Analysis

  • max time kernel
    134s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-04-2023 16:02

General

  • Target

    https://telegra.ph/New-Soft-2023-02-14

Malware Config

Extracted

Family

raccoon

Botnet

717609e6131226f92ce8ce08c34305be

C2

http://37.220.87.66/

xor.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://telegra.ph/New-Soft-2023-02-14
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8bbc59758,0x7ff8bbc59768,0x7ff8bbc59778
      2⤵
        PID:1808
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1580 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:2
        2⤵
          PID:2888
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:8
          2⤵
            PID:3272
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2104 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:8
            2⤵
              PID:5064
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2960 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
              2⤵
                PID:1360
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2952 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                2⤵
                  PID:4696
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4856 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:8
                  2⤵
                    PID:524
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4956 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:8
                    2⤵
                      PID:4452
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4944 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                      2⤵
                        PID:5016
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=5132 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                        2⤵
                          PID:4172
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5124 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                          2⤵
                            PID:656
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5332 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                            2⤵
                              PID:4300
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5832 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:8
                              2⤵
                                PID:4368
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5856 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                2⤵
                                  PID:5092
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=6084 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                  2⤵
                                    PID:4672
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=6512 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                    2⤵
                                      PID:328
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5876 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                      2⤵
                                        PID:4272
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5160 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                        2⤵
                                          PID:4868
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=5484 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                          2⤵
                                            PID:1464
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=2528 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                            2⤵
                                              PID:2744
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=6612 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                              2⤵
                                                PID:2752
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=6624 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                2⤵
                                                  PID:4936
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=6540 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                  2⤵
                                                    PID:168
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4232 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:8
                                                    2⤵
                                                      PID:3552
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4664 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:8
                                                      2⤵
                                                        PID:3148
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=6656 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                        2⤵
                                                          PID:1604
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=2264 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                          2⤵
                                                            PID:5012
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=6260 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                            2⤵
                                                              PID:2944
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=6768 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                              2⤵
                                                                PID:4528
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=6844 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                2⤵
                                                                  PID:1080
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=6536 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:2152
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=6872 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:4296
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=7420 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:4808
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=4500 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:2760
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=7400 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:4524
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=7292 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:4380
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=7416 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:920
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=6520 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:4984
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=6648 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:60
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=6888 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4572
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=7828 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2548
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6008 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:2
                                                                                        2⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:3396
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=45 --mojo-platform-channel-handle=288 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                                        2⤵
                                                                                          PID:4244
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=44 --mojo-platform-channel-handle=7292 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                                          2⤵
                                                                                            PID:4488
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=1460 --field-trial-handle=1744,i,8703970131209134352,7695852100986029081,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:2056
                                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                            1⤵
                                                                                              PID:4680
                                                                                            • C:\Program Files\7-Zip\7zG.exe
                                                                                              "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\AppSetup\" -ad -an -ai#7zMap24562:74:7zEvent19194
                                                                                              1⤵
                                                                                                PID:4004
                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                1⤵
                                                                                                  PID:4448
                                                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\AppSetup\AppSetup\README.txt
                                                                                                  1⤵
                                                                                                  • Opens file in notepad (likely ransom note)
                                                                                                  PID:4064
                                                                                                • C:\Users\Admin\Desktop\AppSetup\AppSetup\Installer.exe
                                                                                                  "C:\Users\Admin\Desktop\AppSetup\AppSetup\Installer.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:2184
                                                                                                  • C:\Users\Admin\AppData\Roaming\1wV5L629.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\1wV5L629.exe"
                                                                                                    2⤵
                                                                                                      PID:2592
                                                                                                  • C:\Users\Admin\Desktop\AppSetup\AppSetup\Installer.exe
                                                                                                    "C:\Users\Admin\Desktop\AppSetup\AppSetup\Installer.exe"
                                                                                                    1⤵
                                                                                                      PID:384

                                                                                                    Network

                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                    Credential Access

                                                                                                    Credentials in Files

                                                                                                    1
                                                                                                    T1081

                                                                                                    Discovery

                                                                                                    Query Registry

                                                                                                    2
                                                                                                    T1012

                                                                                                    System Information Discovery

                                                                                                    1
                                                                                                    T1082

                                                                                                    Collection

                                                                                                    Data from Local System

                                                                                                    1
                                                                                                    T1005

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\892bb111-cf6d-4fe2-8296-5fcfaa049986.tmp
                                                                                                      Filesize

                                                                                                      108KB

                                                                                                      MD5

                                                                                                      9b52f6102cf70dd3ea0cf7bebe66c2ed

                                                                                                      SHA1

                                                                                                      82cc84367360d1939e777df373331d2a64cf409c

                                                                                                      SHA256

                                                                                                      9e9c5f2432bfdeccbf9b52e94a86db041ba79603f641ceab8fd09501b17dff88

                                                                                                      SHA512

                                                                                                      561cfedd518d616a10f5009f78854990cdf33ef20826b609ae47ff348c594c8adeea2e16a9f90cdafdab8c219fde41ec3d6b70d68ad58221643686d68a680387

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                      Filesize

                                                                                                      40B

                                                                                                      MD5

                                                                                                      5a8ecfb2661ff9e15e20f4efc7baa704

                                                                                                      SHA1

                                                                                                      2dda545f20156c55351e70c38234c2a2f5d559f9

                                                                                                      SHA256

                                                                                                      74417d0527faf935f9199a51acf01f09f7151db5ef3bb3856ee8483febf407a2

                                                                                                      SHA512

                                                                                                      22ce9cb31df4c2c1309e0c8f7fee386b61bfe209ae1cf3fd4ffb711bd6dedbbe5edfb7c5285162b629a30aacccf92229801d2fe748145f12322fd4076e56bbbc

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\4b3490d2-f639-4940-bcbc-aecb1d2816da.tmp
                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      71d49852420b71c475f08bd3119812ed

                                                                                                      SHA1

                                                                                                      7a7e48ced9d428c62146fae771532989b73af9de

                                                                                                      SHA256

                                                                                                      aa8ec777090423544b06021350523547f50d7535b4edd28a8e7582fdd4337730

                                                                                                      SHA512

                                                                                                      d61525d9977aec5e6ed46f330399a3d4e5aab005f6e9c7b78b307db568a65f62571c54f54f7835b8df70dc08590fadff7e5accd0672b29e79c07c04d7c612a50

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000011
                                                                                                      Filesize

                                                                                                      27KB

                                                                                                      MD5

                                                                                                      c7dadc9a9b96ed2e6917e8dc39ea9caa

                                                                                                      SHA1

                                                                                                      1115cc2f5ba2af0bd6c5306469da6bff5383b01d

                                                                                                      SHA256

                                                                                                      fdd5270dd316eb0d897b0c222fe7e3dd81457834c162b9cf34f16f1648728549

                                                                                                      SHA512

                                                                                                      026135b93bb61de9a2b78f8762fbcc10ef792ad8103e6c1175038e038918b7782417ae2783ae7e4507ec895e44be5781c11757d3449652050ac3212c65712b4d

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      172c1cbfb2545ab55d6c1fdb67f5b065

                                                                                                      SHA1

                                                                                                      3aac0759f5f5bdad204893aa49ed58343da56687

                                                                                                      SHA256

                                                                                                      5f48f9b2a9c486c5bd81894399440d5427a4b0f362ce27bb10ab0cd29bf8753a

                                                                                                      SHA512

                                                                                                      1d8664927d58939b4e869c117439457049b7390e1c466c7c10a7e6775b2517ce4bfaee35e7d089b9c656712e88e8b223a6490097df922153723aef000ebf4fe6

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      1a57bfb6fd4819a76d4a025b80eb8b6e

                                                                                                      SHA1

                                                                                                      46537d167e841503b81a33bc2e87a039c9a8c2fb

                                                                                                      SHA256

                                                                                                      48b9b0236a0e41bc3b4160f1ee6a57b11e06c4c43dcbb457cad01c7932f4378f

                                                                                                      SHA512

                                                                                                      72f02a57a4658f75383c0ce4f03135cb87fdf771199e77d85fd93b3425433cb088a1fb2aa8118a75b8ffd0b73828f098516adec61eef8adca3284683bceaf991

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      1679c1510aae1e1cebcaa97369c3d542

                                                                                                      SHA1

                                                                                                      3dba3441ad91e2b8dd2763004681d6ae06b439c8

                                                                                                      SHA256

                                                                                                      c7381fd4f84faf809d33cda425d213567d818dcae38dba62ea189cca34e2ed63

                                                                                                      SHA512

                                                                                                      33c7b64ebb010d42777b14492c6da79467170906ebfa9acd06a10341efa17a65423879e9078f60ce3565a50700d738b5e5065303b58d6349b303a8052df38311

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                      Filesize

                                                                                                      192B

                                                                                                      MD5

                                                                                                      38fc78e9a9d44b2eca85e71b183d0cd6

                                                                                                      SHA1

                                                                                                      3471d1237427bedab9cf5e981b86df761d6433a5

                                                                                                      SHA256

                                                                                                      0b0824b41256ba97a1a19b63f09ca06a2e386a1972fb797ef4bb2e1caf6aada7

                                                                                                      SHA512

                                                                                                      2abd0c98e7c67a0e583f1fb682a80711c0e1a2943448ea65705363cdc26803e4700338dfa797532e2d5b90ad4ee6ccc373a920551ce8507778135a8308e9c9be

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                                                                                      Filesize

                                                                                                      56KB

                                                                                                      MD5

                                                                                                      609062371d0fbb547b5c4ac298bc3907

                                                                                                      SHA1

                                                                                                      f3b40a6f625a90e8b3a42af93e99a6ae78dbb3c0

                                                                                                      SHA256

                                                                                                      16e82b6066019c18bcfdcff1fa9eeedc27bccb6ae8814c19c5331d88ca707976

                                                                                                      SHA512

                                                                                                      b400f060656ef48dc8da1064029a093f956f8dd1717727f9279367b205afee897bde62479269686183fdb14ea42ddc597b57d4bee9404b71642ddb59ac8848ed

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                      MD5

                                                                                                      becc38aedc3408a7950f7cb79ad411fc

                                                                                                      SHA1

                                                                                                      ee846c5ceaea0c3b00b4c1fd71360e1ba1e77874

                                                                                                      SHA256

                                                                                                      38a22f4b8bd746831e3667aa964694c3e5135bc489fc9b01f7bf35f7bf06dc18

                                                                                                      SHA512

                                                                                                      93137c8bd882b740c6d948ca1beed053a2671710b120b6c9f9b2139ddde23f12cede95d228efa6f314e36d81314e6ef71defba8af857e5f704132ae143d49cbd

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      e63005cfd949e8908327c184581668af

                                                                                                      SHA1

                                                                                                      38408ac9464775758b7a8895f66f7bfb6639675a

                                                                                                      SHA256

                                                                                                      d0fc09b00f9bd6e4e480e067922bde33b3976a60c3859341f61ee64c226128df

                                                                                                      SHA512

                                                                                                      b1c868aa0d7463c77c044fd8446adbf0f5115b9b1378bc7b5eea317d57f3abfd39b33d85e9982490266e73ef21d1f7604a3e5744e5d266f245ecbb4ba4818723

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      874B

                                                                                                      MD5

                                                                                                      85715f5515c79a489eacb67a7ac83b90

                                                                                                      SHA1

                                                                                                      a040e0ff31fec72e3f178574dd23fd882b51efae

                                                                                                      SHA256

                                                                                                      4c064577cc1baa993630881984ac715c779034818cbd640ff4b640c2e769a8d0

                                                                                                      SHA512

                                                                                                      87638f9cede083f7f213a469d99d56a2e2a128d9acdd078edc8bf2d0b94a1dbe6dae741f10f145d036cdf690ba02ef798887f821146956fbb889a90e2e0bcb60

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      59f8634afb3cd4a47bcf99278a767ed8

                                                                                                      SHA1

                                                                                                      4ad03e93d85b019e1873fbe16b522cc2b34b9241

                                                                                                      SHA256

                                                                                                      0c29813702a34d80f426a005450128869660a2aee789fa9a956b46cf13ecfb8f

                                                                                                      SHA512

                                                                                                      5b0b6c339a0e678cc9e9122fc63a9d4d214ef5d9ed33f257ed7a3929f5e27e5adbe2f531d9bf9f38cd8be4ff30f7b7f55de67970759787db92638422fee897dd

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      4523027dec355ece999cba7aa7b3e739

                                                                                                      SHA1

                                                                                                      cfe89be36ceae94b3a00b61203844b512c660fed

                                                                                                      SHA256

                                                                                                      82934b5e643ae1096750417c5f27bc9f4537ec5c1606f31e94d877a0062abe1c

                                                                                                      SHA512

                                                                                                      38c21dca7e80accb627c8fccc788fc8b6331ba224e91b1ca4164b4f077453a8db6379b94138a62fa5689adb50cf9c738878cd307088aef606163b5bfd9b2f87f

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      9cee6b474f352e233e835034bd8b7f9a

                                                                                                      SHA1

                                                                                                      47400a492db9c6c80b0ba23de0fb9eb3ad22c95e

                                                                                                      SHA256

                                                                                                      c1ebc30643f8ca6b1a82fc815c4b7c41ff1ba8a6907760a25be3b939a612a7c3

                                                                                                      SHA512

                                                                                                      adfff1007c51d7b4f9942eeb11c67cdcdd973a8e9804bd8077c96cf0b0bfd0ca060b325c84663203b597233ac909291301b319f541035414b358ba0dcc9bbc97

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      83eb109aabded967773d2de0541ba733

                                                                                                      SHA1

                                                                                                      a5f8dfb0cb6ebee773b16b12584761490e3b3716

                                                                                                      SHA256

                                                                                                      fd3c04ee52ea7d34672a4bf6701ab897c65b468e5ac0c7e2b9e9db363268a25a

                                                                                                      SHA512

                                                                                                      5e7fb207fdef85eb33afece069004d86d68ba99f0694a36ba7ef821ccc7ea2e9195f7cf7e1243a5d66fa8b562f9ad8a73f69ab480100aeef424aaf186cd443a3

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      864a37696021a923a0b2a88c80957e8f

                                                                                                      SHA1

                                                                                                      2ac0f0feb9209be8009d39c134d08c5afec54fa7

                                                                                                      SHA256

                                                                                                      d00b03999fecbe1024d8e79a52f510def6f9f92e326a4a2f2115af299fa62f61

                                                                                                      SHA512

                                                                                                      dd5975e9faf9ca34a1fd08dc83dc4c36291b94604c4278d674ab2384cf59e93a1f2868e40cb7f11db771dc17a5141647d3c239f8b003da85e257d1336241e7ba

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      29ae80ec3aabf5515361c03600fc078b

                                                                                                      SHA1

                                                                                                      fb86b2a48d06a1f8698180fd2533773c6e29261c

                                                                                                      SHA256

                                                                                                      f633633efc8656e281daa626e9ff3de8833df04d35773d36190f00d7c5771799

                                                                                                      SHA512

                                                                                                      c0a7002720905ed16122919ab803e0a5908bd666243259bd2a5a8ae1ad4ed9db682e8d24f7833d84de0861f9bd621d650c8c1e03927f5d4460b532892b4f8060

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      2d2a373c2600154c2a5afa41bdee99eb

                                                                                                      SHA1

                                                                                                      c82c084df9201fd9c18adcbbd380d5e97ac08174

                                                                                                      SHA256

                                                                                                      b411715e5ee081e23879368c813eae944b8a63d15b1d6cf98c6f3803330394a3

                                                                                                      SHA512

                                                                                                      eb4cfd2d701fdd5e5a3e51dee6c02bd0a3e351e50d26827d590d7e55dc6ea99d6af538e2659cc0e5c41bbb40455126233de20a31be155d02fe9e64f58da258b5

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      bcf7e08d88a9effabcf74a3634590b7f

                                                                                                      SHA1

                                                                                                      7bc4d3b06e867ebeccbd3f0ffee1631c2dc6ee18

                                                                                                      SHA256

                                                                                                      5849f2ed98226e81107d30381bb6e2fa4d9a47493094093a6065d1ee61600e75

                                                                                                      SHA512

                                                                                                      e8bf365d434a771fdc2e731c4ab6fd58687718cc222761c7fef2c2f5ef622810b7f7ddbe5e6fe40cfcb019d12e0f4f777a061a9ac2795e8defa93f228febf9bb

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                      Filesize

                                                                                                      199KB

                                                                                                      MD5

                                                                                                      8bdb7c5487dfb72e8e84a101e74290fd

                                                                                                      SHA1

                                                                                                      21714af25e6036cd03cb21796b10fc4adde237d1

                                                                                                      SHA256

                                                                                                      a49d9310f4e432d730545f8620fc8cdbd23229d7dbaf3260dc6f985b949357e0

                                                                                                      SHA512

                                                                                                      327e6618524e71de7f96d39772f1422bb0fc9fd4160dd1031efd37949ac8bdcf58908a2e6588fefc865f71d26db277b4a187b45d393737fe3e7c7e987cee06a0

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                      Filesize

                                                                                                      199KB

                                                                                                      MD5

                                                                                                      8bdb7c5487dfb72e8e84a101e74290fd

                                                                                                      SHA1

                                                                                                      21714af25e6036cd03cb21796b10fc4adde237d1

                                                                                                      SHA256

                                                                                                      a49d9310f4e432d730545f8620fc8cdbd23229d7dbaf3260dc6f985b949357e0

                                                                                                      SHA512

                                                                                                      327e6618524e71de7f96d39772f1422bb0fc9fd4160dd1031efd37949ac8bdcf58908a2e6588fefc865f71d26db277b4a187b45d393737fe3e7c7e987cee06a0

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                      Filesize

                                                                                                      199KB

                                                                                                      MD5

                                                                                                      ac7d68a846bfb4549307cbbf7d2d5c52

                                                                                                      SHA1

                                                                                                      cd9c511115a6317659590e9e5fdb3245635a56f0

                                                                                                      SHA256

                                                                                                      c9741591ace0573bbe925566e532ba6841c84495274c476549defd205bc881fe

                                                                                                      SHA512

                                                                                                      b099517f3139932210eecaee671b1ae19dd09863d480c8f8b348cabca3b11889c86dd0757a84dbce80b309c9768315732d120899875df70da7ad4c38f6c255ef

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                      Filesize

                                                                                                      107KB

                                                                                                      MD5

                                                                                                      953960228f345ec8bbaa842575cd81d0

                                                                                                      SHA1

                                                                                                      a5808d36a66d07510ba55bf1e664923c9c39809d

                                                                                                      SHA256

                                                                                                      3c0820222a544656b2751dcea192ced406a19d9cd23b7c9f232d0f34e54c004d

                                                                                                      SHA512

                                                                                                      16ab1c7d82c72a90bedce0317313d9ff1bd085e8a06ba98ce3b56125c9c682f4bc8af0d03f02723ab935b1a40879ac6233b5a67aa659193384b55c6386a02381

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe577985.TMP
                                                                                                      Filesize

                                                                                                      98KB

                                                                                                      MD5

                                                                                                      430f35e37d8efeaf031369be387f96a5

                                                                                                      SHA1

                                                                                                      acbbfbd285279a58e89a9d5a13d2aa408e98ba52

                                                                                                      SHA256

                                                                                                      73b99e0f379b8b69486d2809ff447d9d4aae6ebe7bd16d2706f7aa1e26eab067

                                                                                                      SHA512

                                                                                                      51f0913787d8a450da6bb45fb952e1228eecb2e3339aad9f8175f8890f799ec41b72b3f6ee6737cfd09611eb6078a59182914561bf919a2f5388a30edc89cdff

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                                      Filesize

                                                                                                      2B

                                                                                                      MD5

                                                                                                      99914b932bd37a50b983c5e7c90ae93b

                                                                                                      SHA1

                                                                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                      SHA256

                                                                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                      SHA512

                                                                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                    • C:\Users\Admin\AppData\Roaming\1wV5L629.exe
                                                                                                      Filesize

                                                                                                      2.8MB

                                                                                                      MD5

                                                                                                      62ac08de8455138546ea35e15601b049

                                                                                                      SHA1

                                                                                                      de6d49604ff8fd8cdf40db0633402a889fc7a048

                                                                                                      SHA256

                                                                                                      5e79806d36496ff277f9a0c7d0c0231f7f92fdd1c7e6c1eed684a41dfe205b07

                                                                                                      SHA512

                                                                                                      3c3749ab54c11272e202da630264bc5bde89a2fc5e46dd5746787c55b5249df7b8aa01e483c13150cda2e349196e02ac797eabbaeb63823b7f202eaaf73b1fdc

                                                                                                    • C:\Users\Admin\AppData\Roaming\1wV5L629.exe
                                                                                                      Filesize

                                                                                                      3.1MB

                                                                                                      MD5

                                                                                                      9a0fbc0244bfc90c700a26734dc23a5a

                                                                                                      SHA1

                                                                                                      6f64468670ffc1d855e47c909fe32421622cc1cc

                                                                                                      SHA256

                                                                                                      f35dd6ef783f3f6f859377ad0d8967f7b1dddb923efaf944527141d8c7934ff4

                                                                                                      SHA512

                                                                                                      d0c15deffe1c4769735040a9e0a4acd91b549d802968ecbd19c09c58f11026ee0712cf0aa070d63bb72a914d7f52ff6193a6207f2a4dd573afed6729e3fb362a

                                                                                                    • C:\Users\Admin\Desktop\AppSetup\AppSetup\Installer.exe
                                                                                                      Filesize

                                                                                                      97.9MB

                                                                                                      MD5

                                                                                                      c1f2a9e95f57de196c72da0b9ebdaba7

                                                                                                      SHA1

                                                                                                      f31877a11b12850452d2ba14bd7f3a00d8f661ac

                                                                                                      SHA256

                                                                                                      0bcc1efb6c01c79cbc3e5cac5f8f58a9e9e4609da573a6b0bf956d37a362af73

                                                                                                      SHA512

                                                                                                      8725f41d326d64fbeaa1f3be6cae3aeb03ecab155172ae6dcbe91044ff4baafd5ea82722447b1a246de563e6fcbe54e5750444ea747419973b181111d00502ed

                                                                                                    • C:\Users\Admin\Desktop\AppSetup\AppSetup\Installer.exe
                                                                                                      Filesize

                                                                                                      94.2MB

                                                                                                      MD5

                                                                                                      c2d82df264b7e4b65563178b97ffe14a

                                                                                                      SHA1

                                                                                                      3d1111d4b3316fe3c6978a5d30208f62909038f1

                                                                                                      SHA256

                                                                                                      026e406143efd01334a9c4399dccb522312111c7a8e4ae2559a9ab13f6e1f04f

                                                                                                      SHA512

                                                                                                      db3f2498b1b40090cf9a319a8bc11bb79c35b5b307274adf6674eabb82cc0a71c4a9f42d9677058634ea9605966025f71063a2fde78aa99dcdc746bc4ef5dd3a

                                                                                                    • C:\Users\Admin\Desktop\AppSetup\AppSetup\Installer.exe
                                                                                                      Filesize

                                                                                                      37.2MB

                                                                                                      MD5

                                                                                                      fcd24e08575ba894a952677d57c5611f

                                                                                                      SHA1

                                                                                                      6356a7fb52b8cac8faac557bbb9fbb7f99bd01fa

                                                                                                      SHA256

                                                                                                      552b22bb0c8f8b7b8334a27128cdf8acf0d690ba44947d053121a58db9f45aa4

                                                                                                      SHA512

                                                                                                      9ea0756bd6a3e1a171bf3599f7a5b2eba3ece7591553addb9b6873489983946e7355c8e87eaf4154b36901c302ba4ccc265b9e6d57d977c823a58dac98405769

                                                                                                    • C:\Users\Admin\Desktop\AppSetup\AppSetup\README.txt
                                                                                                      Filesize

                                                                                                      114B

                                                                                                      MD5

                                                                                                      b99ce749e517025168c2d4898f57782d

                                                                                                      SHA1

                                                                                                      23245360226b409ee3ffac285849a22fd72faeab

                                                                                                      SHA256

                                                                                                      9c7bfd9f175d8c5a13631e8dd215dc5815b4cabfabfe68d1c91cd0a2da2cde5e

                                                                                                      SHA512

                                                                                                      dbc6ab2c99ee58323c26fcab9185d18f6fb641279814f5420a88addeb2c433d9c88f2260f1a54818a25301e37e72a9b7131a46d6df142cc6179591b22be69022

                                                                                                    • \??\pipe\crashpad_1812_LJILMDLPENJEECTU
                                                                                                      MD5

                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                      SHA1

                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                      SHA256

                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                      SHA512

                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                    • \Users\Admin\AppData\LocalLow\mozglue.dll
                                                                                                      Filesize

                                                                                                      612KB

                                                                                                      MD5

                                                                                                      f07d9977430e762b563eaadc2b94bbfa

                                                                                                      SHA1

                                                                                                      da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

                                                                                                      SHA256

                                                                                                      4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

                                                                                                      SHA512

                                                                                                      6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

                                                                                                    • \Users\Admin\AppData\LocalLow\nss3.dll
                                                                                                      Filesize

                                                                                                      1.9MB

                                                                                                      MD5

                                                                                                      f67d08e8c02574cbc2f1122c53bfb976

                                                                                                      SHA1

                                                                                                      6522992957e7e4d074947cad63189f308a80fcf2

                                                                                                      SHA256

                                                                                                      c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

                                                                                                      SHA512

                                                                                                      2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

                                                                                                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      dbf4f8dcefb8056dc6bae4b67ff810ce

                                                                                                      SHA1

                                                                                                      bbac1dd8a07c6069415c04b62747d794736d0689

                                                                                                      SHA256

                                                                                                      47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

                                                                                                      SHA512

                                                                                                      b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

                                                                                                    • memory/384-580-0x0000000000400000-0x0000000001DF9000-memory.dmp
                                                                                                      Filesize

                                                                                                      26.0MB

                                                                                                    • memory/2184-571-0x0000000061E00000-0x0000000061EF1000-memory.dmp
                                                                                                      Filesize

                                                                                                      964KB

                                                                                                    • memory/2184-513-0x0000000000400000-0x0000000001DF9000-memory.dmp
                                                                                                      Filesize

                                                                                                      26.0MB

                                                                                                    • memory/2184-511-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2184-512-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB