1bfa80b

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_cs.dll
                          MD5

                          28c5ea5c7028534a758d5c05a73a3370

                          SHA1

                          d2b01eae55c6a28bf08083199fa65afba3d3cbf5

                          SHA256

                          58208f1097b10ed757cb38bf62a12b2222c69b016494e42b5aecd1d8cc3b0462

                          SHA512

                          9db53763f434911c9606e18005944d0f03548cac0cac3555d4cfdf4a95198e0542c21b256286be66483bdb0ac0db197a5f556fa26dff52f04ec72213f5761e28

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_da.dll
                          MD5

                          2d75bd0653b33fe2c69a88f108b0182c

                          SHA1

                          baf36a858723c14fc6cf4eeddcd522900b5e3a54

                          SHA256

                          eda6f41df6d2ff9f070f0ebdd53eefc97f550ebd8ef57a64224767ea3fdd35bf

                          SHA512

                          f9fa9835354f3edaec99cbf117e4e18d763e5249d6a390b36e486925c153fac70e4b9ecf8b96e67972dfe305ec52f44dda4219248b79784b1ec983fd23215598

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_de.dll
                          MD5

                          81603293e0a06dfe9f428db0e3467c21

                          SHA1

                          c58080fbf5a486c04f2903060f40c68a34a350b7

                          SHA256

                          f98ab8b27cb0e7c79f520c65700fc5f9f99e75917f2979a4aa7e363148a6579c

                          SHA512

                          710837607b92aa13d3d059f00001e3d93cab788a6793fea83b8228b1bc3b0051be17067ee57bf1182d380bf48359d70e35aae77a5d1e887209d3bc1f6beb9eef

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_el.dll
                          MD5

                          033e95c579cee3223f1e8bcfdc733dbb

                          SHA1

                          6a8c1e437e18eba95dd4b2d1be5a6b8141ad1b4c

                          SHA256

                          2ee47df4d1cae123cb70380b74f3b83d2837233f0a61858e109dc87fb76fda70

                          SHA512

                          70ce74e5aa50f6e21bcd1e7247708810cad9ac2619aba33cdfea5a0c3bff583b9d4f6c69f7b5f0d50a623765b053635a5a7e47e8980bbf94de1c70bd4684fb93

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_en-GB.dll
                          MD5

                          afea7dfa6953c4c53a65bce6167ca2e0

                          SHA1

                          f74875c0c9edd26f6a42670264a79e3b6ddff5f1

                          SHA256

                          c9f8fd9429c1e26c2ad0fe5aecd665903b67a2332a83808bad6d600d25d1652e

                          SHA512

                          b18d50e900cf8bd0c9349982877a992a2b8d61d9667693796e92c5ea5dd0955e494da4893b1936c732f59160da7c0d371ffe10077883905de4585740f605f963

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_en.dll
                          MD5

                          d8d59ac41f1073eb79d310d2ad590f8b

                          SHA1

                          80deebb0988bb66ea84b282a340efb6b6dd21d38

                          SHA256

                          3a490a7775685087b5ec6f761ffe7ced4cbf1a385d43c067e7769f7483e4f5cc

                          SHA512

                          43e59a9d7c0dc0942d24361229770fb590147e816eca15cd5ad70ab9c9817c0447cad2a6087ffed102a364e42bef969c7d46d10b2712f8bedb3171fd6c3852ea

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_es-419.dll
                          MD5

                          50a6e734297f06b9a8a828c5cad2dcec

                          SHA1

                          4153a961e6925103ac58e86a5a265b17478f20c6

                          SHA256

                          6068c6adac5db66a6946ccf8858dc63a605071d2e2f01722388b23e3ce74cac5

                          SHA512

                          9295ff73cae6c7024a39fa0bd0ce6d839eec924102a2b49a7351d037fb1564c1243625afee7f1e2b0b76713f2ada7f1ffde4dde46a50e9e86fae92b5f353d735

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_es.dll
                          MD5

                          e4672621b456b5588efb0b5cae8bcba3

                          SHA1

                          1f09caf3ee7dd85cb6e83cffb340d5d8c3305974

                          SHA256

                          79f63ee26987657ad281ec52380d3c62f6041ff7a88b95289b293e9db8095b38

                          SHA512

                          a92dc70bb6a4e274f814a45bce331246a4a81e2f1fe037ecb56950f60aed268f5852d391773713babae5b630aeb761268fcd9c129a351f0951f1f8e2da29fa42

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_et.dll
                          MD5

                          ecc54f07684d9aa9640aebf45a83fdd4

                          SHA1

                          ee20b7f54dc1adaeb29a821e86d13bae9004a673

                          SHA256

                          e1287ef88b7a20c42d594a6e171c0bb12974ae8b82414fbef75f848db730f3b4

                          SHA512

                          80cac3c6a9304f39c66bf5133ff7c4e3bd27124660604c92793342ea6a628d3be22a7ba03e23fa3a66de525514da4f503319b96b4388cf0a0b6afb8d361d7bcb

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_fa.dll
                          MD5

                          d07e0ad08ce9066ceb3e24e8b686fb86

                          SHA1

                          84a6152dd61e6bdb64b50f7c13b88241c5ef9920

                          SHA256

                          229353227102e5003f8cc246e20859a97879e4911c4060edef328f8f79f6ea84

                          SHA512

                          0761e46ad2ac17af99997ecd906b31ddc7aa1520ba56357aab0517c947d408dc943d07b626057d210879e14bab0980373f8e6f20fe85fff2324438d7d512b67e

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_fi.dll
                          MD5

                          84db876048b823a551d796ec9fdbedae

                          SHA1

                          f8d2d7c66c5fc4706b67a49f14ebf3942b1a41a6

                          SHA256

                          6b43f06913491ee88647a20368552a64cbf7c77e613c370a74a4b5e5fe252a21

                          SHA512

                          407b3770578fbc41c2bf59118beaa15ced75e5d302d337565f9f17b2bf99a4384323b0f95d361889bdef140dc372bdb45ee0ef8ce51f2258e7d5ec1952d2cfb9

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_fil.dll
                          MD5

                          321fdf4b45e1e577049e9eb1b8db7898

                          SHA1

                          942ffa962d71b7aded879e36e46e2eee2ccb0419

                          SHA256

                          d72c5e564cb9206ee052c34fde1809fd8d33f1e5c09cb19e6be4f5fe3d83f05b

                          SHA512

                          0d09e91f0bcd0060253c735815bcb662bfa48707b4487b527d48cefb3bf265b1baf1708519aea72cdb18b08e04f5d56e226e2f2dfbdd317ddaec87f308f035e9

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_fr.dll
                          MD5

                          4649fda2561de1b7604f5df73dd565f1

                          SHA1

                          2762f78a310d767946521bae06536bf6c9916578

                          SHA256

                          d5bae91382fe7c78c8f7aaf051d0975d157c74573724e35337864b0ef14eff56

                          SHA512

                          92a95c134b099bca59154accd148b5c5e0541d94c5a7a44256d47552bc552dce0c7d50163dc29e0c109e9f7863e74e921213634cf3176e30a8efa9352c4ed044

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_gu.dll
                          MD5

                          d9d6d3a94b91a0c4c963722b414ca46b

                          SHA1

                          59f401d62748da26b0c7855d28ef3297d3fa9231

                          SHA256

                          f290224e58a44b09de72853e9d0c87da7a6edbebf6e6c936dd8eedfe1cdd8364

                          SHA512

                          8c7707245a817b9b9fefdd857e05892eeea8da2ce70f9ec962e88ab3c9855dc4e7ffd5071f6cf69b05f442f14d9633bc320a958941359f8b5f34f0c734a60b43

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_hi.dll
                          MD5

                          e88ab66187b8c821d638cf9747b96f83

                          SHA1

                          3f004d8c99dbe40fe1fc9a7a0531905dfd324a55

                          SHA256

                          695e89b6e1ca72abacf9307270787ae3536e613fbf11f2f71fc4bf2da1b8b23d

                          SHA512

                          984dbc78f5c75524a61000b6dad511797733408e73f80a73737f099bc46a3bcc67766df7298f67f994a16ea74c4a431fb34374824a12764c8dc7ede71e5ff8ff

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_hr.dll
                          MD5

                          147982aae9f3730db831f096b5874dfc

                          SHA1

                          57b48d87968acaf9ef02496b8b2775ce88245f57

                          SHA256

                          abc4bccc60c0fd974be793a5d793fab0061b6cbd343f69040227fb4cf53d264b

                          SHA512

                          2df69b287ba9e59fe6d916acd52113e30331129bb6da1534e3895c335a71054795fd558e8bfd1ce45697f6760584fa5268733d3a49e94d463fc02c73c38543ff

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_hu.dll
                          MD5

                          cd08faf1c96a2b8c2443612e69051c81

                          SHA1

                          ae591839390dc61792c435b2116854aa1f642811

                          SHA256

                          ea06f93fa77cf4a411fb4297feacd589adaba2ae80b11adf281ad3891a61dc4f

                          SHA512

                          c3cc0fbbb51fc793475aa4d7446f33659f8b0b134a413477319830354b04fc05458ca8b491bac63d4bab1d09a42af483e9b858f376e71304318579d09348f842

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_id.dll
                          MD5

                          0cf20038e1f91637c9a669834677b2d5

                          SHA1

                          58d3cc05ca6bb1b3706a74d5b1aabfc7d3d263a9

                          SHA256

                          d4bc617513a66052f898fd1a7eda86c5bc38244eca6acf194fdadd3d291eb36d

                          SHA512

                          af7ca7b5175ace1d6ea09ea3a9a4fa79011d6b98e33af87b9d54580267250def13ac95d45144e5297b2953fd02fd1ff78efb790da00157d448bab6017b822b75

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_is.dll
                          MD5

                          784c6b659239b0262de49e5f87e4f6af

                          SHA1

                          17bc46c06f32cd1bb0e3215fe771b62a1d1eaa24

                          SHA256

                          818321d13b1309e30600d5777c8f07c8a2ef1a277a3f29b8cf4cc7e02a772311

                          SHA512

                          d21dd8a1a25d1e9e2650b05d430ddc0ac840baa50f4427d72ddb569578cf0a44ac896c666f9b7d15ec1593b6f067f48af2f8696b7dff4b22f2de5df81aeb69dd

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_it.dll
                          MD5

                          c5ac9af6c47749454a7bc7268f0c917f

                          SHA1

                          5f9ce845fe7921dbdd27fe5429fec4390a1bf4e5

                          SHA256

                          bbd87500694bbfb610801eafcb73554c17fa49f6b003a9a0254af92b25fd6523

                          SHA512

                          19f7b9f1f6c71293d4c2143ae6c0385a96a005bc67267393e7dd656609dbbefdd6aac2f914e64b6a27ee8c21eda42f49f9c952d8c17851857d6a86f882df3980

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_iw.dll
                          MD5

                          b0cb48859b6918e60bdceeb1fd1e346c

                          SHA1

                          94ea6ac919aea457947bcbd2c91bf0cfd380017b

                          SHA256

                          577b1a4fd4bf64477ca633246ec22d78734e6668d5a8685d9e4c447ddda988be

                          SHA512

                          cc3b30578dd66c8dc6f07c324a8696652ba9d93423b7e73a34c60b182ea18b3875919644e566b5a46800d84f3f15dd902fba093cfe405562ab34c0ded7ac2f5e

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_ja.dll
                          MD5

                          4a8fec5ad8f5e49e656265576be5eb13

                          SHA1

                          d57876ef3634be81b5cfac0eff36ad8ab3496460

                          SHA256

                          01fa4f508844d9d99213d26f6ba3d67ac91110a48567ae06138d5ffb7e2cef8c

                          SHA512

                          ac96b6482dd360db7bce573918173821e9532055024229c9039e3dac22924338f82f99c5de6228e1a958fac4d80d88b862d6de894979207aa7f21d38fb4e75fe

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_kn.dll
                          MD5

                          53c083af8ec358a88f9a0e07382bf940

                          SHA1

                          b37c4d65b1f33088a1c94100009d72aeacab28b8

                          SHA256

                          8e4f820a1e9fda97b3dfbbfc5f0ffcb1e21e17f3492170d2ab7c0efaee94342a

                          SHA512

                          ba86573fd2ea257e4821667be024f4b17d88ba6ac3b83a402a04d6492c1285ffa71bb55860e6735a262cc2efd220174bb0641a344e0fe8032d5d9e1d16c8823c

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_ko.dll
                          MD5

                          b9f6fb4f7c6e75b973ceee4da4647488

                          SHA1

                          5f8e4c4493c653be703ce43b48791a0c70769f64

                          SHA256

                          2bf08baf734a577dce87f25811d62e37028f730a25f7c5359239b95f04afa0a4

                          SHA512

                          736a473f86dd4f85bb298800791d7e0cf848d50186c87ebf4772c6a32862657448fd59ae6629188d497dfe92363de41d0e95f8d6b67ed5dc0c5375f0def6078c

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_lt.dll
                          MD5

                          8055554e9b9feb5d41329df05da9bde1

                          SHA1

                          9d6563a7253cb0232f0ec288062afb629a56f253

                          SHA256

                          1e27f8a8964c1100796830b08a96a6e302b7d11914e779ba5cf6fb6cf9d28b62

                          SHA512

                          c0352e4b5492231d487e68f8794b0b84960e0564cafda8d95e0258a0102cb53d00cdf2e7bd385618297a5f3c87dceacc38887f87c28c1ce18f396aab9eb33e88

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_lv.dll
                          MD5

                          e8bd88707afc9678106a4111663c5c43

                          SHA1

                          7143a012f1589caefa6dc1556b6e675ba92cfb62

                          SHA256

                          10df1047d2dc01af66b1435e27c0155d6ffd88464ac6d8d29c46845f25b22529

                          SHA512

                          10aef2fa13c74b2c564f8aa7f466350fdc0dc7a22d3fbd95177c5f76264f9377ba1ae40e63305cde2d8cec396531cda25cdfe06329f63903ba14cba6ff9c2b84

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_ml.dll
                          MD5

                          8db9291b82b66ff654c25f4866e32310

                          SHA1

                          040c7467301dc0cd742c9a38dd329e817d2efa97

                          SHA256

                          51903649428aeebdfd7574af53b82f2725a73ffbd1ab454a20752204c3477d8c

                          SHA512

                          81bb3fd5ba91bd5f6b23ea91e543a4a5b49a174570d3c52c1cac728fd2652d9032627b68b7f885d155d40424cb2b29b1512fd74bf02908bb440f6074cd66dda2

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_mr.dll
                          MD5

                          cb2420e117867802072802588b33e730

                          SHA1

                          258890e382c023975e185b33655fc1ace8de491b

                          SHA256

                          8e8c4c8bd177e3da2558374789d4d59d6a717a0c760be88aac0df6d5225dd428

                          SHA512

                          0c808929b32c8997af0d7f8f7f6ab200b65d16a8658327971743d6a9eaa3771e774a0748cef84efaca92b59566c3666a3dae1d06da07cd7b7fbbf9d8d67ab05d

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_ms.dll
                          MD5

                          ae8069ae48aac2337e76e9a28ef5130f

                          SHA1

                          4843eb70bd7602592bf121aaf1ab33978ef1262a

                          SHA256

                          7a07202ea07804e167e18622950042b7e88da52f8d22099456fb367804876c49

                          SHA512

                          bc7583953304ae3e51f3773f80101794a0956dc66b9308f048efdddcd4351b4c0b0fc5c85972ae1b1e7fe8a16ed58b38338ccae042c87560643b24530b676dae

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_nl.dll
                          MD5

                          cffc7d79fbbac7aeb4d654bfa8c1c68a

                          SHA1

                          71322b0be950af16f02858e7ba859f494c50c10b

                          SHA256

                          7ed754a69d3b1929d2acf0b08c0bc24bbab5681aad40f5c71eaf1d090dc261a6

                          SHA512

                          3adb6af758a155b2fbe748f1fa07ae4a3e5aa72386df6c8b3df92a5a40bb3367767253668a8e0f47b0d275799905889adde39114e1fb94828825f165798d6806

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_no.dll
                          MD5

                          d61f72e8e074098d512febaf5f35659a

                          SHA1

                          23d51472dba9f215a1b1e70a20a86434056839ee

                          SHA256

                          2d3308c750bc23285a28d62b425ad670562690882317aaf4943faf9cd878cf53

                          SHA512

                          e3a3f2e83a7835206f10283c4e0137e40d6d6c8b47b0daa1801e11108ee08e1e9f8e9fc8cadb425df8dd351067b87ca2ae7f744f381d69704125afd583b796ff

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_pl.dll
                          MD5

                          0b697583a204d7ef9a8e7db4dc5351b2

                          SHA1

                          67b6c7210292b26f3ea5edc49b4d23748e4b8e38

                          SHA256

                          c415d32a26488a5ea3b548417ec9c0c6d50b43b87ca4be29b8eb621cd8ebfdc7

                          SHA512

                          941d66b55b8de084bf05f4367e0d551c8c304fc7208d79c933ed67ce849882ba8020ff368dd7d422e9a995c1ab4e6e9eef769d2a2c20b8883da2e36f404c7b71

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_pt-BR.dll
                          MD5

                          319b586003b03976aa561df33403886a

                          SHA1

                          a5f305d3485427e85a3777ebd80f7030d90e9098

                          SHA256

                          9a291e1c5da9938c0db831b85a04d164e43aafb69d1c512e8fc908e8b0dd3b6b

                          SHA512

                          3f551602aabec14b1b3624786b9000749a7a26f582247dd6cb42f52645ae387afe13d9d180f3fb9cb0d4d32ac81f7f1639194da9581205a650ee50b0da4c40f7

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_pt-PT.dll
                          MD5

                          7c636b6355ebb531dfe885acc2dca1ad

                          SHA1

                          fbe97eec09268a9569fa7430b9cb8c9d3079c644

                          SHA256

                          35cd80f46689e5f39f3bbbe1479b59c5cab50969a05704a31531bd6f8649b596

                          SHA512

                          947a771b9445c04e1169e33ab1c69d3e94bbefcb8a2528fae9fc8a0f9d657bfaf9070ff1daae5d213ccf7819571897b782430f805e5830c5cc440a1cefb592ac

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_ro.dll
                          MD5

                          5146973bfb9fdbd7f4a31fa7f48e042c

                          SHA1

                          e686856c16d08ccc6f1ca439d0bf7e6255f4d087

                          SHA256

                          e345fa972c5d430b77c77467755288d2eb9424f61e934999e6b471e41421d6ba

                          SHA512

                          bca98cd579c6734b5cfcf61bfcec99017bb65a308e6642aebe2170ba2ef15b633d28698dbef2b95c7d568cc05f7d0beef14911a11fb271913d76e24886f18175

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_ru.dll
                          MD5

                          ad5176fb6a21feecc28f286cf0e94db8

                          SHA1

                          86d60c8d8b4cd4f92c2f60f436f4e3dc93277613

                          SHA256

                          ddba69519210082f4c1e0dd0ed157f98b5fb8cb2ef0863424864d761ef8dcf35

                          SHA512

                          633b71810dac4a4259fbb0af90a5415ccfe726fb6c4897b119f8650ba74ec221defb17003e5c38b020e4e15823da35f84a0bbd5541d9fc98de9419f56a6031f7

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_sk.dll
                          MD5

                          8601075412d3dc8bd1e7768f19a4a046

                          SHA1

                          1890389b3ebe58f8d7b5aec1d130fa030a37b3bc

                          SHA256

                          4dadf3274d081c565e1074a6aa1c7272e71c9b5bf889f5b28af8f47b738fe763

                          SHA512

                          5e32781369815a670e3307a841d6e72cfc5f83c8114a5cc1b0559063b88c1eaeb7c89e5f31f485b526348511c574506c58acf8bcbc9c31bc536391f5b06bb8e0

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_sl.dll
                          MD5

                          b9e536e3903cfa18aa5a2e205f34b6e0

                          SHA1

                          e4fd873b45023ca599c219530223f17cb9ab0e10

                          SHA256

                          c1282ced42cb008f53da83a49355703255c173cf6abc5f5de3f604bbf104ad57

                          SHA512

                          e3a8bdf8457c29043e7d079607824cd5c3db9919c8bdf2555ffbca33ac3e5a132eba0f6d39e2c16c0150cfc2524ecb7b9b5c74597e7c0596de1d0d13d328371f

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_sr.dll
                          MD5

                          300d0f133243f171beb740a9e95c9428

                          SHA1

                          9f4b76eca0f23f748eae080a3f541f2ff4411697

                          SHA256

                          2ca4cee4a115a9e5bf0603ced8895a797ffcb193fa638564cd3c45765b1422ad

                          SHA512

                          afa00b69150df9996ee9b3e4bd1a42c14d2f2c24ec9761989bbc41cfaa4b44a09f3a1ff36f9e0d5e29077e66f28ae3e4985b1181834d71bdfcdd7d67ec38c6ca

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_sv.dll
                          MD5

                          ab52665519e81d0a18bb5b02f53cc300

                          SHA1

                          cf3ecf4c909756e84cd4b1482438b57a4bdf1eae

                          SHA256

                          dfe6568f055a99a4d92e32db0d4ea251fd69834d6a7147bf3e33c115001d3104

                          SHA512

                          5c810c405e70f683e3f4d96b389be9d011c2b2ebf7ba98e11afc1a1d7c6cb32749e2f0f2fcda55b49394543943cd8986f1b31bc77f4710e030da661715482a11

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_sw.dll
                          MD5

                          1d05f854626c43daa0a174004466a020

                          SHA1

                          94ce5ea3e86960268be850905d02554e85012ddc

                          SHA256

                          d11e2a501af3662a26a313e6c93cb9b2865eb5592ff16b63da7fd4ae38453376

                          SHA512

                          192564546a32c022f337563c608c311382f6cbb5fcaa3f4bb28ed0b8e9170052e32d2185f1b597418599e87bdacbc38a80b5f4836e0aed022f3a9342972eb06f

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_ta.dll
                          MD5

                          46c81de1bf0d3a3ab84ded998e2ce329

                          SHA1

                          6901d36f2ecdc80b1ef3707cb44a6e653c26c51e

                          SHA256

                          4017f9f4f45808c8269359c63d2c0392a607b49f39a198feec4c1719c5a2978f

                          SHA512

                          bcc402e9bc4b742f6164fcef2064b17d93b994e679fe55f51d3ccd5b65b2990209b521877c7b29f729357ddcfecf0f49299cf35b8b7b32f252a1dd951d5876c4

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_te.dll
                          MD5

                          ceb2eacf3574265297d259e11dab8750

                          SHA1

                          1527cb3fba9febe1d083f2e891a616c957b17735

                          SHA256

                          532af5255fcc27140b2557941e89a58c76aae7e109f2c0691be5b747a2d49033

                          SHA512

                          a69fec68057bc3eb0b0f87f69de643c12316a906bbbc63148c6aa65c97033bd1468922bb4b4793169edbd807bd555b95760a1d82d135c94a8f3ae937f3718c4f

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_th.dll
                          MD5

                          b357676deb9c14341986efa261374cb3

                          SHA1

                          b1bf7a9b04be22c868ae16476dc7c80ff33c791c

                          SHA256

                          aad44e860f18a116ff0ab3e14df81cd9d4638b0fe11d468f1d88ff8337a0d543

                          SHA512

                          771575878f981d2cbf995de838da0a15ebbd25b0235274d7f8718b1c43f8a35a99883dde72f2a578305387c54ecb1804a5dabcbfe3ef26762ab5ac95f9871d82

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_tr.dll
                          MD5

                          0c76a9bcefc72cef2c3d7c0dad046d2a

                          SHA1

                          5a3342f737210dbb199e2b2ab053622799298881

                          SHA256

                          d480128087ca40538c9b462c01eb7b336d548653ecd0b4ed587b2e096b91f7e5

                          SHA512

                          8ae7cea1d2a66f5a03b472b46a425b1eb084d8b1ac43801a0c1692db168183164cb6e0feca08e9995d17bad8ca1b19d6aef1c21230be31406cbe716f8252659d

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_uk.dll
                          MD5

                          9ff8de9b80b1f15e1e24c3b146f871d2

                          SHA1

                          21b2a17db4bc55feb37755210372f6cc688b55a2

                          SHA256

                          4b4ac11270b163d7bba47debc6e67e087f67032461e3939cff8285f47525ba76

                          SHA512

                          4a9ef0957019879383a3ecf8a9b697dd4c28e06550a3393c9955177bd57443ba95747a0a50d41612755c51fc050d517affb5d35f23057fceec0578f14a82d488

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_ur.dll
                          MD5

                          50aa7b16c3eea17ca665bd683ae27eaa

                          SHA1

                          9236c641c951b979f79b1e1e400e11c68966528a

                          SHA256

                          d4095ca0292cdc2a5e0cc8f3dd2975a5071a7b1ae4019930b29743ca5808b9ab

                          SHA512

                          13212a25492100bc68c49787bf2cdc5fe61586aa23c8c2e623363d6d49f388231bb9ed876380061cf9ac1899789cca23216a0030f9a29940196a2bb1f794410c

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_vi.dll
                          MD5

                          b154d2dad1dd809ba06693cfc02407ae

                          SHA1

                          7e91a64eedf1ce14da56a477bf39db5dff6e1777

                          SHA256

                          c3afc059b8a2ecffe72e1d6119d26602a3ca801edc72d8208ab4dd899147d004

                          SHA512

                          8a451d5ef96259a8af421f6d2b6b506ea7656b823f3fe3b4f5d922faabdcee403ceec5fd80df44ee81d096b058ed36cf4200c7bb2de37186dff62c3bd7f8dd04

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_zh-CN.dll
                          MD5

                          32866ddaba0f18c1003c82b04679e3aa

                          SHA1

                          bb75fbb33129c9575bfbf3a2d946d97a69458c17

                          SHA256

                          7777d174290a5e08b92af9d7d53872879cb614c474d59de6cb459d69db302a4b

                          SHA512

                          f4a7f43e01f634d537e7aa2dc21793a90c04f8af73845918699318a3b2c7f44f1eb78c655236da52cadb120ef8ccf9f6deed3c12aa5db1f920a4835c376349ff

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\goopdateres_zh-TW.dll
                          MD5

                          f11d1669cfed475d32ee71c584ccbca9

                          SHA1

                          028b7793273b901fce7ca3dd9d0c67f430d48f3d

                          SHA256

                          7947d660380075067c4e03ee5d2cb5d5d1ec56a2cb2c67e81e699d78505d265c

                          SHA512

                          996b64b51d85367606c50ca3e28ef9da973402e1e50a77cae6009e26f6c4d5c8577c7f8b7057f385960bfcab9a612d031e782fc4fd76442b8abfc9e1bbbb87bf

                        • C:\Program Files (x86)\Google\Temp\GUME4E.tmp\psuser.dll
                          MD5

                          2e0a67ab26f6f764712ee309cdfdac20

                          SHA1

                          3dbd87638735508726362ff9edef1937e5ec4582

                          SHA256

                          6658ac9525177fd6a9a959e8f39ba8dc5efb392cb9cb7e19e4071b6500b6d9ab

                          SHA512

                          42f327f3afddff84634b530c95885cc6ccae551446c2ab7824d6d72e939ef3111683c9283392095f964250156348d9212bf66557289971459be697b92be7c77b

                        • \Program Files (x86)\Google\Temp\GUME4E.tmp\goopdate.dll
                          MD5

                          868299ac338e6614e68c0c3c1097c7e8

                          SHA1

                          aaecebfda9c3ecfe6fa005422eccab98d9d09ada

                          SHA256

                          1d8b2954124a00b8e35040c001b9763c8306307fb13394a884933b0d7cc35d39

                          SHA512

                          ead47233041b6f61bb6b51a97fba1bc97d3a3cccb058a1a82ae2426dfcaee6db04b729487849cbc02a845369250d60a43984c901e5333b1228969baf04161204

                        • memory/360-185-0x0000000000000000-mapping.dmp
                        • memory/744-197-0x0000000000000000-mapping.dmp
                        • memory/1104-208-0x00007FF840510000-0x00007FF840511000-memory.dmp
                          Filesize

                          4KB

                        • memory/1104-206-0x0000000000000000-mapping.dmp
                        • memory/1156-285-0x0000000000000000-mapping.dmp
                        • memory/1352-202-0x0000000000000000-mapping.dmp
                        • memory/1500-186-0x0000000000000000-mapping.dmp
                        • memory/1588-114-0x0000000000000000-mapping.dmp
                        • memory/1748-192-0x0000000000000000-mapping.dmp
                        • memory/1844-179-0x0000000000000000-mapping.dmp
                        • memory/1900-195-0x0000000000000000-mapping.dmp
                        • memory/2072-181-0x0000000000000000-mapping.dmp
                        • memory/2140-196-0x0000000000000000-mapping.dmp
                        • memory/2196-283-0x0000000000000000-mapping.dmp
                        • memory/2236-273-0x0000000000000000-mapping.dmp
                        • memory/2328-271-0x0000000000000000-mapping.dmp
                        • memory/2444-182-0x0000000000000000-mapping.dmp
                        • memory/2480-199-0x0000000000000000-mapping.dmp
                        • memory/2740-183-0x0000000000000000-mapping.dmp
                        • memory/2748-184-0x0000000000000000-mapping.dmp
                        • memory/3516-180-0x0000000000000000-mapping.dmp
                        • memory/3660-198-0x0000000000000000-mapping.dmp
                        • memory/3660-189-0x0000000000000000-mapping.dmp
                        • memory/4104-280-0x0000000000000000-mapping.dmp
                        • memory/4112-281-0x0000000000000000-mapping.dmp
                        • memory/4116-207-0x0000000000000000-mapping.dmp
                        • memory/4136-287-0x0000000000000000-mapping.dmp
                        • memory/4148-212-0x0000000000000000-mapping.dmp
                        • memory/4168-270-0x0000000000000000-mapping.dmp
                        • memory/4184-218-0x0000000000000000-mapping.dmp
                        • memory/4224-224-0x0000000000000000-mapping.dmp
                        • memory/4336-228-0x0000000000000000-mapping.dmp
                        • memory/4420-235-0x0000000000000000-mapping.dmp
                        • memory/4508-243-0x0000000000000000-mapping.dmp
                        • memory/4604-250-0x0000000000000000-mapping.dmp
                        • memory/4668-272-0x0000000000000000-mapping.dmp
                        • memory/4672-256-0x0000000000000000-mapping.dmp
                        • memory/4676-286-0x0000000000000000-mapping.dmp
                        • memory/4684-282-0x0000000000000000-mapping.dmp
                        • memory/4716-275-0x0000000000000000-mapping.dmp
                        • memory/4772-289-0x0000000000000000-mapping.dmp
                        • memory/4816-284-0x0000000000000000-mapping.dmp
                        • memory/4840-274-0x0000000000000000-mapping.dmp
                        • memory/4892-277-0x0000000000000000-mapping.dmp
                        • memory/4948-276-0x0000000000000000-mapping.dmp
                        • memory/5088-279-0x0000000000000000-mapping.dmp
                        • memory/5096-268-0x0000000000000000-mapping.dmp
                        • memory/5104-278-0x0000000000000000-mapping.dmp
                        • memory/5108-288-0x0000000000000000-mapping.dmp
                        • memory/5140-290-0x0000000000000000-mapping.dmp
                        • memory/5180-291-0x0000000000000000-mapping.dmp
                        • memory/5236-292-0x0000000000000000-mapping.dmp
                        • memory/5276-293-0x0000000000000000-mapping.dmp
                        • memory/5316-294-0x0000000000000000-mapping.dmp
                        • memory/5328-295-0x0000000000000000-mapping.dmp
                        • memory/5396-296-0x0000000000000000-mapping.dmp
                        • memory/5436-297-0x0000000000000000-mapping.dmp
                        • memory/5476-298-0x0000000000000000-mapping.dmp
                        • memory/5516-299-0x0000000000000000-mapping.dmp
                        • memory/5556-300-0x0000000000000000-mapping.dmp
                        • memory/5568-301-0x0000000000000000-mapping.dmp
                        • memory/5608-302-0x0000000000000000-mapping.dmp
                        • memory/5648-303-0x0000000000000000-mapping.dmp
                        • memory/5688-304-0x0000000000000000-mapping.dmp
                        • memory/5756-305-0x0000000000000000-mapping.dmp