Analysis

  • max time kernel
    289s
  • max time network
    341s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-04-2023 16:24

General

  • Target

    14.jpg

  • Size

    390KB

  • MD5

    456edc37531d3f6fa373410702f5ab78

  • SHA1

    c188231924a84a1e962bd4050171fb9e19ddb62a

  • SHA256

    05e6512121b7fe608640b605491397dc72df862d490fdfae340ba0ee5055e0de

  • SHA512

    b5ac82f9cfe39a1bfee67a63990b639b1912bbac66775a67fb3087490919075d79072a19c921810b94586f467b0a63f8318f89a48473e53b897548bd4e5c7877

  • SSDEEP

    12288:mWU84TV/10+alhhPJfltkyLia2dSyzCWzrhba5:01uzkKfcVP5+

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 5 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\14.jpg
    1⤵
      PID:400
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffd25369758,0x7ffd25369768,0x7ffd25369778
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2148
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1552 --field-trial-handle=1760,i,8594014350479308094,2392331907321742375,131072 /prefetch:2
        2⤵
          PID:4288
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1760,i,8594014350479308094,2392331907321742375,131072 /prefetch:8
          2⤵
            PID:1424
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1904 --field-trial-handle=1760,i,8594014350479308094,2392331907321742375,131072 /prefetch:8
            2⤵
              PID:2420
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3032 --field-trial-handle=1760,i,8594014350479308094,2392331907321742375,131072 /prefetch:1
              2⤵
                PID:4860
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3112 --field-trial-handle=1760,i,8594014350479308094,2392331907321742375,131072 /prefetch:1
                2⤵
                  PID:4380
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4360 --field-trial-handle=1760,i,8594014350479308094,2392331907321742375,131072 /prefetch:1
                  2⤵
                    PID:3540
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4488 --field-trial-handle=1760,i,8594014350479308094,2392331907321742375,131072 /prefetch:8
                    2⤵
                      PID:3728
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4628 --field-trial-handle=1760,i,8594014350479308094,2392331907321742375,131072 /prefetch:8
                      2⤵
                        PID:4676
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4644 --field-trial-handle=1760,i,8594014350479308094,2392331907321742375,131072 /prefetch:8
                        2⤵
                          PID:4932
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4884 --field-trial-handle=1760,i,8594014350479308094,2392331907321742375,131072 /prefetch:8
                          2⤵
                            PID:4960
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:4408
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                            1⤵
                            • Adds Run key to start application
                            • Enumerates system info in registry
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:1204
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffd25369758,0x7ffd25369768,0x7ffd25369778
                              2⤵
                                PID:792
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                2⤵
                                  PID:2484
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1660 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:2
                                  2⤵
                                    PID:1588
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2892 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:1
                                    2⤵
                                      PID:3500
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2880 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:1
                                      2⤵
                                        PID:320
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2064 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                        2⤵
                                          PID:2508
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3580 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:1
                                          2⤵
                                            PID:4604
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4524 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                            2⤵
                                              PID:3644
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4688 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                              2⤵
                                                PID:1636
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                2⤵
                                                  PID:5044
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5072 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                  2⤵
                                                    PID:4936
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                    2⤵
                                                      PID:5116
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4564 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:1
                                                      2⤵
                                                        PID:4828
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3032 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:1
                                                        2⤵
                                                          PID:3856
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2952 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                          2⤵
                                                            PID:3160
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2968 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                            2⤵
                                                              PID:5000
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4656 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:1
                                                              2⤵
                                                                PID:4980
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4760 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:1
                                                                2⤵
                                                                  PID:3456
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=896 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                                  2⤵
                                                                    PID:2656
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=5408 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:4972
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                                      2⤵
                                                                        PID:4480
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5012 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:2116
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3044 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:1224
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=816 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:3616
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3220 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:2
                                                                              2⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4936
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5244 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                                              2⤵
                                                                                PID:4844
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5372 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                                                2⤵
                                                                                  PID:4016
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4320 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4020
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3164 --field-trial-handle=1772,i,11887169211179946282,8833815200703726870,131072 /prefetch:8
                                                                                    2⤵
                                                                                      PID:356
                                                                                    • C:\Users\Admin\Downloads\WinXP.Horror.Destructive (Created By WobbyChip).exe
                                                                                      "C:\Users\Admin\Downloads\WinXP.Horror.Destructive (Created By WobbyChip).exe"
                                                                                      2⤵
                                                                                      • Modifies WinLogon for persistence
                                                                                      • UAC bypass
                                                                                      • Disables RegEdit via registry modification
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                      • Modifies Control Panel
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • System policy modification
                                                                                      PID:4980
                                                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                    1⤵
                                                                                      PID:2928
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:2844
                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                        C:\Windows\system32\AUDIODG.EXE 0xf8
                                                                                        1⤵
                                                                                          PID:2132
                                                                                        • C:\Windows\SysWOW64\werfault.exe
                                                                                          werfault.exe /h /shared Global\b8759338ac4442e9861b45d299087f14 /t 2712 /p 4980
                                                                                          1⤵
                                                                                            PID:4588

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                          Persistence

                                                                                          Winlogon Helper DLL

                                                                                          1
                                                                                          T1004

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1060

                                                                                          Bootkit

                                                                                          1
                                                                                          T1067

                                                                                          Privilege Escalation

                                                                                          Bypass User Account Control

                                                                                          1
                                                                                          T1088

                                                                                          Defense Evasion

                                                                                          Modify Registry

                                                                                          4
                                                                                          T1112

                                                                                          Bypass User Account Control

                                                                                          1
                                                                                          T1088

                                                                                          Disabling Security Tools

                                                                                          1
                                                                                          T1089

                                                                                          Discovery

                                                                                          System Information Discovery

                                                                                          3
                                                                                          T1082

                                                                                          Query Registry

                                                                                          1
                                                                                          T1012

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\20db92e7-7447-44de-ba46-128b03ce45b9.tmp
                                                                                            Filesize

                                                                                            2B

                                                                                            MD5

                                                                                            99914b932bd37a50b983c5e7c90ae93b

                                                                                            SHA1

                                                                                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                            SHA256

                                                                                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                            SHA512

                                                                                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\metadata
                                                                                            Filesize

                                                                                            114B

                                                                                            MD5

                                                                                            6d1621b29d66d048a5cfe689c790e4c4

                                                                                            SHA1

                                                                                            877626dc8fda2ca30decdb1adf0cc698f408044a

                                                                                            SHA256

                                                                                            3eb86f328bbeee401c38b95e21f528887f45a62af1d5573b276bc5c5df0a608f

                                                                                            SHA512

                                                                                            b84fdba488579be297fcd5b278c71463b6213025d39460a58da901507d2bde712e28013abc965ad2154eed18c37ae17a8bf7b1c43103abc0d84b682afbefa9ab

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\reports\b585ac20-476d-4095-880d-fe0117e16be3.dmp
                                                                                            Filesize

                                                                                            1.2MB

                                                                                            MD5

                                                                                            6675f101c9fb7e5267a6a0d07128a912

                                                                                            SHA1

                                                                                            6f30c7d96ac0470aba66b7d22a8b53daf4019281

                                                                                            SHA256

                                                                                            a80ab04c0ad19036afd5ba84721621c70de0bbd9abd29cb05df5d6c66ab375c8

                                                                                            SHA512

                                                                                            11c92a697ed71fbc5ee2d6fef3e49b59370054a8e4bc9b3c386ff388d1f6f1e3e21f7d4e631b9392b4fed67fb497d04f04219ab92ee66484d9ac9c3c47fd40a5

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                            Filesize

                                                                                            40B

                                                                                            MD5

                                                                                            7c48dd2f4e33b67ffa3236b9ea4aaff2

                                                                                            SHA1

                                                                                            f66927a44e7de0c0038ce744d1d1d7251742702a

                                                                                            SHA256

                                                                                            b496c6028f1d5fe18f50705c8108ae84820748a3a2286cc9b56d2bb5a38aab02

                                                                                            SHA512

                                                                                            6ccba975ea123b1f59ddda5ec486be685df0ca1def0d34ccd160047a3fc9b126ec58092ed3f98b0cd6cf9df53a95083ddd979ed311d06fcc70eda216501dfa50

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                            Filesize

                                                                                            40B

                                                                                            MD5

                                                                                            7c48dd2f4e33b67ffa3236b9ea4aaff2

                                                                                            SHA1

                                                                                            f66927a44e7de0c0038ce744d1d1d7251742702a

                                                                                            SHA256

                                                                                            b496c6028f1d5fe18f50705c8108ae84820748a3a2286cc9b56d2bb5a38aab02

                                                                                            SHA512

                                                                                            6ccba975ea123b1f59ddda5ec486be685df0ca1def0d34ccd160047a3fc9b126ec58092ed3f98b0cd6cf9df53a95083ddd979ed311d06fcc70eda216501dfa50

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0
                                                                                            Filesize

                                                                                            44KB

                                                                                            MD5

                                                                                            2704c02707cc3bdca81490f32cef5c39

                                                                                            SHA1

                                                                                            6472310e4da8e3b144d1ba7604f000d7342b3bc7

                                                                                            SHA256

                                                                                            b9eadeb0e369372af7296daf5b23d179ed7fa6e89b657967f0d96e67050227b6

                                                                                            SHA512

                                                                                            7a22317af3e9a156b55c82b5326b4c61ca3a52fd8c71ae95c3c06823fc4c2da3b4db7f1f15185411e20d854e12560c08228a1bd15a80e59d27f1ac08d80d4c09

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1
                                                                                            Filesize

                                                                                            264KB

                                                                                            MD5

                                                                                            a2197c12ddc4e862db08d4dcdd477fbc

                                                                                            SHA1

                                                                                            9986ae79fc9524863bef6c9000cc264da8b9c9db

                                                                                            SHA256

                                                                                            0e9ef591325887d03f58a9544f8fcba076113a266713f1e2935317479bf1768b

                                                                                            SHA512

                                                                                            f074172a82ea0dc79745493c3ec076d1e009b88c6a2fbb93ac440c251b7a1e3003cdeed06408a411de1c1cb600d637bf04ae626b3c4bb47d188402f2ef7cf948

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3
                                                                                            Filesize

                                                                                            4.0MB

                                                                                            MD5

                                                                                            d9a6b59013a934ac810cb0b71e4c7bfb

                                                                                            SHA1

                                                                                            3b2ec83adee0c4cde68e67e978fe8ce3f2897843

                                                                                            SHA256

                                                                                            5627219f5352d53cf551b2f3cc88db762c96faa07a8209583fe805a6ff8999d7

                                                                                            SHA512

                                                                                            76200ab3de479e77ae4fcca79217f6dbf4ff4c84590bf4325364182239e616c5e19b56698b73162d3bc91413390d92d4346df0e7372d0dd8e38e82a6c1285573

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000004
                                                                                            Filesize

                                                                                            36KB

                                                                                            MD5

                                                                                            afa74bb7553fab00b55b99d6ea76ef5d

                                                                                            SHA1

                                                                                            34617b03d5192c93f158d9591d514a90d26fe5f7

                                                                                            SHA256

                                                                                            b56fe41cb13436c90ba1f45c3c952f98988c7808d32574b53ddea096c27a62ec

                                                                                            SHA512

                                                                                            21a3d53c1a8b3324fc83f26e12394ea5335d10c14037e6ab413809208b96ff24d0ea6abf3bf34647218e950ba0116c0156b5272ecd7f9083095e9c5428124fa6

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005
                                                                                            Filesize

                                                                                            48KB

                                                                                            MD5

                                                                                            10b1102baf964d75a0ce7676ee85dbb7

                                                                                            SHA1

                                                                                            b1e6c78b08ae79f5aa021fdecd5ab04fc04c2995

                                                                                            SHA256

                                                                                            a908f0b83b50291bba322fa1d67afa9c1217c0d544d93b29fd6ecd9c394b4f95

                                                                                            SHA512

                                                                                            cfcfd7da69e1648ca1ccc86365a2977bb21ecb9aeb173a3bb95bb39adab64bc88694d2377e9dec76563cc2277ad8292be9d43b706d4dbdc1a2a23f76cfc1fb3f

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006
                                                                                            Filesize

                                                                                            37KB

                                                                                            MD5

                                                                                            47ae9b25af86702d77c7895ac6f6b57c

                                                                                            SHA1

                                                                                            f56f78729b99247a975620a1103cac3ee9f313a5

                                                                                            SHA256

                                                                                            9bde79a1b0866f68d6baa43f920e971b5feb35a8e0af7ffadc114366f8538224

                                                                                            SHA512

                                                                                            72b5296e3dd1c5b4c42d8c3e4a56693819779167b9f02bc2d5f5a626b519a9cf10bee59846d614c929c42094b65d13039f6024f6cb1c023e740969aaefd060c4

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000f
                                                                                            Filesize

                                                                                            37KB

                                                                                            MD5

                                                                                            47ae9b25af86702d77c7895ac6f6b57c

                                                                                            SHA1

                                                                                            f56f78729b99247a975620a1103cac3ee9f313a5

                                                                                            SHA256

                                                                                            9bde79a1b0866f68d6baa43f920e971b5feb35a8e0af7ffadc114366f8538224

                                                                                            SHA512

                                                                                            72b5296e3dd1c5b4c42d8c3e4a56693819779167b9f02bc2d5f5a626b519a9cf10bee59846d614c929c42094b65d13039f6024f6cb1c023e740969aaefd060c4

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            5807e7ce7bca729d56fb51667b38aeb4

                                                                                            SHA1

                                                                                            024cd3b806a9802bf0f59ec0217046008369dec7

                                                                                            SHA256

                                                                                            e62ad59e0101d8ecb379301013780d68f1d211b1de790330ab5522ae5e8aa0cd

                                                                                            SHA512

                                                                                            56381fea5580db8f651ac86297f6cc10f4335753d792d0dbf9d9950ebb7f62588e516e6673547c1c5ed4a40fd539eb54566632cc154e973b459420906db0bf79

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG
                                                                                            Filesize

                                                                                            320B

                                                                                            MD5

                                                                                            de22c19c6a6c887b0cb9031806368785

                                                                                            SHA1

                                                                                            f846f9408566a6b2b56c7d998e7e48444e6c3f65

                                                                                            SHA256

                                                                                            0907bfa482b8a819ffd686e7757660dfc2ac6ed62483d659969b12bc511309ac

                                                                                            SHA512

                                                                                            567db87781cddbb11f6bb4a6cf3ff8efe929ce8bcd3412599c8c88efd4799fd778b6ef9c402b8e652e63058610c9d052c194857523bee86c40f4ad2033351a21

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                                                                                            Filesize

                                                                                            332B

                                                                                            MD5

                                                                                            0eedf31c1df5c0fc5c4376906414e6bc

                                                                                            SHA1

                                                                                            cb4aa6b687bba47dca5f2e3fd79532cf3c924045

                                                                                            SHA256

                                                                                            86cc2079dd51cf25b5de474c66e57796963cb96f0c7f75a62b86f2f4d04ce6aa

                                                                                            SHA512

                                                                                            5f1570bfa45916676e1a9f88fb3328cf0416b80a06a9c1ff18396efd30a4a57f2f0105cf4c224e14c292e9eb74f241157d9af8408f7ca2690e8db569e4e100d3

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                            Filesize

                                                                                            3KB

                                                                                            MD5

                                                                                            a551f80079e771c8cc1254b6656b0ddd

                                                                                            SHA1

                                                                                            3fc9a8219df29ea2d76146482dcc2c32d3861b6a

                                                                                            SHA256

                                                                                            7117e2bea81fc9ccb05bd1e97412edf3ecde216abfe5d17d7b8b303d3d840e2a

                                                                                            SHA512

                                                                                            bcdb39a7fd2ddf1e5cd4ea174fe20400f510d4bd81b5b730dbcc3cfc4d131e74419b3ff2b51b0208443f8e81783419c2dfa76c35faaf64c4b4c0735438719bd4

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                            Filesize

                                                                                            4KB

                                                                                            MD5

                                                                                            96baf455e2432ed3b5dd03e2a4e44c7e

                                                                                            SHA1

                                                                                            eeba97dfe7e693d5d3da19ec46089ac4f5cfcffc

                                                                                            SHA256

                                                                                            fc87b7077e4e77fa92922088d56840eab3c6f1291b1590bd46554b759dfff7bf

                                                                                            SHA512

                                                                                            9256ae4d597bfaa280c71f2a16a8de6b2f80e75da0ffb887ce1c0fb2f717850ad6d8e35d02ff0e54470d4af3ffb498c163d78ef06fbb64bf9968fa51ef54e935

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                            Filesize

                                                                                            3KB

                                                                                            MD5

                                                                                            2b69c694a8eb6bdbe15fb0204ce04784

                                                                                            SHA1

                                                                                            748a19e0b7d16de3724b6cdc428681a7f40afec9

                                                                                            SHA256

                                                                                            8cf53c1a7ea5e0fbf63f1caa5473dd1fda45fff1eda37c5d28a5898b83e9248a

                                                                                            SHA512

                                                                                            0d83131815b461c476a25d435ad82e9e34810d078ace8fd931a1e45826510492f960bec4c0cd3646044396074e87ce7e110c2e9184e50f86c002924f20fa3699

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                            Filesize

                                                                                            539B

                                                                                            MD5

                                                                                            580b6da0bbc7004b6f1330919f41f394

                                                                                            SHA1

                                                                                            cb2fc06731e9b322acc799632719e89664c2a9ba

                                                                                            SHA256

                                                                                            cc1b0acef9c6e79ea53252a783f8821f6247ac9a3150c09eeb54142d2344be4a

                                                                                            SHA512

                                                                                            05a64ead8f37f7dbb449cbad977ad31afdf7b5c44514d31c285fd5ce05a149ec3af7c84953be6a24b957f3aaf913757c3942ba6ba2d63e97663520a14bf51fbd

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                            Filesize

                                                                                            371B

                                                                                            MD5

                                                                                            11343fb13d1ee1af036f901f8cdfe781

                                                                                            SHA1

                                                                                            2a29f6a48dc467ad2ce4e27dc74073d59ab1abc1

                                                                                            SHA256

                                                                                            86606029ae41733a6eb2d05ae44faf8ad91e23ab6102901b2eac923ff44280c0

                                                                                            SHA512

                                                                                            53ab309e1a2d150ff493c43c08e71209a00cdab225ee8d7bc60a289570f2306602558d21444f508ffbc5b1c3430ad24cfe403aacce993459e2207e321258cf20

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                            Filesize

                                                                                            875B

                                                                                            MD5

                                                                                            9e8e1e6ba29e05fcdbbbbe2bbdc37c15

                                                                                            SHA1

                                                                                            08b23f7d4d9d9952f056f1539fc170759e1d6d41

                                                                                            SHA256

                                                                                            928a6b5e37bd827ec28d33dfa7386803ffc97227a8dd3c85c4de8a424e095a67

                                                                                            SHA512

                                                                                            a7c752ad900408c9314f766568ac5a7220ec191c57d74e39cd82e3278d7b4b70040b79fe532700906a0a28726887e9e7d605077c25e358ee6aaf5965bbfaf295

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            3c4762e5d0ce469e9520032217719ea5

                                                                                            SHA1

                                                                                            c5eba02e214cbbb453571558905a99d29da49a49

                                                                                            SHA256

                                                                                            be6214dc276229cc8bf2fcd80c68ef35f81cac294b7444c7f8d9438d2f15f4ae

                                                                                            SHA512

                                                                                            1fc071c058e3e02b7ab3890f85e252b8c1a2496f0619d8ad1f8e8356c8c9693e4db5699b76604267e9fe645fec78359012823cffdb10219f0eee34649101d660

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            4e5739e43868b8324118dfab0d97708e

                                                                                            SHA1

                                                                                            efafe99d030a04080431188e6a10af4496380608

                                                                                            SHA256

                                                                                            f0037cbb9c72a7d12eafe15719b37d2fb9c16d6643e0ddce1d4472ce67191f13

                                                                                            SHA512

                                                                                            b58c5471864cdf483597c9dfe00cc59887ca6e9a65d04332720f87e5d25cb5290951b92995f9d8d6679c56573a66ce2db34d8cfb7a528c4562056c82d6e376ef

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                            Filesize

                                                                                            5KB

                                                                                            MD5

                                                                                            388efaad63aff0fb5429b8fdb1ff301a

                                                                                            SHA1

                                                                                            94ce502bd3d60570251ab79edfe70c72740814f4

                                                                                            SHA256

                                                                                            80124ba3a66645b08db3ea1e0ebe18d66e4c547dd1fdc4522d99d01e565394f6

                                                                                            SHA512

                                                                                            df1aaf6e3fd6995f4e0142397325cc2fe6b71c8c66800ed81ee2b786e38caec7dcd912f5bba1254329395d431f3b6521f1dd55e874aa2a7fa4abd39c7e133fbe

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            fb45a10a77b3a832bab71abb0b62bf8d

                                                                                            SHA1

                                                                                            511e7e482aeca304218c736c3bbb8d655ca259b6

                                                                                            SHA256

                                                                                            3a06176ebc259d34c3395a230f6401867efbc29af8a111c4b9d7fecb6ea9896f

                                                                                            SHA512

                                                                                            dc5c99d2ba98eb22baac50ab77baa5be057aa410832a982f75045efb4d4f67cda31ff7b0959ce651fc46c9ef2d8bf68aeb5310092f46b03d416a5da9ba9cc122

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            4476100e10017246bd1f2f04695514e2

                                                                                            SHA1

                                                                                            9471084198181779faad55d205d85f8b15dd2c14

                                                                                            SHA256

                                                                                            e4874683a7588350f2a969f82497df386951278dc2a312f6d97d63731e713d46

                                                                                            SHA512

                                                                                            3c4a4c0bd7b8ee340abaa02ea86d60eb44af796c41dca704a69431db24c38db156d5821fcdc8a798f536fdca4c177b222cdb625ad9f2c4733c5fb90033ca90a4

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            564e6f3310157afaedf3f7efee897f80

                                                                                            SHA1

                                                                                            12777e7dbe3120849656f80751ecb86c3ac758d1

                                                                                            SHA256

                                                                                            4abb197f29f745019314d47442db9d154f2b13685ffffc3a99b020d7afc77ad6

                                                                                            SHA512

                                                                                            c139925f53d4b36905f76d2ba310b85b0870a2dfffc2a3018c85b979fdbf3a18e743889fe89d4d35119aaba5c1712b2f8d3709bfe1bcefb89214c6ccac5ff1d3

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                            Filesize

                                                                                            12KB

                                                                                            MD5

                                                                                            7330353e0acc3d819d9341f65053d3af

                                                                                            SHA1

                                                                                            7c5c81e3bc663d3cc3c9185e9a7ddb8774920ba9

                                                                                            SHA256

                                                                                            d0fe2b244b3dd1b0361a8c3513f5f38e1f0060333ae91cbbfd42daa1421f1b1d

                                                                                            SHA512

                                                                                            e8015c45c998fea82a448f10e01bd4581e4e65b24b17bbaf18240ae501ceb3956d5a26bb466d9f0698b1074d7b61ca9abd20540e3a36edf560abd0db9aae6ce8

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                            Filesize

                                                                                            56B

                                                                                            MD5

                                                                                            ae1bccd6831ebfe5ad03b482ee266e4f

                                                                                            SHA1

                                                                                            01f4179f48f1af383b275d7ee338dd160b6f558a

                                                                                            SHA256

                                                                                            1b11047e738f76c94c9d15ee981ec46b286a54def1a7852ca1ade7f908988649

                                                                                            SHA512

                                                                                            baf7ff6747f30e542c254f46a9678b9dbf42312933962c391b79eca6fcb615e4ba9283c00f554d6021e594f18c087899bc9b5362c41c0d6f862bba7fb9f83038

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                            Filesize

                                                                                            120B

                                                                                            MD5

                                                                                            898b21e7d80e23498ad92188a86f4873

                                                                                            SHA1

                                                                                            0fa969dc2b8dbc3cb5dc39e9060149166307b6ce

                                                                                            SHA256

                                                                                            3f1ed2e27696e195297aacbe70d956b53617991319c59bd39add3c5cf8c226e4

                                                                                            SHA512

                                                                                            ec9cbe1ed68e7d20fe3288c21f1af4c81b4c7d19359805947682da0c4e4d09f134c8d6c7a786fee347f4846bdc2018adac4c2ebe6a33e6724c2ddda9ae841f34

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe571c23.TMP
                                                                                            Filesize

                                                                                            120B

                                                                                            MD5

                                                                                            b12c0740f5099070a2362ffff453a998

                                                                                            SHA1

                                                                                            a18115aff539dd235439b2eab288b1d2a3622a26

                                                                                            SHA256

                                                                                            6fc024cc38c2edb6a30bea278d0b219ae09fbaf17c7624c4f5619b7be2185521

                                                                                            SHA512

                                                                                            a4fbec5c01da6563ab7db103c4d4f83b70f63cab414602b0c7fa9afb076c2d309668badef9b1f0264b47e3eef6a18850966572eaa5ca3ad2225b58131109c82c

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log
                                                                                            Filesize

                                                                                            156B

                                                                                            MD5

                                                                                            fa1af62bdaf3c63591454d2631d5dd6d

                                                                                            SHA1

                                                                                            14fc1fc51a9b7ccab8f04c45d84442ed02eb9466

                                                                                            SHA256

                                                                                            00dd3c8077c2cca17ea9b94804490326ae6f43e6070d06b1516dfd5c4736d94d

                                                                                            SHA512

                                                                                            2c3184f563b9a9bff088114f0547f204ee1e0b864115366c86506215f42d7dbf161bc2534ccaee783e62cc01105edffc5f5dabf229da5ebd839c96af1d45de77

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
                                                                                            Filesize

                                                                                            320B

                                                                                            MD5

                                                                                            fb55ea113648783fe8cf707aac7de891

                                                                                            SHA1

                                                                                            bf132a3f4d5d87e9435360d3b9dc1504a8dcbc36

                                                                                            SHA256

                                                                                            585aa5bc1af33c9a7c94801edf96b83c4721c9fa324479d4a81d9af3bdd70a2c

                                                                                            SHA512

                                                                                            bdee6671af133b98f1a969a30f57b551e7d1badaba6b57e176c51067c5b6e113a91eb43dc6a859f1179d763456a827c4881c003d32d12ac5bcc7a492eb537b5b

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sessions\Session_13324847136151181
                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            c68e78450d26ba5d1ed8d91208c83b7f

                                                                                            SHA1

                                                                                            5eb8840042928cdf82afd3052c5b7fcd1e06fd13

                                                                                            SHA256

                                                                                            bb9b1035630050debd73a4b29d031f2c1cb7cadacad719d6af5010f16c691fa5

                                                                                            SHA512

                                                                                            67a0dc13245390f2a45de642a682fc3e4f48624287bf1b06fd72ae22b0b89dbaa1105697c2f271c1df73e10b95d6b4f739a151efcb576ae58de9c1d75eae0cf4

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG
                                                                                            Filesize

                                                                                            345B

                                                                                            MD5

                                                                                            ec805d12ed691f846f2ed9a25823c344

                                                                                            SHA1

                                                                                            26f79091f5fc0c761f22ef082857308678adeec5

                                                                                            SHA256

                                                                                            10d3492d5a4681db048d0ca4ea061eec187e67187dcc5bc070d639f7ea84b256

                                                                                            SHA512

                                                                                            2852c1dd79dba18997ee3f52cfe56f0f1ec3276eb0fa465c940fbf92ed46aedc957bd48fe98ff1b3f092f508bd9d1c575b95cd47d01fe150088c9af41c096488

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
                                                                                            Filesize

                                                                                            4KB

                                                                                            MD5

                                                                                            f77568a8ada16d2715869f9c91404ad8

                                                                                            SHA1

                                                                                            6dd381753b34aba62d428abe2bece035dbdd23d7

                                                                                            SHA256

                                                                                            1a06a4c0ae4952a68df7737b3df06bc05b71e3809d784e16736cb2273847cb69

                                                                                            SHA512

                                                                                            6f0988149ee85d3136206d8af01b88d15590e98eb6d00c4a728e90619c70c6c78a5bbd9fb33d038cb3fcce24ad011cd1500b0dcd69ab59186b7ca83814773f7a

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG
                                                                                            Filesize

                                                                                            321B

                                                                                            MD5

                                                                                            9badaf730429a94ee3b927d2982e389a

                                                                                            SHA1

                                                                                            ec82daa743a55ae722b33019b4c03e62c9af70c8

                                                                                            SHA256

                                                                                            98d1f862f580c56283d623dd539b0125a70cd10f351ccd9525b329f122ae5c25

                                                                                            SHA512

                                                                                            61c5fe37afe598b177e1a3213af8077eb1bf19005034034cab4e0183c28754c876d10a3e251a9eab591b784748660089e90228a48daf2571b742cd6130111ca0

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log
                                                                                            Filesize

                                                                                            694B

                                                                                            MD5

                                                                                            26bf961f71038a1639d062aceefec5d2

                                                                                            SHA1

                                                                                            56a22c5d7bd18b966b9bd345bd5f7022dacbd2f4

                                                                                            SHA256

                                                                                            19b195f2b93696014f77127817af8d658306c1530fb2e3b6fec03281ec47855b

                                                                                            SHA512

                                                                                            edbfe29c65fe48ebb10fd7b9fd67002bc742a07ecdf32450ed20e52133aedaf1537806171eedbf9fb0e616d81c2508d2d37a75973a42f32fd1eecf939f30eeea

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG
                                                                                            Filesize

                                                                                            320B

                                                                                            MD5

                                                                                            4b603f0607c5f09a6e5489ee68b49713

                                                                                            SHA1

                                                                                            bc6c281b2eb00c8a3c7348390303d4b2a28948ea

                                                                                            SHA256

                                                                                            e06fa913e65e682ef75addbb723a6b0e22fc58a0cbdfbbe6449a49690537605c

                                                                                            SHA512

                                                                                            7b9104d5b21ced24ff21e66db336fc78227f1d1b0e162921c3d73e0bff3108d654409ec737d0e60aa925ed08773b885c9d6384b11a6bc6446127e64da6db2742

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log
                                                                                            Filesize

                                                                                            855B

                                                                                            MD5

                                                                                            4fa2884f5f95a3dc55e979bf0d62f151

                                                                                            SHA1

                                                                                            e8255511ef3b06bf9679d3fc51dcc10aaef7101c

                                                                                            SHA256

                                                                                            5c7aebf4c045d6994cf346df70020b5be9b3e0c8893e48ddb69cc33701d5f1ae

                                                                                            SHA512

                                                                                            3d6695ab0a13fa6f8a69db831724574ff9dcc5fc0a67d7eb2241be14d06bf7960f215631ed617dc64865b669308347dc6757dd951bddde409e74d7b73174d06f

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG
                                                                                            Filesize

                                                                                            338B

                                                                                            MD5

                                                                                            ef941b0762d8507e5676498379aa2ea7

                                                                                            SHA1

                                                                                            4f6d86cbcffda27d1ac487af02cb9fec886fcb9e

                                                                                            SHA256

                                                                                            0a3ae5065bc235f23ef076295b50229296b5c33b29986eb490608f9a0113241d

                                                                                            SHA512

                                                                                            8ed34cacb5589e37f2266a85cd27c8b7d67e89684a36de7e94f7f673ad23c9580aeedfb9054564470bf92b5143241327e1a93bb5be2ae5b2c58844093c0e6444

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1
                                                                                            Filesize

                                                                                            264KB

                                                                                            MD5

                                                                                            4a59c5badce29db29df325db364f5be8

                                                                                            SHA1

                                                                                            dcde832e74c6fded33a85eaee8c3da6fbddec2e1

                                                                                            SHA256

                                                                                            148fd449af0350e6ddeabf2d5acbaa67e515e2f324ca52092c2ade0b3041e605

                                                                                            SHA512

                                                                                            5d48b60a9934335d85e4c368f66e5d594626f177ea9b0a235a091e0c308b9da346198cd2bec0822c76c478f4777f0bbf450468bc2aa3d7c1e4591bcbc8ac713d

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Browser
                                                                                            Filesize

                                                                                            106B

                                                                                            MD5

                                                                                            de9ef0c5bcc012a3a1131988dee272d8

                                                                                            SHA1

                                                                                            fa9ccbdc969ac9e1474fce773234b28d50951cd8

                                                                                            SHA256

                                                                                            3615498fbef408a96bf30e01c318dac2d5451b054998119080e7faac5995f590

                                                                                            SHA512

                                                                                            cea946ebeadfe6be65e33edff6c68953a84ec2e2410884e12f406cac1e6c8a0793180433a7ef7ce097b24ea78a1fdbb4e3b3d9cdf1a827ab6ff5605da3691724

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version
                                                                                            Filesize

                                                                                            14B

                                                                                            MD5

                                                                                            9eae63c7a967fc314dd311d9f46a45b7

                                                                                            SHA1

                                                                                            caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf

                                                                                            SHA256

                                                                                            4288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d

                                                                                            SHA512

                                                                                            bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                            Filesize

                                                                                            173KB

                                                                                            MD5

                                                                                            0aa44d170fc788e230b7e00d4d4beff5

                                                                                            SHA1

                                                                                            fa4e64642edb27bcdf574671dd88c8af633a86d0

                                                                                            SHA256

                                                                                            8331382b29197a28be63313a1c12fa8b03772280c65d83cab8592e8c9b28f480

                                                                                            SHA512

                                                                                            9a3d8c2d73e373687981688b94d43a1abfe0ea03c2d5613d5262d2d136062bec00f0d0420669fe5e61e077eb980001cb168499040e07ce0de3f10c76158ee5d2

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                            Filesize

                                                                                            173KB

                                                                                            MD5

                                                                                            1b105eb6ff1f02e8ee72ea588adf9222

                                                                                            SHA1

                                                                                            e4ff56607bf2b1f7a07a63a4e144a85208b27fc7

                                                                                            SHA256

                                                                                            f145037750eaecd9ff8d5393e228e27dcc1b72abad3ea930c42056a7f1ed6ab7

                                                                                            SHA512

                                                                                            6a6a8a2684d960fe2b020672d7864be0d5ca2232b0cf87c321b5a160d9f669360035d7b240162adbf83c736f7814289f8b220c0d2c9b15bcba643a86ffaefa22

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                            Filesize

                                                                                            173KB

                                                                                            MD5

                                                                                            bbbc422eb2a636c3d4d3e5e7e762d00a

                                                                                            SHA1

                                                                                            9ecebd1c7348ccef1200851caf2b5bef83a741a6

                                                                                            SHA256

                                                                                            d0bfd8ec9c4ee763dc193f7378ba4da5523180bafaa172b430eff27b550b901a

                                                                                            SHA512

                                                                                            1140082c42df17c5660ae31d2bc274c0444507527c60d58362094dafa08bfacb0fa143b0082546fe2e6709244b140804e3eaf982ee43d69f637f2ad455ef4f20

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                            Filesize

                                                                                            106KB

                                                                                            MD5

                                                                                            1e5002fef081c34246b3b3de6bec1fc6

                                                                                            SHA1

                                                                                            b82dceaf8743f6a57c971300b0280e1efa463f89

                                                                                            SHA256

                                                                                            2281a79d8cbc8d7cacec3d3a282245217dc341f3af704c4558e020be4fb0112a

                                                                                            SHA512

                                                                                            eed9d9b20207b42d0eca0e8d5c9feb66b11992bb421f64c92e1bb1e5c98d3f422e3345fb5a643cc580ff8348b3a59117af9f41c040ff34832dd9e16132e988c9

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                            Filesize

                                                                                            99KB

                                                                                            MD5

                                                                                            0080320082353e1f273829338142e782

                                                                                            SHA1

                                                                                            e0185b6c905ecad73c4af840c6161223a2ff8c8b

                                                                                            SHA256

                                                                                            5f00028ec4233e3751ecd036ccca9cc8cd15687b852990ef498e38cf5951a916

                                                                                            SHA512

                                                                                            8dc3c0b49abb43b9471202a2cd531ac786cabe0d11f068b8e14f11ec7b7a1d36d6569eeb4aaad7bb071a0c140036379290507bcdd2c4553aa12f126978bc4ee8

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5776c6.TMP
                                                                                            Filesize

                                                                                            93KB

                                                                                            MD5

                                                                                            213f5684d76bf273f00156252c1e7038

                                                                                            SHA1

                                                                                            a6d3fed5fd5451f4b864846c1a71f9afc557ae89

                                                                                            SHA256

                                                                                            248beadceb4fb657366fee3eac119c056ceaaac95db47003163b2c7c1ae86863

                                                                                            SHA512

                                                                                            81c24f43ac9cf1a0389a0429e5cdd18742f655b4ab9815c980fe95c1292c841f5ae531a923ce467fb51cbabfa08acb34205939990721f12220b491a321b7505d

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations
                                                                                            Filesize

                                                                                            86B

                                                                                            MD5

                                                                                            961e3604f228b0d10541ebf921500c86

                                                                                            SHA1

                                                                                            6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                                                            SHA256

                                                                                            f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                                                            SHA512

                                                                                            535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\c3ba1016-c361-4018-9070-5682f0efced3.tmp
                                                                                            Filesize

                                                                                            2B

                                                                                            MD5

                                                                                            99914b932bd37a50b983c5e7c90ae93b

                                                                                            SHA1

                                                                                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                            SHA256

                                                                                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                            SHA512

                                                                                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                          • C:\Users\Admin\Downloads\WinXP.Horror.Destructive (Created By WobbyChip).exe
                                                                                            Filesize

                                                                                            57.9MB

                                                                                            MD5

                                                                                            063ea883f8c67d3bb22e0a465136ca4c

                                                                                            SHA1

                                                                                            3a168a9153ee32b86d9a5411b0af13846c55ee1d

                                                                                            SHA256

                                                                                            3b64ce283febf3207dd20c99fc53de65b07044231eb544c4c41de374a2571c5c

                                                                                            SHA512

                                                                                            2dd6be23a5af8c458b94eeb5a4e83fc8cacb3fd2c2566b5682eee286c01726dca90db3d9b4e218eeded9b0c9bce8ba3c9ca9cc497e3a57aab580633a038e4b74

                                                                                          • \??\pipe\crashpad_2084_KWRUWCRWKIWAAZWK
                                                                                            MD5

                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                            SHA1

                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                            SHA256

                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                            SHA512

                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                          • memory/4980-707-0x0000000003F80000-0x0000000003F81000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4980-708-0x0000000000400000-0x0000000003DF3000-memory.dmp
                                                                                            Filesize

                                                                                            57.9MB

                                                                                          • memory/4980-709-0x0000000000400000-0x0000000003DF3000-memory.dmp
                                                                                            Filesize

                                                                                            57.9MB

                                                                                          • memory/4980-710-0x0000000000400000-0x0000000003DF3000-memory.dmp
                                                                                            Filesize

                                                                                            57.9MB

                                                                                          • memory/4980-711-0x0000000000400000-0x0000000003DF3000-memory.dmp
                                                                                            Filesize

                                                                                            57.9MB

                                                                                          • memory/4980-712-0x0000000000400000-0x0000000003DF3000-memory.dmp
                                                                                            Filesize

                                                                                            57.9MB

                                                                                          • memory/4980-713-0x0000000000400000-0x0000000003DF3000-memory.dmp
                                                                                            Filesize

                                                                                            57.9MB

                                                                                          • memory/4980-716-0x0000000000400000-0x0000000003DF3000-memory.dmp
                                                                                            Filesize

                                                                                            57.9MB