Analysis

  • max time kernel
    293s
  • max time network
    306s
  • platform
    windows10_x64
  • resource
    win10-20220310-en
  • submitted
    25-03-2022 11:02

General

  • Target

    https://wxl5vw85ob.live/DOC/shared=geaxWYOIfr5vu2n3i9N6dygRsFJPUhlGDTwcMQo4mzHkE8Z7qLbVSjt0KXpCAB1&select=geaxWYOIfr5vu2n3i9N6dygRsFJPUhlGDTwcMQo4mzHkE8Z7qLbVSjt0KXpCAB1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • PlugX Rat Payload 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://wxl5vw85ob.live/DOC/shared=geaxWYOIfr5vu2n3i9N6dygRsFJPUhlGDTwcMQo4mzHkE8Z7qLbVSjt0KXpCAB1&select=geaxWYOIfr5vu2n3i9N6dygRsFJPUhlGDTwcMQo4mzHkE8Z7qLbVSjt0KXpCAB1
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffc9d894f50,0x7ffc9d894f60,0x7ffc9d894f70
      2⤵
        PID:964
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1540 /prefetch:2
        2⤵
          PID:2776
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1740 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2772
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2172 /prefetch:8
          2⤵
            PID:728
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2900 /prefetch:1
            2⤵
              PID:2300
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2908 /prefetch:1
              2⤵
                PID:2400
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4340 /prefetch:8
                2⤵
                  PID:3492
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4396 /prefetch:1
                  2⤵
                    PID:1220
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2932 /prefetch:1
                    2⤵
                      PID:2704
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4472 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2040
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2336 /prefetch:1
                      2⤵
                        PID:2952
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4192 /prefetch:8
                        2⤵
                          PID:2436
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3340 /prefetch:8
                          2⤵
                            PID:1104
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1852
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4724 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2040
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5228 /prefetch:8
                            2⤵
                              PID:1772
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1420 /prefetch:8
                              2⤵
                                PID:1688
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4132 /prefetch:8
                                2⤵
                                  PID:2372
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3156 /prefetch:8
                                  2⤵
                                    PID:2376
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:1
                                    2⤵
                                      PID:2456
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4072 /prefetch:8
                                      2⤵
                                        PID:2212
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1668 /prefetch:8
                                        2⤵
                                          PID:1748
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4208 /prefetch:8
                                          2⤵
                                            PID:3496
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4520 /prefetch:8
                                            2⤵
                                              PID:3784
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                                              2⤵
                                                PID:1332
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4616 /prefetch:2
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2952
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:1
                                                2⤵
                                                  PID:1304
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:1
                                                  2⤵
                                                    PID:3356
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:8
                                                    2⤵
                                                      PID:3296
                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\software_reporter_tool.exe
                                                      "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=dCFPlhd7cbfzHLahlV/C9ycZ1JtTeK7bv/lplpxQ --registry-suffix=ESET --enable-crash-reporting --srt-field-trial-group-name=NewCleanerUIExperiment
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2212
                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\software_reporter_tool.exe
                                                        "c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=99.279.200 --initial-client-data=0x250,0x254,0x258,0x22c,0x25c,0x7ff6ffe025a0,0x7ff6ffe025b0,0x7ff6ffe025c0
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1520
                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\software_reporter_tool.exe
                                                        "c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_2212_WYFDXHFPCOOWFNKP" --sandboxed-process-id=2 --init-done-notifier=720 --sandbox-mojo-pipe-token=18257471902112553795 --mojo-platform-channel-handle=696 --engine=2
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3800
                                                      • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\software_reporter_tool.exe
                                                        "c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_2212_WYFDXHFPCOOWFNKP" --sandboxed-process-id=3 --init-done-notifier=928 --sandbox-mojo-pipe-token=10113555470135062668 --mojo-platform-channel-handle=924
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1836
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1432,7285105415745277872,10509000355452073236,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4032 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:192

                                                  Network

                                                  MITRE ATT&CK Enterprise v6

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\software_reporter_tool.exe
                                                    MD5

                                                    3dcd45838971b3e51d01e62c09d36e08

                                                    SHA1

                                                    9884fc2f1ed03043d5a6aa5f59625b7a0cad4c2a

                                                    SHA256

                                                    d7081c02c19718ed94ef3154ede0d045c50ba7d9e7653b7b5c589ac1a0b36f81

                                                    SHA512

                                                    6e2b5e3b75bd872bd01c6b8feaea76aea733f75320e4b88877ef1aae061d37ac0de82943502c2c575f67dcd77961bba506d5f16489bd33b8aa621e472fe648fa

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\software_reporter_tool.exe
                                                    MD5

                                                    3dcd45838971b3e51d01e62c09d36e08

                                                    SHA1

                                                    9884fc2f1ed03043d5a6aa5f59625b7a0cad4c2a

                                                    SHA256

                                                    d7081c02c19718ed94ef3154ede0d045c50ba7d9e7653b7b5c589ac1a0b36f81

                                                    SHA512

                                                    6e2b5e3b75bd872bd01c6b8feaea76aea733f75320e4b88877ef1aae061d37ac0de82943502c2c575f67dcd77961bba506d5f16489bd33b8aa621e472fe648fa

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\software_reporter_tool.exe
                                                    MD5

                                                    3dcd45838971b3e51d01e62c09d36e08

                                                    SHA1

                                                    9884fc2f1ed03043d5a6aa5f59625b7a0cad4c2a

                                                    SHA256

                                                    d7081c02c19718ed94ef3154ede0d045c50ba7d9e7653b7b5c589ac1a0b36f81

                                                    SHA512

                                                    6e2b5e3b75bd872bd01c6b8feaea76aea733f75320e4b88877ef1aae061d37ac0de82943502c2c575f67dcd77961bba506d5f16489bd33b8aa621e472fe648fa

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\software_reporter_tool.exe
                                                    MD5

                                                    3dcd45838971b3e51d01e62c09d36e08

                                                    SHA1

                                                    9884fc2f1ed03043d5a6aa5f59625b7a0cad4c2a

                                                    SHA256

                                                    d7081c02c19718ed94ef3154ede0d045c50ba7d9e7653b7b5c589ac1a0b36f81

                                                    SHA512

                                                    6e2b5e3b75bd872bd01c6b8feaea76aea733f75320e4b88877ef1aae061d37ac0de82943502c2c575f67dcd77961bba506d5f16489bd33b8aa621e472fe648fa

                                                  • C:\Users\Admin\AppData\Local\Google\Software Reporter Tool\software_reporter_tool-sandbox.log
                                                    MD5

                                                    0e29ad846cc7487cf827e67911849d49

                                                    SHA1

                                                    33807362ef93bbfbed262fbcfdd6f68d2f44b34a

                                                    SHA256

                                                    3c369996e10b3d07da22d30419094518bae82e31cf152323824543114bcec09b

                                                    SHA512

                                                    4cc0f98c6c2da74e870bb5f4b6ab93de6879438ea5f4ba8a29db4946258cce7f04844be93d92531acd6ca926f866aefdb7e39e070dbade4b31e0dc66347369a5

                                                  • \??\c:\users\admin\appdata\local\Google\Software Reporter Tool\settings.dat
                                                    MD5

                                                    50b9fabebddcb23c941d1f2e3ffbc9bb

                                                    SHA1

                                                    acb952afc77345757651019cf62d4c014c7ba813

                                                    SHA256

                                                    b12a903df86e4ec0b7e26a19227666427ef6df1057041b61d3315cff484f278e

                                                    SHA512

                                                    c746965883add4d5341b8a56bb7db2f7c11bf7f8d7349d484bef4f9696f6fa5bc41c0a53b13079ef034e181b3ca9f87475dfdd56e4868986eb1705ebe7246465

                                                  • \??\c:\users\admin\appdata\local\Google\Software Reporter Tool\settings.dat
                                                    MD5

                                                    50b9fabebddcb23c941d1f2e3ffbc9bb

                                                    SHA1

                                                    acb952afc77345757651019cf62d4c014c7ba813

                                                    SHA256

                                                    b12a903df86e4ec0b7e26a19227666427ef6df1057041b61d3315cff484f278e

                                                    SHA512

                                                    c746965883add4d5341b8a56bb7db2f7c11bf7f8d7349d484bef4f9696f6fa5bc41c0a53b13079ef034e181b3ca9f87475dfdd56e4868986eb1705ebe7246465

                                                  • \??\c:\users\admin\appdata\local\Google\Software Reporter Tool\settings.dat
                                                    MD5

                                                    50b9fabebddcb23c941d1f2e3ffbc9bb

                                                    SHA1

                                                    acb952afc77345757651019cf62d4c014c7ba813

                                                    SHA256

                                                    b12a903df86e4ec0b7e26a19227666427ef6df1057041b61d3315cff484f278e

                                                    SHA512

                                                    c746965883add4d5341b8a56bb7db2f7c11bf7f8d7349d484bef4f9696f6fa5bc41c0a53b13079ef034e181b3ca9f87475dfdd56e4868986eb1705ebe7246465

                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\em000_64.dll
                                                    MD5

                                                    d0cf72186dbaea05c5a5bf6594225fc3

                                                    SHA1

                                                    0e69efd78dc1124122dd8b752be92cb1cbc067a1

                                                    SHA256

                                                    225d4f7e3ab4687f05f817435b883f6c3271b6c4d4018d94fe4398a350d74907

                                                    SHA512

                                                    8122a9a9205cfa67ff87cb4755089e5ed1acf8f807467216c98f09f94704f98497f7aa57ad29e255efa4d7206c577c4cf7fed140afb046499fc2e57e03f55285

                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\em001_64.dll
                                                    MD5

                                                    7adcb76ec34d774d1435b477e8625c47

                                                    SHA1

                                                    ec4ba0ad028c45489608c6822f3cabb683a07064

                                                    SHA256

                                                    a55be2be943078157b7d1cfb52febd4a95e4c7a37995bb75b19b079cc1ee5b9d

                                                    SHA512

                                                    c1af669ee971b4f4a3bb057fe423a63376cfc19026650036b29d77fed73458d235889a662ac5e12c871c3e77f6fbdb1fa29c0dfa488a4a40fa045d79eb61e7c4

                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\em002_64.dll
                                                    MD5

                                                    5913dc18fc2a5dd49ba064655ac75c24

                                                    SHA1

                                                    d941ea7f6a7aa6c8b7dbc65fa37b6bf41dcd9069

                                                    SHA256

                                                    090b958bd2806e2571198847fad60ba446282b783d2da44efe3a879d0507701f

                                                    SHA512

                                                    d71edd1d2a5fa643f22fe0947c5910cf6b796845f6a782dd8503907babce49055175010296fbd890ff9ce0b3dd5df7ebfe7b8fb079c0ae4b7e562099d6e84197

                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\em003_64.dll
                                                    MD5

                                                    ced50723c5ae960adfd3fc726b34cdb1

                                                    SHA1

                                                    962a477d168b786b3d1a301793ab91e1a850f376

                                                    SHA256

                                                    5a9dc132339862cc79f38c1b17db4c0fafa58eec396608ac1583784f1b3b6532

                                                    SHA512

                                                    ad70cac1f0a65362f4c2d1c221564c23fc2beecc9842aeb513a1448f2820d987e014af0557a30d50ae136d0bea83b8254ba871937576d3097fce567add578bee

                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\em004_64.dll
                                                    MD5

                                                    6e1f355a54cf57047647beb9f5aca079

                                                    SHA1

                                                    529f42911634143507f28d4ea0b6757d6f17af65

                                                    SHA256

                                                    10a6c06788b110c0bfd26603d1dc4e3aec48ba917d4d80dac9fb34f83808eee6

                                                    SHA512

                                                    5ca0bbd9d2337c2e0019969725e904c1ab829dde36d4b35235cc6175d86996dabd2542914d7be0378ed298b758c9e542e059107db8ab7e3de424ac48b8d3aa74

                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\99.279.200\em005_64.dll
                                                    MD5

                                                    169a2ef320119891cf3189aa3fd23b0e

                                                    SHA1

                                                    de51c936101ef79bbc0f1d3c800cf832d221eef8

                                                    SHA256

                                                    1072d49da0a70640fb9716cb894f4834ff621ca96d4aea1f478754edf4d0f780

                                                    SHA512

                                                    7fe27d360bbf6d410ea9d33d6003ab455cd8b9e5521c00db9bb6c44a7472ccf2083d51034bab5ffc5aef85db36fc758c76b02fa31f0d0024c9d532548a2bf9ca

                                                  • \??\pipe\crashpad_1980_VXILWUBJUHDMNUBQ
                                                    MD5

                                                    d41d8cd98f00b204e9800998ecf8427e

                                                    SHA1

                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                    SHA256

                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                    SHA512

                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                  • \??\pipe\crashpad_2212_WYFDXHFPCOOWFNKP
                                                    MD5

                                                    d41d8cd98f00b204e9800998ecf8427e

                                                    SHA1

                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                    SHA256

                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                    SHA512

                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                  • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\edls_64.dll
                                                    MD5

                                                    e9a7c44d7bda10b5b7a132d46fcdaf35

                                                    SHA1

                                                    5217179f094c45ba660777cfa25c7eb00b5c8202

                                                    SHA256

                                                    35351366369a7774f9f30f38dc8aa3cd5e087acd8eae79e80c24526cd40e95a1

                                                    SHA512

                                                    e76308eee65bf0bf31e58d754e07b63092a4109ef3d44df7b746da99d44be6112bc5f970123c4e82523b6d301392e09c2cfc490e304550b42d152cdb0757e774

                                                  • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\em000_64.dll
                                                    MD5

                                                    d0cf72186dbaea05c5a5bf6594225fc3

                                                    SHA1

                                                    0e69efd78dc1124122dd8b752be92cb1cbc067a1

                                                    SHA256

                                                    225d4f7e3ab4687f05f817435b883f6c3271b6c4d4018d94fe4398a350d74907

                                                    SHA512

                                                    8122a9a9205cfa67ff87cb4755089e5ed1acf8f807467216c98f09f94704f98497f7aa57ad29e255efa4d7206c577c4cf7fed140afb046499fc2e57e03f55285

                                                  • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\em001_64.dll
                                                    MD5

                                                    7adcb76ec34d774d1435b477e8625c47

                                                    SHA1

                                                    ec4ba0ad028c45489608c6822f3cabb683a07064

                                                    SHA256

                                                    a55be2be943078157b7d1cfb52febd4a95e4c7a37995bb75b19b079cc1ee5b9d

                                                    SHA512

                                                    c1af669ee971b4f4a3bb057fe423a63376cfc19026650036b29d77fed73458d235889a662ac5e12c871c3e77f6fbdb1fa29c0dfa488a4a40fa045d79eb61e7c4

                                                  • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\em002_64.dll
                                                    MD5

                                                    5913dc18fc2a5dd49ba064655ac75c24

                                                    SHA1

                                                    d941ea7f6a7aa6c8b7dbc65fa37b6bf41dcd9069

                                                    SHA256

                                                    090b958bd2806e2571198847fad60ba446282b783d2da44efe3a879d0507701f

                                                    SHA512

                                                    d71edd1d2a5fa643f22fe0947c5910cf6b796845f6a782dd8503907babce49055175010296fbd890ff9ce0b3dd5df7ebfe7b8fb079c0ae4b7e562099d6e84197

                                                  • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\em003_64.dll
                                                    MD5

                                                    ced50723c5ae960adfd3fc726b34cdb1

                                                    SHA1

                                                    962a477d168b786b3d1a301793ab91e1a850f376

                                                    SHA256

                                                    5a9dc132339862cc79f38c1b17db4c0fafa58eec396608ac1583784f1b3b6532

                                                    SHA512

                                                    ad70cac1f0a65362f4c2d1c221564c23fc2beecc9842aeb513a1448f2820d987e014af0557a30d50ae136d0bea83b8254ba871937576d3097fce567add578bee

                                                  • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\em004_64.dll
                                                    MD5

                                                    6e1f355a54cf57047647beb9f5aca079

                                                    SHA1

                                                    529f42911634143507f28d4ea0b6757d6f17af65

                                                    SHA256

                                                    10a6c06788b110c0bfd26603d1dc4e3aec48ba917d4d80dac9fb34f83808eee6

                                                    SHA512

                                                    5ca0bbd9d2337c2e0019969725e904c1ab829dde36d4b35235cc6175d86996dabd2542914d7be0378ed298b758c9e542e059107db8ab7e3de424ac48b8d3aa74

                                                  • \Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\99.279.200\em005_64.dll
                                                    MD5

                                                    169a2ef320119891cf3189aa3fd23b0e

                                                    SHA1

                                                    de51c936101ef79bbc0f1d3c800cf832d221eef8

                                                    SHA256

                                                    1072d49da0a70640fb9716cb894f4834ff621ca96d4aea1f478754edf4d0f780

                                                    SHA512

                                                    7fe27d360bbf6d410ea9d33d6003ab455cd8b9e5521c00db9bb6c44a7472ccf2083d51034bab5ffc5aef85db36fc758c76b02fa31f0d0024c9d532548a2bf9ca

                                                  • memory/1520-123-0x0000000000000000-mapping.dmp
                                                  • memory/1836-150-0x0000000000000000-mapping.dmp
                                                  • memory/2212-119-0x0000000000000000-mapping.dmp
                                                  • memory/3800-133-0x00007FFCB8AC0000-0x00007FFCB8AC1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3800-134-0x00007FFCB7F80000-0x00007FFCB7F81000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3800-129-0x0000000000000000-mapping.dmp