Analysis

  • max time kernel
    577s
  • max time network
    599s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2022 21:19

General

  • Target

    http://154.204.34.236/index.jsp.html#testing@qantas.com

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 7 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" http://154.204.34.236/index.jsp.html#testing@qantas.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb3e9f4f50,0x7ffb3e9f4f60,0x7ffb3e9f4f70
      2⤵
        PID:1420
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1696 /prefetch:2
        2⤵
          PID:5040
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2032 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4904
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2308 /prefetch:8
          2⤵
            PID:2076
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2976 /prefetch:1
            2⤵
              PID:208
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3028 /prefetch:1
              2⤵
                PID:320
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4332 /prefetch:8
                2⤵
                  PID:3304
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4460 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4252
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5224 /prefetch:8
                  2⤵
                    PID:3012
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5264 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4040
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5252 /prefetch:8
                    2⤵
                      PID:4140
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5260 /prefetch:8
                      2⤵
                        PID:1716
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4456 /prefetch:8
                        2⤵
                          PID:4460
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4456 /prefetch:1
                          2⤵
                            PID:4996
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2792
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2164 /prefetch:1
                            2⤵
                              PID:220
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1564 /prefetch:1
                              2⤵
                                PID:3400
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2756 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1940
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5292 /prefetch:8
                                2⤵
                                  PID:1208
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4116
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
                                  2⤵
                                    PID:3692
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4772 /prefetch:8
                                    2⤵
                                      PID:1260
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4588 /prefetch:8
                                      2⤵
                                        PID:3716
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=992 /prefetch:8
                                        2⤵
                                          PID:1624
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:8
                                          2⤵
                                            PID:3576
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1644,14421098295576077124,4224166243969828384,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2836 /prefetch:2
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2752
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:1648
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                            1⤵
                                            • Enumerates system info in registry
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:2260
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffb3e9f4f50,0x7ffb3e9f4f60,0x7ffb3e9f4f70
                                              2⤵
                                                PID:4504
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1656 /prefetch:2
                                                2⤵
                                                  PID:4992
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2832 /prefetch:1
                                                  2⤵
                                                    PID:3704
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2824 /prefetch:1
                                                    2⤵
                                                      PID:1960
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2380 /prefetch:8
                                                      2⤵
                                                        PID:1120
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2036 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3180
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3904 /prefetch:1
                                                        2⤵
                                                          PID:4200
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4584 /prefetch:8
                                                          2⤵
                                                            PID:4020
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4604 /prefetch:8
                                                            2⤵
                                                              PID:1860
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4840 /prefetch:8
                                                              2⤵
                                                                PID:4108
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:1016
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5036 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2084
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4596 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3956
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4628 /prefetch:8
                                                                2⤵
                                                                  PID:1444
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:8
                                                                  2⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4876
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5052 /prefetch:8
                                                                  2⤵
                                                                    PID:4764
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5196 /prefetch:8
                                                                    2⤵
                                                                      PID:376
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4832 /prefetch:8
                                                                      2⤵
                                                                        PID:2684
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5152 /prefetch:8
                                                                        2⤵
                                                                          PID:1884
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2264 /prefetch:8
                                                                          2⤵
                                                                            PID:4672
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5152 /prefetch:8
                                                                            2⤵
                                                                              PID:3320
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5284 /prefetch:8
                                                                              2⤵
                                                                                PID:2856
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5004 /prefetch:2
                                                                                2⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:3608
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5296 /prefetch:8
                                                                                2⤵
                                                                                  PID:2180
                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\104.289.200\software_reporter_tool.exe
                                                                                  "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\104.289.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=F4sS6m7kQwbgENJ2Y8RqXefC2ZW8TJpQPLRDCE8M --registry-suffix=ESET --enable-crash-reporting --srt-field-trial-group-name=Off
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3040
                                                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\104.289.200\software_reporter_tool.exe
                                                                                    "c:\users\admin\appdata\local\google\chrome\user data\swreporter\104.289.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=104.289.200 --initial-client-data=0x2a0,0x2a4,0x2a8,0x27c,0x2ac,0x7ff708c02d20,0x7ff708c02d30,0x7ff708c02d40
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4588
                                                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\104.289.200\software_reporter_tool.exe
                                                                                    "c:\users\admin\appdata\local\google\chrome\user data\swreporter\104.289.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_3040_QXBOYPFTEJYWNODU" --sandboxed-process-id=2 --init-done-notifier=804 --sandbox-mojo-pipe-token=8009432098698043342 --mojo-platform-channel-handle=780 --engine=2
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4864
                                                                                  • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\104.289.200\software_reporter_tool.exe
                                                                                    "c:\users\admin\appdata\local\google\chrome\user data\swreporter\104.289.200\software_reporter_tool.exe" --enable-crash-reporting --use-crash-handler-with-id="\\.\pipe\crashpad_3040_QXBOYPFTEJYWNODU" --sandboxed-process-id=3 --init-done-notifier=1028 --sandbox-mojo-pipe-token=2930273722831075154 --mojo-platform-channel-handle=1020
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3312
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5256 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2692
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5224 /prefetch:8
                                                                                    2⤵
                                                                                      PID:1604
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5180 /prefetch:8
                                                                                      2⤵
                                                                                        PID:1964
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4760 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2404
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5260 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4264
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1640,1457620647676218831,10511802278561076103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3644 /prefetch:8
                                                                                            2⤵
                                                                                              PID:1576
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:3348
                                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                                              1⤵
                                                                                              • Drops file in Program Files directory
                                                                                              PID:4164
                                                                                              • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4164_398270565\ChromeRecovery.exe
                                                                                                "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4164_398270565\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={e582bb06-46f6-4842-a0f4-f74ee930eadd} --system
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2024

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                            Credential Access

                                                                                            Credentials in Files

                                                                                            1
                                                                                            T1081

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            2
                                                                                            T1012

                                                                                            System Information Discovery

                                                                                            1
                                                                                            T1082

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            1
                                                                                            T1005

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\manifest.fingerprint
                                                                                              Filesize

                                                                                              66B

                                                                                              MD5

                                                                                              d24a9bd6d1abd834db03315fc159d42d

                                                                                              SHA1

                                                                                              e1ba58bd9e2ff0b009af077e660fad513bee8735

                                                                                              SHA256

                                                                                              da596bad82448ae0b10b797213ba5b8f1541f3f62017e89ba97a3fd39c95e4a1

                                                                                              SHA512

                                                                                              86ede3d1496ec2ef1b9c854bcd2a21a4a8ac73fe8305e4ec7e9b9b5222866421d2736e000eee99d0b7d7bff6a467d6452eaa825feb00301f74de39f1093c0dbe

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\AutofillStates\2020.11.2.164946\manifest.json
                                                                                              Filesize

                                                                                              196B

                                                                                              MD5

                                                                                              898f5b3c1b9e44506bd7a511321440d6

                                                                                              SHA1

                                                                                              0096290f45fe065bf6ee65e535cf5b2ce6949276

                                                                                              SHA256

                                                                                              9d00037ba16af20e96e2afc34f260f0e51183904c8adfbb0c2fa96ddc7a16f81

                                                                                              SHA512

                                                                                              0cf4ad588afc6df659809325f582f64aaaf1ee3661893dd76209ce3036ac553518ee007666faf7c08a0f2742f8eb528c8cc0c181d1f62e182bdd14e1553c3f9c

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              a3a937930c5b01ecd542f094135aa0a4

                                                                                              SHA1

                                                                                              79234b7656f2a562129f98b27bc0762dc867d7fa

                                                                                              SHA256

                                                                                              985145fe40ae859f59ca7f31f100fe1a194f21810f50f5fd26c4c73c25b03ff9

                                                                                              SHA512

                                                                                              7fa94881f580973ffe4c6b67b811d47e7c104681b1fb8b36c6754ca0d29e731e89c252a9ea62e1888edf2eb3ffc8aa9f6462ed78f61c9683ddbe0d3f50f7ca41

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                              Filesize

                                                                                              168B

                                                                                              MD5

                                                                                              42f1d93a244ddb91108ab6bf11ec4e7e

                                                                                              SHA1

                                                                                              525989a368b3428ede1b05b41091825279f780c9

                                                                                              SHA256

                                                                                              39c7137e9c97932b0ff6ac9946f376619d5ec4407156525a2b761e0d395eb0f9

                                                                                              SHA512

                                                                                              ce030169c20da67ca9db2d154aed7f197fe575450feba69768114713f4b2c0a344af2ce5229aa21dbbe80428c69975639b1264c94c99fad84b2cdba17f087f3f

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\computed_hashes.json
                                                                                              Filesize

                                                                                              10KB

                                                                                              MD5

                                                                                              90f880064a42b29ccff51fe5425bf1a3

                                                                                              SHA1

                                                                                              6a3cae3996e9fff653a1ddf731ced32b2be2acbf

                                                                                              SHA256

                                                                                              965203d541e442c107dbc6d5b395168123d0397559774beae4e5b9abc44ef268

                                                                                              SHA512

                                                                                              d9cbfcd865356f19a57954f8fd952caf3d31b354112766c41892d1ef40bd2533682d4ec3f4da0e59a5397364f67a484b45091ba94e6c69ed18ab681403dfd3f3

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\verified_contents.json
                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              0834821960cb5c6e9d477aef649cb2e4

                                                                                              SHA1

                                                                                              7d25f027d7cee9e94e9cbdee1f9220c8d20a1588

                                                                                              SHA256

                                                                                              52a24fa2fb3bcb18d9d8571ae385c4a830ff98ce4c18384d40a84ea7f6ba7f69

                                                                                              SHA512

                                                                                              9aeafc3ece295678242d81d71804e370900a6d4c6a618c5a81cacd869b84346feac92189e01718a7bb5c8226e9be88b063d2ece7cb0c84f17bb1af3c5b1a3fc4

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Favicons
                                                                                              Filesize

                                                                                              20KB

                                                                                              MD5

                                                                                              150cde28ad881dab2298b0a284419df0

                                                                                              SHA1

                                                                                              9ea75c4f55b22f7b53821d1b585ecc9a5114ea07

                                                                                              SHA256

                                                                                              3ff6ebdf570a27a5c66bb30ebe2765a2134d8a1a5a88ad78a28d04536429d2f6

                                                                                              SHA512

                                                                                              4c39de5decf88ea41f6042b7cd1b71f22d4f383b6a5a348b3dc4500851a4462692fb3f6ecc58a14637c985f33303f2ee7916b366532e4fc4832e3e6b801f61f7

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                              Filesize

                                                                                              264KB

                                                                                              MD5

                                                                                              5c756160c94502dba683c2500bd05eee

                                                                                              SHA1

                                                                                              e4079c564c5332bb887a9d7d770803dfaf0e00dd

                                                                                              SHA256

                                                                                              e7f6aa2363bc197e9d2a652d70db346eb5d90f442f89e88ed86989ccd6cf55d5

                                                                                              SHA512

                                                                                              b4aac1d9b7759e76c7da70f3c091d7cf809c06ca18a12de753f18c21de8ad0dce545aec1afa260102311dfcb17660df71462688a4aec98fc7261123590e38d82

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History
                                                                                              Filesize

                                                                                              116KB

                                                                                              MD5

                                                                                              407db04aabc41545909bbd94c9ce1ea8

                                                                                              SHA1

                                                                                              3e71c56d3620e0c793ad73c2751b577c0a8d3cbf

                                                                                              SHA256

                                                                                              578772bf610c87514862e3db920f19f110ecf346a5ba51d4f817ea2434a6653c

                                                                                              SHA512

                                                                                              4c5b2e981577b4952dd12f1c042c354a4a986c159b694b846822e12f643800a0602a66f40528b0c8dec821e2e1aa6534a20c7d621fce575dc1cc48bb249fe719

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log
                                                                                              Filesize

                                                                                              560B

                                                                                              MD5

                                                                                              8cc4ad1f08ac636b8183f25b6d39ddd6

                                                                                              SHA1

                                                                                              e0f8804c583a2a26070c509e3de4b397ad169d75

                                                                                              SHA256

                                                                                              b2ffd3b340277c392cdb3f2307694403bb48791341cd48a5af2d5f070b95fc6d

                                                                                              SHA512

                                                                                              cef2369c682565afe910dc218462d9dc8dff6646aca90871877551cf48a42d93076b24670239e1c0220172b527eab4053944230c4008b853889dac67267df19a

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                                                                                              Filesize

                                                                                              329B

                                                                                              MD5

                                                                                              c9831577dfc4ec1eb0bd1882fb4b7328

                                                                                              SHA1

                                                                                              010c12ded7bf75a602d937b1be34ee5b32209691

                                                                                              SHA256

                                                                                              99f3e165b86950b9061169bff2ba3794a763e7024ef6e3c9310441da18504ffb

                                                                                              SHA512

                                                                                              b6e80dc37208c60f3f6eec764912bfb6a4ec6bca25d131b8d498744fd4c5733ef3929735344a39a936b36c35d6559467fc85245bcc7b5029ab5e61f1e7f9cda6

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                              Filesize

                                                                                              8KB

                                                                                              MD5

                                                                                              45eb56fb6ea5cefc4d365ececc5332aa

                                                                                              SHA1

                                                                                              a8441abcef7aebcc982aff05ef3e6c453db752db

                                                                                              SHA256

                                                                                              16e9fdcccd33f8a680d1fdaeaf5b43d0a81f7cdec383a7de7f01a869f613e5ed

                                                                                              SHA512

                                                                                              627ecc0072f7d580724f5bdfbcc8c875f33ba50146fd7a75b4eab56cc9d57502a79fcb2194490e2a374534524c43a93defd18da4916da7ae9c95ed15de24f7c0

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                              Filesize

                                                                                              17KB

                                                                                              MD5

                                                                                              b57dbb8cf40bfff5ed3bd939fcc7c52f

                                                                                              SHA1

                                                                                              d4f84d14a9375b75c9d31f87074c7abdd12a44e0

                                                                                              SHA256

                                                                                              7430894a7a0e224aa307afb72b54b4b74e46890d33e23886a66ac55efebbc911

                                                                                              SHA512

                                                                                              3a14716c84e3c60cb89b4265c08ab8d6b33c171c87191f898a6ea06ceb9530328e119b8a8c1565663f540aa6a1838fa114a0c1adf16bf450b8bf29ef91e87f03

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
                                                                                              Filesize

                                                                                              317B

                                                                                              MD5

                                                                                              d698430b3df03406f95d240dd2c049fb

                                                                                              SHA1

                                                                                              7a7dfe6c5c348478de952091f1fcda378dc890c1

                                                                                              SHA256

                                                                                              cbcee0b5105e1605a4df62c70af87bdcf00b2eddca2db2638f99d6d9043b31bb

                                                                                              SHA512

                                                                                              3b2aee6186f499ecaf2fb0b8f5947dcceac3de0307681c03ce6e3836c5b429260220c74e9b4d63602a8c0c8a1682d1c0ea16d6edcd31f724c13243c5de7c335d

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sessions\Tabs_13308880796263419
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              3776d4cb7718edd44713354d3ad95fb0

                                                                                              SHA1

                                                                                              5e732e2f12e076de1efe09c48a4ec7c68337fb61

                                                                                              SHA256

                                                                                              c399ec57ce61478176afcf0464dc227330556499d579da775553b2ae6770d5ca

                                                                                              SHA512

                                                                                              ca8d9cbed3d30a89eb6903aff966fa5044cade3bfa1e6334660e9a92387d54d63d3d40a718a29ff149f12199e2805d2ec8bce492542f0eea96f6f18da4623cc3

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000003.log
                                                                                              Filesize

                                                                                              100B

                                                                                              MD5

                                                                                              5850c029e697c9f5b8af43149220daa2

                                                                                              SHA1

                                                                                              b3f4ae839c3cef9212f26cbcde3d905fd291c8f5

                                                                                              SHA256

                                                                                              c79e29758455ac0baeecb0a2eb245277790ac94a6e57486826df369b2ceb0db8

                                                                                              SHA512

                                                                                              78814a6478a3a9fe641f3003d45ac7c89ac904ae77dd34b68e589daafe740fc43c8afa6183287750f412ba73d067718136c77c52dc3c775d610e858bbf8d4cf1

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG
                                                                                              Filesize

                                                                                              348B

                                                                                              MD5

                                                                                              1c6a3c8583dc18eec4c052cd9a93a513

                                                                                              SHA1

                                                                                              17b216c82ed840b360825126a5ea1e00b4aaddd4

                                                                                              SHA256

                                                                                              7a3194838e7a5258578d5dc3a81d7044dd27daecf043ddf6591918057752a913

                                                                                              SHA512

                                                                                              2381242cc9ad079d755a41e320a643c1e32991138f7a3a82f5fd51ba709534fcbbc369868953c592a7c8952aa9117c2f664e88de5d8a1856e41e02bfd183ca1b

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
                                                                                              Filesize

                                                                                              160B

                                                                                              MD5

                                                                                              de92ad90be6d3364745b2f73f4c3cf73

                                                                                              SHA1

                                                                                              9158681463bd30e5af4dda4baac81f93cedbda77

                                                                                              SHA256

                                                                                              0025a3e0d3b834401b3b5f820e1991ef7e810d9a4b8b6b579e6301c94e7031a0

                                                                                              SHA512

                                                                                              9e81cefc195439439f4b23ee7696309d7bc3c08e5b444d2abde26d2f12b2d3bcfd124fb9a2d40c6389e9f787741676fad366a2e9982674e7b931028c014d8a79

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG
                                                                                              Filesize

                                                                                              324B

                                                                                              MD5

                                                                                              89bbf26dfbc94223a5bc86cc66ae0e7d

                                                                                              SHA1

                                                                                              fdadfec30862b2b35b4e373730d2007b8966ef17

                                                                                              SHA256

                                                                                              747185a7cc85f04fce13e0b3f9a04ec3a96d559bf272fe54673c68ed00a242a9

                                                                                              SHA512

                                                                                              39c5e8ee1246e6da448ab58f041f280e0fc54e7d1861ac9933583ba6cb8130e7c761364fca6e433f055994bfcb94579375c15e995321cdb9c6abb4c87bb2d121

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Top Sites
                                                                                              Filesize

                                                                                              20KB

                                                                                              MD5

                                                                                              da1e58fa6ba60fe2ef0a4e26446fdfc1

                                                                                              SHA1

                                                                                              6b1ffc3f2f3a6d8876c3a2a08899623e0b375e0e

                                                                                              SHA256

                                                                                              8d6e088943fbdabf5282ce4b0877c2415333ebe7a884d34b15fcdc70248e9dd9

                                                                                              SHA512

                                                                                              4a5b48dba95d1205d1f1159070a333475aee3eaa0415f047cba7f680f9202f6c96b125b55c1c36f54b032913095d1179f2a2ab96b4d1a61439cb08f86bfc789d

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Visited Links
                                                                                              Filesize

                                                                                              128KB

                                                                                              MD5

                                                                                              dd0063ef92202890c4ac8c576a522908

                                                                                              SHA1

                                                                                              96f31e1ee47d93f1fbb43a7a26940449aefb8ccc

                                                                                              SHA256

                                                                                              d246235a2bc50c934a67ac0c1270e4cefa2325fa3fa983df041dc15ec667b651

                                                                                              SHA512

                                                                                              34519fdeda8fb1b1f7b9481f2609d66c5d47ffdd2b2613b560e64bf8d94826001162fccda82faf8229443919e5799d66a3930eb759295f86ed764eaa588ec704

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                                                                              Filesize

                                                                                              88KB

                                                                                              MD5

                                                                                              c4f256c4d013c07a3f3a9f5eecec4fac

                                                                                              SHA1

                                                                                              34974bdc0546f53f1a046709e1f84be98465a1cb

                                                                                              SHA256

                                                                                              c87cc08c384e8a2cd0698a3275592bbd5ab928cc43a133499b4a86689a299aaa

                                                                                              SHA512

                                                                                              f4761d214620cafe6f18195615da2499def849780dc9ea53aa2056a4f233f716ad2c2d895679506825841d4f965f7c76a547ae130e00c03d9db660fbf2316db3

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Floc\1.0.6\manifest.fingerprint
                                                                                              Filesize

                                                                                              66B

                                                                                              MD5

                                                                                              aa9b8b29e3d553eb48973a7ff3d5fea5

                                                                                              SHA1

                                                                                              d8f0a1d39c59b4c45406e1481910992f7c23192b

                                                                                              SHA256

                                                                                              60d8dd0ecef5bc2e653e1ce906d4baf07d56491b39b29f051f414288a84720c3

                                                                                              SHA512

                                                                                              a73f7a352ce648bf40eeeb27e3ab3e6fcbf54e7dce7f5bcd656205b7dbcf00e5a1a1e48b375ea82d4ce7cd7416142e04c22d346566cbf9c661c29377784c6e0e

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Floc\1.0.6\manifest.json
                                                                                              Filesize

                                                                                              122B

                                                                                              MD5

                                                                                              441350f2f2f1f5726a84e989f3f9bf91

                                                                                              SHA1

                                                                                              c9530224671f181ae8ed47dba82741b8ad920ea9

                                                                                              SHA256

                                                                                              3640148f4eadb7d60185671799c27a8c530295076af9179705eaa6d4c544d627

                                                                                              SHA512

                                                                                              5ac785e7f3a35035b4958b2ef33534ab6e0448cdc5a5a881911123545930daaff6759ab2ab663327525a496e306cc1c98fd5f0ee079e2c6d92c47fd0cfab51de

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version
                                                                                              Filesize

                                                                                              13B

                                                                                              MD5

                                                                                              b63048c4e7e52c52053d25da30d9c5ab

                                                                                              SHA1

                                                                                              679a44d402f5ec24605719e06459f5a707989187

                                                                                              SHA256

                                                                                              389caa40ea458e84bc624a9af1e0dec60fa652b2db2b81c09b1dfe22822cc3d1

                                                                                              SHA512

                                                                                              e86c58c5a25e24f21ad79ed526a90c120a09c115f4820663bd2ebbc59e7bb1c4c418267eb77645522aa20b2c1b53fba8e31690db7bae9b21e4eff3db06316359

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                              Filesize

                                                                                              100KB

                                                                                              MD5

                                                                                              ecfd6293a2828ee52345aead1306e8f2

                                                                                              SHA1

                                                                                              f6231c67629ee8ab6500a7806df61ad48eef759b

                                                                                              SHA256

                                                                                              890ed1ef7ecc61380fa3618b6397b3de5701a422197bd30e72f55beff38fe2f3

                                                                                              SHA512

                                                                                              d8e92facca4002f4c36e9b81d326ae6374ae9fe66ebad95dcbd0d304c190848b94e97ee9de5e321bea9b0e51d7ceab9def8f0fecfdd840d8534b59b66cf8f5fe

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\OriginTrials\1.0.0.13\manifest.fingerprint
                                                                                              Filesize

                                                                                              66B

                                                                                              MD5

                                                                                              072d0d7c824a2889beb0b9cef0fd2197

                                                                                              SHA1

                                                                                              985c0ec750cffbbae6b2f079e77149e434e9d517

                                                                                              SHA256

                                                                                              bf69e3fa772c505e6e75e2a5086ff0396248246f319024745b80fc0fb39d93e7

                                                                                              SHA512

                                                                                              a397b48ee93b964a38501846f876abf2c29af2150786dcf6e37baa0eadf48dee2f8601953f8ab7d4ad76cb5586d669cb1f11ff5a8fde5b638f0b91413b358c03

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\OriginTrials\1.0.0.13\manifest.json
                                                                                              Filesize

                                                                                              300B

                                                                                              MD5

                                                                                              9569e205d5815a3d9e14dee93b7717c3

                                                                                              SHA1

                                                                                              020bd6a07ef64a304b07e3adfda4c4d5397534cd

                                                                                              SHA256

                                                                                              79b7618620e50a91c4f46f4560ad054823f115a03da55d5651cece8843896582

                                                                                              SHA512

                                                                                              be5eb17e769203e6a064326f227d21ffc1e8aa3f2684bd9786faa4d0eac944e4343608b1aea25fda15fff88d9c41487907037fef75dc4d1615a27c7041fc0f9c

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SSLErrorAssistant\7\manifest.fingerprint
                                                                                              Filesize

                                                                                              66B

                                                                                              MD5

                                                                                              c6abf42cb5af869629971c2e42a87fd5

                                                                                              SHA1

                                                                                              6eb0fae28d9466e76fa12e31fe6cdadd3acce4d1

                                                                                              SHA256

                                                                                              d281afda759075f4cb7d7ceec4a3cb2af135213b4d691f27090e13f238486ad1

                                                                                              SHA512

                                                                                              eddf7e4883e82718743c589e8f2e48bead948428e730231fefadad380853343332bc56c9dc61c963b3f537cd4865b06ff330cef012b152cea35f8a0aa2c7b56d

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SSLErrorAssistant\7\manifest.json
                                                                                              Filesize

                                                                                              76B

                                                                                              MD5

                                                                                              4aaa0ed8099ecc1da778a9bc39393808

                                                                                              SHA1

                                                                                              0e4a733a5af337f101cfa6bea5ebc153380f7b05

                                                                                              SHA256

                                                                                              20b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d

                                                                                              SHA512

                                                                                              dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
                                                                                              Filesize

                                                                                              264KB

                                                                                              MD5

                                                                                              5e604af1147db74bf364029f6535c392

                                                                                              SHA1

                                                                                              d4f34b475b9a174c189ca5ffad3b1d52ca25d631

                                                                                              SHA256

                                                                                              b1a2581db8fd8656bb2ca9ecd3f82939e55cf0bd6140de12572f39997b358a92

                                                                                              SHA512

                                                                                              75d720f3c0daf7cfeb988b4937943e01eade1a4dd0355420f702093d405c611965a0c7d65167fc3fc3571b8bead2ef06f76e03836197d9ffe9e57e7e45eb0946

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Subresource Filter\Indexed Rules\27\9.39.0\Ruleset Data
                                                                                              Filesize

                                                                                              147KB

                                                                                              MD5

                                                                                              46084ae2452dc9c7adff46041f532214

                                                                                              SHA1

                                                                                              446031dbbb25563e11925ddec5495d9e8a6f8a51

                                                                                              SHA256

                                                                                              00a6926189967e13d14509669380c00e49546b496c08b71c060e4217ee2f7bdd

                                                                                              SHA512

                                                                                              faff7cc29e532c541b37e92dfd515937bbe16aadc8bc67ee27d55fe5b28969c33ce7399213e9cfed2a9558724d265224c22f7d7e1db4b5df918cd87671ce402d

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Subresource Filter\Unindexed Rules\9.39.0\manifest.fingerprint
                                                                                              Filesize

                                                                                              66B

                                                                                              MD5

                                                                                              1988d732d067d72e6a94a1424128b03e

                                                                                              SHA1

                                                                                              b058a4a4c71e40352a671b94a8dbeb2d71bc028f

                                                                                              SHA256

                                                                                              fcfea326bec14ae3ba53884da1876c3c5d9c32aa6d0c3224064c367ac4a13022

                                                                                              SHA512

                                                                                              0669f42cc3f145eab6c25b6faeec2c609342dfa1caa59daacb86f7a5c2773fad25fd519b2de0cda2884a95c36f0d8e54d5a5d4ea7073eac0677bc84ec9d3633a

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Subresource Filter\Unindexed Rules\9.39.0\manifest.json
                                                                                              Filesize

                                                                                              114B

                                                                                              MD5

                                                                                              17858f0303ddb63fc36f71b5c19cd436

                                                                                              SHA1

                                                                                              d732906a8fd0bf9793d037298a6076c487cf8eb5

                                                                                              SHA256

                                                                                              9995c1b3358c910bdc5ed1ccda37cb495ee8cb33591b226d49f4ddc4c34ee2c4

                                                                                              SHA512

                                                                                              e3683713de5a130c01854a1b1ec4c1f2090f59afa67d0b75999d354e1378a9241ae4ec518739720a97a583f001f2c68ce136fbd2170cd428c6cdf96dea4997cb

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches
                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • \??\pipe\crashpad_2260_FMSDRMPEYGAKNFAX
                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • \??\pipe\crashpad_2368_KSHJHHNZYCBVXTVV
                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • memory/2024-172-0x0000000000000000-mapping.dmp
                                                                                            • memory/3040-173-0x0000000000000000-mapping.dmp
                                                                                            • memory/3312-178-0x0000000000000000-mapping.dmp
                                                                                            • memory/4588-174-0x0000000000000000-mapping.dmp
                                                                                            • memory/4864-183-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-187-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-180-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-181-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-182-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-176-0x0000000000000000-mapping.dmp
                                                                                            • memory/4864-184-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-186-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-185-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-179-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-188-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-189-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-190-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-191-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-192-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-193-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-194-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-196-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-195-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB

                                                                                            • memory/4864-197-0x0000026AF95E0000-0x0000026AF9620000-memory.dmp
                                                                                              Filesize

                                                                                              256KB